[....] Starting enhanced syslogd: rsyslogd[ 14.688516] audit: type=1400 audit(1517502164.389:4): avc: denied { syslog } for pid=3911 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.7' (ECDSA) to the list of known hosts. 2018/02/01 16:22:57 fuzzer started 2018/02/01 16:22:58 dialing manager at 10.128.0.26:38139 2018/02/01 16:23:01 kcov=true, comps=false 2018/02/01 16:23:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f000033e000)="170000001a001bed0000132100f404fffffffffffffff7", 0x17) 2018/02/01 16:23:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f00001a9000)={@link_local={0x1, 0x80, 0xc2}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @dev={0xac, 0x14}, {[]}}, @icmp=@dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @multicast1=0xe0000001, @empty, {[]}}}}}}}, &(0x7f0000490000-0xc)={0x0, 0x1, [0x0]}) 2018/02/01 16:23:02 executing program 7: mmap(&(0x7f0000000000/0xc33000)=nil, 0xc33000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000003d000-0xc)={0x0}, &(0x7f0000048000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000390000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) 2018/02/01 16:23:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x78, 0x47, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000dfb000-0x10)="010000000300060000071a00009139cc", 0x10) close(r0) 2018/02/01 16:23:02 executing program 3: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x80045430, &(0x7f00003ba000-0x24)) 2018/02/01 16:23:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000828000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) 2018/02/01 16:23:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x78, 0x47, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000097e000)={@loopback={0x0, 0x1}, 0x400, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000e00000-0x20)={@loopback={0x0, 0x1}, 0x400, 0x0, 0x840200000000101}, 0x20) 2018/02/01 16:23:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000f9b000-0x8)='./file0\x00', 0x141046, 0x0) r1 = syz_open_dev$evdev(&(0x7f00009bc000-0x3)='/dev/input/event#\x00', 0x20, 0x80a02) write$evdev(r0, &(0x7f0000f83000)=[{{0x0, 0x2710}, 0x1, 0x400000000051, 0x2}], 0x18) sendfile(0xffffffffffffffff, r0, &(0x7f00001c7000-0x8), 0x63d) sendfile(r1, r0, 0x0, 0x72439a6a) syzkaller login: [ 32.942973] audit: type=1400 audit(1517502182.639:5): avc: denied { sys_admin } for pid=4125 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 32.972095] IPVS: Creating netns size=2536 id=1 [ 32.987587] audit: type=1400 audit(1517502182.679:6): avc: denied { net_admin } for pid=4127 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 33.023634] IPVS: Creating netns size=2536 id=2 [ 33.062135] IPVS: Creating netns size=2536 id=3 [ 33.104739] IPVS: Creating netns size=2536 id=4 [ 33.153682] IPVS: Creating netns size=2536 id=5 [ 33.211917] IPVS: Creating netns size=2536 id=6 [ 33.266511] IPVS: Creating netns size=2536 id=7 [ 33.324575] IPVS: Creating netns size=2536 id=8 [ 34.899281] audit: type=1400 audit(1517502184.599:7): avc: denied { sys_chroot } for pid=4127 comm="syz-executor1" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/01 16:23:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7ff9) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000eeb000-0xa)='/dev/ptmx\x00', 0x840000000000801, 0x0) sendfile(r1, r0, &(0x7f00000d1000-0x8), 0x8000fffffffe) ioctl$TCSETAF(r1, 0x5408, &(0x7f00003b3000)={0x0, 0x0, 0x0, 0x0, 0xffffffff}) preadv(0xffffffffffffffff, &(0x7f0000e6a000)=[], 0x0, 0x0) [ 35.042416] audit: type=1400 audit(1517502184.739:8): avc: denied { dac_override } for pid=5101 comm="syz-executor1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/01 16:23:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x20, 0x0, @in={0x2, 0xffffffffffffffff, @rand_addr}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, {0x1ffffef0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@dev={0xac, 0x14}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}]}, 0x80}, 0x1}, 0x0) 2018/02/01 16:23:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80a, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00008a4000-0x20)={@common='lo\x00', @ifru_flags}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00005d3000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) [ 35.162492] syz-executor3 uses obsolete (PF_INET,SOCK_PACKET) [ 35.173876] audit: type=1400 audit(1517502184.869:9): avc: denied { net_raw } for pid=5153 comm="syz-executor3" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 35.295169] device lo entered promiscuous mode [ 35.304800] device lo left promiscuous mode [ 35.339493] device lo entered promiscuous mode [ 35.344166] device lo left promiscuous mode 2018/02/01 16:23:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6e000-0x38)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000328000-0x98)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}, @sadb_sa={0x2, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x98}, 0x1}, 0x0) 2018/02/01 16:23:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00006e9000)='/dev/loop#\x00', 0xff, 0x804) ioctl(r0, 0x1267, &(0x7f0000072000)) 2018/02/01 16:23:05 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x0, []}) ioctl(r0, 0x8936, &(0x7f0000000000)) 2018/02/01 16:23:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/02/01 16:23:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000db4000-0x28)={@common='gre0\x00', @ifru_names=@generic="16f1a03340487c8735db24a266325d59"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common="677265300000e400", @ifru_flags=0x2fd}) r1 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @empty}}) 2018/02/01 16:23:05 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x78, 0x47, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000fc8000)=@random={'user.', '\'system^\x00'}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0xfe6e, 0x0) 2018/02/01 16:23:05 executing program 6: mmap(&(0x7f0000000000/0xae4000)=nil, 0xae4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000ae4000-0x47)="f6", 0x1, 0x200408d5, &(0x7f0000341000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x80000}, 0x1c) 2018/02/01 16:23:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x78, 0x47, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_int(r0, 0x0, 0x53, &(0x7f0000007000-0x4), &(0x7f000083d000-0x4)=0x4) 2018/02/01 16:23:05 executing program 3: mmap(&(0x7f0000000000/0xf90000)=nil, 0xf90000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00009c7000)='/selinux/policy\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000f8c000-0x4)) openat$autofs(0xffffffffffffff9c, &(0x7f0000f8a000)='/dev/autofs\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f0000f8a000-0x6d)="04b11a1745a26b1c20ef4d0ec22ace62c585ab2cc1f92d4feb6649ab2c974244703ff5c604fddee1cd00000001874fac05343c46508aed6efecc07041e9ebd2d0000000000000002", 0x48) 2018/02/01 16:23:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e02000)={@common='lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000d1d000)={&(0x7f0000add000)={0x10}, 0xc, &(0x7f00006fa000)={&(0x7f0000e49000-0x7c)=@ipv4_deladdr={0x18, 0x15, 0x801, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, r1}, []}, 0x18}, 0x1}, 0x0) [ 35.483257] syz-executor3: vmalloc: allocation failure: 15157949456 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 35.496362] CPU: 1 PID: 5258 Comm: syz-executor3 Not tainted 4.9.79-g71f1469 #25 [ 35.503886] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 35.513232] ffff8801af0d7880 ffffffff81d94829 1ffff10035e1af13 ffff8801bb1f1800 [ 35.521229] ffffffff83ab8ea0 0000000000000001 0000000000400000 ffff8801af0d7990 [ 35.529209] ffffffff81451c92 024000c200000003 0000000041b58ab3 ffffffff84195205 [ 35.537203] Call Trace: [ 35.539778] [] dump_stack+0xc1/0x128 [ 35.545117] [] warn_alloc+0x212/0x240 [ 35.550546] [] ? zone_watermark_ok_safe+0x280/0x280 [ 35.557190] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 35.564022] [] ? __alloc_pages_nodemask+0x534/0x6b0 [ 35.570661] [] ? __alloc_pages_slowpath+0x1d90/0x1d90 [ 35.577484] [] ? __vmalloc_node_range+0x3e0/0x5f0 [ 35.583960] [] __vmalloc_node_range+0x3f5/0x5f0 [ 35.590259] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 35.597079] [] ? kmalloc_order_trace+0x7a/0x190 [ 35.603372] [] ? release_sock+0x14c/0x1c0 [ 35.609143] [] vmalloc+0x5b/0x70 [ 35.614132] [] ? xt_alloc_entry_offsets+0x41/0x60 [ 35.620598] [] xt_alloc_entry_offsets+0x41/0x60 [ 35.626889] [] translate_table+0x2da/0x1cd0 [ 35.632833] [] ? ___slab_alloc.constprop.78+0x3cd/0x560 [ 35.639826] [] ? arpt_alloc_initial_table+0x690/0x690 [ 35.646646] [] ? check_stack_object+0x68/0x140 [ 35.652851] [] ? __check_object_size+0x174/0x3a9 [ 35.659227] [] ? 0xffffffff810002b8 [ 35.664486] [] do_arpt_set_ctl+0x2b7/0x650 [ 35.670354] [] ? compat_do_arpt_set_ctl+0x6d0/0x6d0 [ 35.676995] [] ? __mutex_unlock_slowpath+0x220/0x3d0 [ 35.683721] [] ? __ww_mutex_lock+0x14a0/0x14a0 [ 35.689926] [] ? mutex_unlock+0x9/0x10 [ 35.695441] [] ? nf_sockopt_find.constprop.0+0x1a7/0x220 [ 35.702525] [] nf_setsockopt+0x67/0xc0 [ 35.708043] [] ip_setsockopt+0xa1/0xb0 [ 35.713560] [] tcp_setsockopt+0x82/0xd0 [ 35.719156] [] sock_common_setsockopt+0x95/0xd0 [ 35.725448] [] SyS_setsockopt+0x160/0x250 [ 35.731218] [] ? SyS_recv+0x40/0x40 [ 35.736473] [] ? entry_SYSCALL_64_fastpath+0x5/0xe8 [ 35.743112] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 35.749932] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 35.756494] [] entry_SYSCALL_64_fastpath+0x29/0xe8 [ 35.763974] Mem-Info: [ 35.766394] active_anon:48836 inactive_anon:44 isolated_anon:0 [ 35.766394] active_file:3441 inactive_file:8288 isolated_file:0 [ 35.766394] unevictable:0 dirty:84 writeback:0 unstable:0 [ 35.766394] slab_reclaimable:5123 slab_unreclaimable:59942 [ 35.766394] mapped:23962 shmem:51 pagetables:616 bounce:0 [ 35.766394] free:1482316 free_pcp:465 free_cma:0 [ 35.800120] Node 0 active_anon:193304kB inactive_anon:176kB active_file:13764kB inactive_file:33152kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:95848kB dirty:336kB writeback:0kB shmem:204kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 59392kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 35.829586] DMA free:15908kB min:160kB low:200kB high:240kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 35.858935] lowmem_reserve[]: 0 2908 6410 6410 [ 35.864107] DMA32 free:2980084kB min:30592kB low:38240kB high:45888kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129292kB managed:2980720kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:636kB local_pcp:0kB free_cma:0kB [ 35.895279] lowmem_reserve[]: 0 0 3501 3501 [ 35.900229] Normal free:2933304kB min:36824kB low:46028kB high:55232kB active_anon:195344kB inactive_anon:176kB active_file:13764kB inactive_file:33164kB unevictable:0kB writepending:340kB present:4718592kB managed:3585212kB mlocked:0kB slab_reclaimable:20492kB slab_unreclaimable:239776kB kernel_stack:5344kB pagetables:2468kB bounce:0kB free_pcp:1180kB local_pcp:588kB free_cma:0kB [ 35.934076] lowmem_reserve[]: 0 0 0 0 [ 35.938504] DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 35.953833] DMA32: 3*4kB (M) 5*8kB (M) 4*16kB (M) 2*32kB (M) 3*64kB (M) 3*128kB (M) 2*256kB (M) 4*512kB (M) 1*1024kB (M) 1*2048kB (M) 726*4096kB (M) = 2980084kB 2018/02/01 16:23:05 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x200000000000042, &(0x7f0000af7000-0x1e)=""/30, &(0x7f0000001000-0x4)=0x1e) 2018/02/01 16:23:05 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000740000)={0x2, 0x78, 0x48, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fea000-0xa)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x10008000) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r2 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000fe2000-0xc)) epoll_pwait(r1, &(0x7f0000fe8000)=[{}], 0x1, 0x0, &(0x7f00008bd000), 0x8) 2018/02/01 16:23:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f00000f1000-0x10)={0x2, 0x3, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000247000)={&(0x7f000058d000-0x3a)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}, 0x3a, &(0x7f0000a58000-0x20)=[], 0x0, &(0x7f0000f89000-0x80)=[]}, 0x0) readv(r1, &(0x7f0000aae000)=[{&(0x7f0000b8c000-0xb1)=""/177, 0xb1}], 0x1) readv(r0, &(0x7f0000db1000-0x30)=[{&(0x7f00008e1000-0x1000)=""/4096, 0x1000}], 0x1) shutdown(r1, 0x1) 2018/02/01 16:23:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e02000)={@common='lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000d1d000)={&(0x7f0000add000)={0x10}, 0xc, &(0x7f00006fa000)={&(0x7f0000e49000-0x7c)=@ipv4_deladdr={0x18, 0x15, 0x801, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, r1}, []}, 0x18}, 0x1}, 0x0) 2018/02/01 16:23:05 executing program 6: mmap(&(0x7f0000000000/0xae4000)=nil, 0xae4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000ae4000-0x47)="f6", 0x1, 0x200408d5, &(0x7f0000341000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x80000}, 0x1c) 2018/02/01 16:23:05 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f000073c000-0x4), 0x4) 2018/02/01 16:23:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x7c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000cc1000-0x4), 0x4) 2018/02/01 16:23:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x78, 0x47, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 2018/02/01 16:23:05 executing program 6: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/02/01 16:23:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e02000)={@common='lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000d1d000)={&(0x7f0000add000)={0x10}, 0xc, &(0x7f00006fa000)={&(0x7f0000e49000-0x7c)=@ipv4_deladdr={0x18, 0x15, 0x801, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, r1}, []}, 0x18}, 0x1}, 0x0) 2018/02/01 16:23:05 executing program 2: mmap(&(0x7f0000000000/0xe70000)=nil, 0xe70000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000e6c000), 0xffe3, 0x0, &(0x7f0000e27000-0x1c)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) [ 35.971073] Normal: 22*4kB (UME) 36*8kB (UME) 20*16kB (UME) 44*32kB (UME) 29*64kB (UE) 12*128kB (UME) 5*256kB (UME) 2*512kB (UM) 39*1024kB (UME) 1*2048kB (M) 704*4096kB (M) = 2933368kB [ 35.990369] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 35.999087] 11783 total pagecache pages [ 36.003051] 0 pages in swap cache [ 36.006472] Swap cache stats: add 0, delete 0, find 0/0 [ 36.011825] Free swap = 0kB [ 36.014832] Total swap = 0kB [ 36.017818] 1965969 pages RAM [ 36.020922] 0 pages HighMem/MovableOnly [ 36.024871] 320509 pages reserved 2018/02/01 16:23:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000f5f000-0xb)='lp\x00', 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0xfffffffffffffec1, 0x20000801, &(0x7f0000deb000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x0) 2018/02/01 16:23:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000a2d000), 0xffffffffffffff8e, 0x20000000, &(0x7f00007f4000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) 2018/02/01 16:23:05 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) bind$inet(r0, &(0x7f00000f1000-0x10)={0x2, 0x3, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) sendmsg(r1, &(0x7f0000148000-0x1c)={&(0x7f0000810000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}, 0x3a, &(0x7f000026e000)=[{&(0x7f0000f20000)="3003aea780fbcc78d2da94cbec5c378b480651b17f469f2555aad3ec51873e578f5ab3f6bf74188b011e265e225cd7f0119b082769ef525aed53732324aab48958856dad055ebb0f4a099af4a10bcb138f32ac410e14c3c9964dd8a6cfde808824607973c004e3429e3911e9c87f67543d97d150e960b895a55f45f65cfcc9647c13b1b8e78ef37375146e49570d0e0ba0263a523833931f6f1f40aff84e19225e7e3e44282b3a2c5711f31f1ac1ce03e8474a2bfe89da", 0xb7}], 0x1, &(0x7f0000ae5000-0x2410)=[]}, 0x0) 2018/02/01 16:23:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000073000-0x12)='/dev/input/event#\x00', 0x0, 0x2) read(r0, &(0x7f00001fa000-0x18)=""/24, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x80000000004) syz_open_procfs(0xffffffffffffffff, &(0x7f0000d39000-0xc)='net/netlink\x00') 2018/02/01 16:23:05 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000d36000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_yield() 2018/02/01 16:23:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000740000)={0x2, 0x78, 0x47, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b87000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80000000003, 0x2) sendto$inet(r0, &(0x7f00002df000), 0x0, 0x0, &(0x7f0000fda000-0x10)={0x2, 0xffffffffffffffff, @rand_addr}, 0x10) 2018/02/01 16:23:05 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f0000176000)="00640001000445") getdents64(r1, &(0x7f0000001000-0x210)=""/528, 0xff95) 2018/02/01 16:23:06 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000913000-0x8)) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000c8000-0x24)="24000000210025f0071c0165fffffc0e02000000001000000200000c08000be100000000", 0x24) 2018/02/01 16:23:06 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f00000f1000-0x10)={0x2, 0x3, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000247000)={&(0x7f000058d000-0x3a)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}, 0x3a, &(0x7f0000a58000-0x20)=[], 0x0, &(0x7f0000f89000-0x80)=[]}, 0x0) readv(r1, &(0x7f0000aae000)=[{&(0x7f0000b8c000-0xb1)=""/177, 0xb1}], 0x1) readv(r0, &(0x7f0000db1000-0x30)=[{&(0x7f00008e1000-0x1000)=""/4096, 0x1000}], 0x1) shutdown(r1, 0x1) 2018/02/01 16:23:06 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000fa1000)={0x0}, &(0x7f0000fa1000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000762000-0x8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$setregset(0x4205, r2, 0x202, &(0x7f0000ffc000)={&(0x7f0000ba6000-0x5d)="2964f64ca0883c67b46e8cf28c36865f1bfdc022ca092fbecddf061986a7240b7a31c14423de66895c12e02b2a1b1c9c48757c4afa5e59e05a6109df5114f8156615e6975dfe274af3b0390087fb116982cb62964ab2c9c4", 0x58}) 2018/02/01 16:23:06 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) readlinkat(0xffffffffffffffff, &(0x7f0000013000)='./file0\x00', &(0x7f0000002000)=""/141, 0x8d) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/01 16:23:06 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000740000)={0x2, 0x63, 0x47, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000215000-0xd2)={@link_local={0x1, 0x80, 0xc2}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "11e532", 0x10, 0x2f, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, []}}}}}}}, 0x0) 2018/02/01 16:23:06 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f00000f1000-0x10)={0x2, 0x3, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000247000)={&(0x7f000058d000-0x3a)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}, 0x3a, &(0x7f0000a58000-0x20)=[], 0x0, &(0x7f0000f89000-0x80)=[]}, 0x0) readv(r1, &(0x7f0000aae000)=[{&(0x7f0000b8c000-0xb1)=""/177, 0xb1}], 0x1) readv(r0, &(0x7f0000db1000-0x30)=[{&(0x7f00008e1000-0x1000)=""/4096, 0x1000}], 0x1) shutdown(r1, 0x1) 2018/02/01 16:23:06 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000096c000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) pwrite64(r0, &(0x7f0000008000-0x32)='8', 0x1, 0x0) socket$unix(0x1, 0x0, 0x0) 2018/02/01 16:23:06 executing program 3: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0x0, 0x2) ioctl(r0, 0x440000000000127f, &(0x7f0000fd8000-0x2)) 2018/02/01 16:23:06 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) sendmsg(r0, &(0x7f0000bae000)={&(0x7f0000d44000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c, &(0x7f0000ad8000)=[], 0x0, &(0x7f00008c6000-0x10)=[]}, 0x0) 2018/02/01 16:23:06 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000740000)={0x2, 0x78, 0x48, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000e5000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000d86000)='syscall\x00') sendfile(r0, r1, &(0x7f00004f1000), 0x1) 2018/02/01 16:23:06 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000256000)='net/mcfilter\x00') readv(r0, &(0x7f0000de3000)=[{&(0x7f0000791000-0xd4)=""/212, 0xd4}], 0x1) 2018/02/01 16:23:06 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000fa1000)={0x0}, &(0x7f0000fa1000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000762000-0x8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$getregs(0xc, r2, 0x0, &(0x7f00004a6000)=""/139) [ 36.412071] audit: type=1400 audit(1517502186.109:10): avc: denied { net_admin } for pid=5334 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/01 16:23:06 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000096c000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) pwrite64(r0, &(0x7f0000008000-0x32)='8', 0x1, 0x0) socket$unix(0x1, 0x0, 0x0) 2018/02/01 16:23:06 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000482000), 0x0, 0x800000120000001, &(0x7f0000e46000-0x10)={0x2, 0x2, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000966000-0x14)={0x40000004, 0x852b, 0xffff, 0x10000007fffffff}, 0x14) sendto(r0, &(0x7f0000523000)='\\', 0x1, 0x5, &(0x7f00005c4000-0x10)=@in={0x2, 0xffffffffffffffff, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f000065f000-0xea)="98", 0x1, 0x0, &(0x7f0000f70000-0x10)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}, 0x10) 2018/02/01 16:23:06 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000a98000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f000082c000)=0x14, 0x0) r1 = syz_open_dev$tun(&(0x7f0000820000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000db4000-0x28)={@common='gre0\x00', @ifru_names=@generic="16f1a03340487c8735db24a266325d59"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common="677265300000e400", @ifru_flags=0x2fd}) socket$inet(0x2, 0x0, 0x0) 2018/02/01 16:23:06 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000f61000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) [ 36.437235] audit: type=1400 audit(1517502186.139:11): avc: denied { dac_override } for pid=5355 comm="syz-executor2" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 36.471552] audit: type=1400 audit(1517502186.169:12): avc: denied { dac_override } for pid=5355 comm="syz-executor2" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 36.478266] audit: type=1400 audit(1517502186.169:13): avc: denied { net_admin } for pid=4127 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 36.516413] audit: type=1400 audit(1517502186.209:14): avc: denied { dac_override } for pid=5357 comm="syz-executor7" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/01 16:23:06 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000125000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000512000-0x28)={@generic="30609402000000000000067d08cebd5c", @ifru_mtu=0xcf1a}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f000022a000-0x10)={0x1, &(0x7f0000527000-0x8)=[{0x6}]}) 2018/02/01 16:23:06 executing program 1: mmap(&(0x7f0000000000/0xfd9000)=nil, 0xfd9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r1) r2 = memfd_create(&(0x7f0000002000)="6d696d655f747970655e5c76626f780565743028255b73656375726974796370757365742d262727a0255b7070703000", 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fallocate(r1, 0x3, 0x9, 0x40002) close(r0) 2018/02/01 16:23:06 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000a98000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f000082c000)=0x14, 0x0) r1 = syz_open_dev$tun(&(0x7f0000820000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000db4000-0x28)={@common='gre0\x00', @ifru_names=@generic="16f1a03340487c8735db24a266325d59"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common="677265300000e400", @ifru_flags=0x2fd}) socket$inet(0x2, 0x0, 0x0) 2018/02/01 16:23:06 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, &(0x7f00004d5000-0x1000), 0x0, 0x0, &(0x7f0000089000)={0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) 2018/02/01 16:23:06 executing program 0: mmap(&(0x7f0000000000/0x3a3000)=nil, 0x3a3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005000-0x3c)=[{{&(0x7f0000003000)=@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000003000-0x2d0)=[]}}], 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x1, [{0xf03f}]}) r1 = socket(0x18, 0x0, 0x1) dup2(r1, r0) connect(r1, &(0x7f0000002000)=@sco={0x1f, {0x1}}, 0x26) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f000000c000)) 2018/02/01 16:23:06 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x62, &(0x7f0000fe0000)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x54, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffffffffe01, @dev={0xac, 0x14, 0x0, 0x15}, {[]}}, @icmp=@redirect={0x5, 0x0, 0x0, @loopback=0x7f000001, {0xe, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2f, 0x0, @loopback=0x7f000001, @multicast1=0xe0000001, {[@ssrr={0x89, 0x7, 0x0, [@broadcast=0xffffffff]}, @cipso={0x86, 0x1c, 0x0, [{0x0, 0x8, "602344a02359"}, {0x0, 0xe, "49e5d5bdd876b0e3d60792a3"}]}]}}}}}}}, &(0x7f0000ea3000)={0x0, 0x0, []}) 2018/02/01 16:23:06 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000b18000-0x8)='./file0\x00', 0x0) r0 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) capset(&(0x7f0000582000-0x8)={0x19980330}, &(0x7f00005cd000-0x18)) clone(0x20900, &(0x7f0000a94000-0x1), &(0x7f00002b8000-0x4), &(0x7f000029e000), &(0x7f000031d000)) 2018/02/01 16:23:06 executing program 7: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000005000)='/dev/pktcdvd/control\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 2018/02/01 16:23:06 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000434000-0xd)='/dev/net/tun\x00', 0x0, 0xa) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) write$tun(r0, &(0x7f0000d0b000-0x41f)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x415, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @dccp={{0xffffffffffffffff, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b31d90", 0x0, "b99878"}, "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"}}}, 0x41f) 2018/02/01 16:23:06 executing program 4: 2018/02/01 16:23:06 executing program 1: [ 36.683207] capability: warning: `syz-executor3' uses 32-bit capabilities (legacy support in use) 2018/02/01 16:23:06 executing program 4: 2018/02/01 16:23:06 executing program 5: 2018/02/01 16:23:06 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00001c6000)={0x0, 0x0, &(0x7f0000416000-0x8)={&(0x7f000069a000)={0x2, 0x12, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/01 16:23:06 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000044000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000036d000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time}], 0x1c) unlink(&(0x7f0000d61000)='./control/file0\x00') rmdir(&(0x7f0000ef9000-0xa)='./control\x00') listxattr(&(0x7f00004ee000)='./control/file1\x00', &(0x7f0000c9b000-0x96)=""/150, 0x96) mount(&(0x7f000095d000-0x10)='./control/file0\x00', &(0x7f00009bc000-0xa)='./control\x00', &(0x7f0000f66000)='mqueue\x00', 0x0, &(0x7f0000f80000)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00005b8000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/01 16:23:06 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000027c000)='net/igmp\x00') sendfile(r0, r1, &(0x7f000019c000-0x8)=0x1b, 0x403) 2018/02/01 16:23:06 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001000)='./file0\x00', 0x40, 0x63419c059fd0f874) execve(&(0x7f0000003000-0x8)='./file0\x00', &(0x7f0000001000)=[], &(0x7f0000003000)=[]) 2018/02/01 16:23:06 executing program 0: 2018/02/01 16:23:06 executing program 1: 2018/02/01 16:23:06 executing program 0: 2018/02/01 16:23:06 executing program 4: 2018/02/01 16:23:06 executing program 4: 2018/02/01 16:23:06 executing program 5: 2018/02/01 16:23:06 executing program 1: 2018/02/01 16:23:06 executing program 4: 2018/02/01 16:23:06 executing program 5: 2018/02/01 16:23:06 executing program 0: 2018/02/01 16:23:06 executing program 1: 2018/02/01 16:23:06 executing program 4: 2018/02/01 16:23:06 executing program 5: 2018/02/01 16:23:06 executing program 1: 2018/02/01 16:23:06 executing program 4: 2018/02/01 16:23:06 executing program 0: 2018/02/01 16:23:06 executing program 2: 2018/02/01 16:23:06 executing program 6: 2018/02/01 16:23:06 executing program 7: 2018/02/01 16:23:06 executing program 3: 2018/02/01 16:23:06 executing program 0: 2018/02/01 16:23:06 executing program 7: 2018/02/01 16:23:06 executing program 6: 2018/02/01 16:23:06 executing program 1: 2018/02/01 16:23:06 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000e3a000-0x9)='/dev/sg#\x00', 0x0, 0x142) read(r0, &(0x7f0000442000)=""/36, 0x24) write(r0, &(0x7f000023b000)="ddc1c992757ba20660367e97d8d9ad86f4b78974721e09ead46d4ccccfd6b790014ff2bd2ca43e7c50a9", 0x2a) 2018/02/01 16:23:06 executing program 7: 2018/02/01 16:23:06 executing program 0: 2018/02/01 16:23:06 executing program 6: 2018/02/01 16:23:06 executing program 5: 2018/02/01 16:23:06 executing program 1: 2018/02/01 16:23:06 executing program 6: 2018/02/01 16:23:06 executing program 4: 2018/02/01 16:23:06 executing program 2: 2018/02/01 16:23:06 executing program 0: 2018/02/01 16:23:06 executing program 7: 2018/02/01 16:23:06 executing program 1: 2018/02/01 16:23:06 executing program 0: 2018/02/01 16:23:06 executing program 7: 2018/02/01 16:23:06 executing program 2: 2018/02/01 16:23:06 executing program 6: 2018/02/01 16:23:06 executing program 3: 2018/02/01 16:23:06 executing program 1: 2018/02/01 16:23:06 executing program 0: 2018/02/01 16:23:06 executing program 7: 2018/02/01 16:23:06 executing program 2: 2018/02/01 16:23:06 executing program 6: 2018/02/01 16:23:06 executing program 5: 2018/02/01 16:23:06 executing program 4: 2018/02/01 16:23:06 executing program 2: 2018/02/01 16:23:06 executing program 3: 2018/02/01 16:23:06 executing program 4: 2018/02/01 16:23:06 executing program 5: 2018/02/01 16:23:06 executing program 0: 2018/02/01 16:23:06 executing program 6: 2018/02/01 16:23:06 executing program 7: 2018/02/01 16:23:06 executing program 1: 2018/02/01 16:23:06 executing program 2: 2018/02/01 16:23:06 executing program 3: 2018/02/01 16:23:06 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0x4, 0x400000043, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)) 2018/02/01 16:23:06 executing program 4: 2018/02/01 16:23:06 executing program 6: 2018/02/01 16:23:06 executing program 3: 2018/02/01 16:23:06 executing program 5: 2018/02/01 16:23:06 executing program 7: 2018/02/01 16:23:06 executing program 0: 2018/02/01 16:23:06 executing program 1: 2018/02/01 16:23:06 executing program 5: 2018/02/01 16:23:06 executing program 7: 2018/02/01 16:23:06 executing program 1: 2018/02/01 16:23:06 executing program 4: 2018/02/01 16:23:06 executing program 0: 2018/02/01 16:23:06 executing program 6: 2018/02/01 16:23:06 executing program 1: 2018/02/01 16:23:06 executing program 4: 2018/02/01 16:23:06 executing program 1: 2018/02/01 16:23:06 executing program 3: 2018/02/01 16:23:06 executing program 0: 2018/02/01 16:23:06 executing program 5: 2018/02/01 16:23:06 executing program 7: 2018/02/01 16:23:06 executing program 4: 2018/02/01 16:23:06 executing program 6: 2018/02/01 16:23:06 executing program 2: 2018/02/01 16:23:06 executing program 5: 2018/02/01 16:23:06 executing program 2: 2018/02/01 16:23:06 executing program 7: 2018/02/01 16:23:06 executing program 6: 2018/02/01 16:23:06 executing program 0: 2018/02/01 16:23:06 executing program 2: 2018/02/01 16:23:06 executing program 7: 2018/02/01 16:23:06 executing program 4: 2018/02/01 16:23:06 executing program 1: 2018/02/01 16:23:06 executing program 6: 2018/02/01 16:23:06 executing program 3: 2018/02/01 16:23:06 executing program 5: 2018/02/01 16:23:06 executing program 2: 2018/02/01 16:23:06 executing program 0: 2018/02/01 16:23:06 executing program 7: 2018/02/01 16:23:06 executing program 4: 2018/02/01 16:23:06 executing program 2: 2018/02/01 16:23:06 executing program 1: 2018/02/01 16:23:06 executing program 3: 2018/02/01 16:23:06 executing program 6: 2018/02/01 16:23:06 executing program 0: 2018/02/01 16:23:06 executing program 5: 2018/02/01 16:23:06 executing program 5: 2018/02/01 16:23:06 executing program 4: 2018/02/01 16:23:06 executing program 3: 2018/02/01 16:23:06 executing program 0: 2018/02/01 16:23:06 executing program 2: 2018/02/01 16:23:06 executing program 1: 2018/02/01 16:23:06 executing program 3: 2018/02/01 16:23:06 executing program 2: 2018/02/01 16:23:06 executing program 7: 2018/02/01 16:23:06 executing program 6: 2018/02/01 16:23:06 executing program 4: 2018/02/01 16:23:06 executing program 2: 2018/02/01 16:23:06 executing program 1: 2018/02/01 16:23:06 executing program 5: 2018/02/01 16:23:06 executing program 7: 2018/02/01 16:23:06 executing program 0: 2018/02/01 16:23:06 executing program 3: 2018/02/01 16:23:06 executing program 4: 2018/02/01 16:23:06 executing program 2: 2018/02/01 16:23:06 executing program 6: 2018/02/01 16:23:06 executing program 1: 2018/02/01 16:23:06 executing program 5: 2018/02/01 16:23:06 executing program 7: 2018/02/01 16:23:06 executing program 3: 2018/02/01 16:23:06 executing program 0: 2018/02/01 16:23:06 executing program 4: 2018/02/01 16:23:06 executing program 5: 2018/02/01 16:23:06 executing program 7: 2018/02/01 16:23:06 executing program 6: 2018/02/01 16:23:06 executing program 1: 2018/02/01 16:23:06 executing program 2: 2018/02/01 16:23:06 executing program 3: 2018/02/01 16:23:06 executing program 0: 2018/02/01 16:23:06 executing program 4: 2018/02/01 16:23:06 executing program 7: 2018/02/01 16:23:06 executing program 2: 2018/02/01 16:23:06 executing program 6: 2018/02/01 16:23:06 executing program 4: 2018/02/01 16:23:06 executing program 3: 2018/02/01 16:23:06 executing program 6: 2018/02/01 16:23:06 executing program 2: 2018/02/01 16:23:06 executing program 5: 2018/02/01 16:23:06 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000d1e000)={0x0, 0x1c9c380}, &(0x7f00005c0000-0x10)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x1) 2018/02/01 16:23:06 executing program 4: 2018/02/01 16:23:06 executing program 2: 2018/02/01 16:23:07 executing program 0: 2018/02/01 16:23:07 executing program 3: 2018/02/01 16:23:07 executing program 6: 2018/02/01 16:23:07 executing program 4: 2018/02/01 16:23:07 executing program 1: 2018/02/01 16:23:07 executing program 7: 2018/02/01 16:23:07 executing program 2: 2018/02/01 16:23:07 executing program 5: 2018/02/01 16:23:07 executing program 4: 2018/02/01 16:23:07 executing program 3: 2018/02/01 16:23:07 executing program 0: 2018/02/01 16:23:07 executing program 2: 2018/02/01 16:23:07 executing program 5: 2018/02/01 16:23:07 executing program 6: 2018/02/01 16:23:07 executing program 1: 2018/02/01 16:23:07 executing program 7: 2018/02/01 16:23:07 executing program 2: 2018/02/01 16:23:07 executing program 5: 2018/02/01 16:23:07 executing program 4: 2018/02/01 16:23:07 executing program 6: 2018/02/01 16:23:07 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000f86000-0x60)={0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}]}, 0x38}, 0x1}, 0x0) close(r0) syz_open_dev$urandom(&(0x7f00006db000-0xd)='/dev/urandom\x00', 0x0, 0x0) 2018/02/01 16:23:07 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f00006f7000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f000053d000)={@generic="196dc1701ce8009a1da97f1bb45f38b7", @ifru_map={0xd6c}}) 2018/02/01 16:23:07 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00009e0000-0xf)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x5101, &(0x7f000042a000)) 2018/02/01 16:23:07 executing program 1: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, &(0x7f0000003000-0x14)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffda2a, 0xabd, 0x8, 0x0, 0x81}) 2018/02/01 16:23:07 executing program 2: mmap(&(0x7f0000000000/0x1a000)=nil, 0x1a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f000001a000-0x4), 0x8) 2018/02/01 16:23:07 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) poll(&(0x7f00004d7000+0x9a)=[{r0}], 0x1, 0xfffffffffffffff9) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 2018/02/01 16:23:07 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000de3000-0xc)={0x10}, 0xc, &(0x7f00008b8000-0x10)={&(0x7f000081f000-0x160)={0x18, 0x2, 0x1, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x4, 0x2, []}]}, 0x18}, 0x1}, 0x0) 2018/02/01 16:23:07 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000439000)=0x0) r1 = syz_open_procfs(r0, &(0x7f00003b8000)='attr/prev\x00') sendfile(r1, r1, &(0x7f0000bae000), 0x400000ff) 2018/02/01 16:23:07 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x0, 0x2, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00004bf000-0x78)={0x0, {0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, {0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000082d000)=@generic="7c5dfe4663093c1fe4beecdc7e4b4a71"}) ioctl(r0, 0x8936, &(0x7f0000000000)) 2018/02/01 16:23:07 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000fc2000-0x8)={0x4000019980330}, &(0x7f0000e26000-0x18)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000824000-0xe8)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {}, {}, 0x0, 0x0}, {{@in=@remote={0x0, 0x0, 0x0}, 0x0}, 0x0, @in6=@local={0x0, 0x0, [], 0x0}, 0x0}}, &(0x7f0000b25000)=0xe8) setresuid(r0, 0x0, 0x0) 2018/02/01 16:23:07 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000238000-0x12)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f00001a2000)=[{{0x0, 0x2710}, 0x4}], 0x18) 2018/02/01 16:23:07 executing program 3: mmap(&(0x7f0000000000/0xf09000)=nil, 0xf09000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f000046a000-0x4)=0x520, 0x4) sendto$inet(r0, &(0x7f000006d000-0x1f), 0x0, 0x0, &(0x7f0000967000)={0x2, 0x0, @empty}, 0x10) recvmsg(r0, &(0x7f0000ee0000-0x38)={0x0, 0x0, &(0x7f0000f08000)=[{&(0x7f0000f0b000)=""/138, 0x8a}], 0x1, &(0x7f0000ee0000-0x51)=""/81, 0x51}, 0x40002102) 2018/02/01 16:23:07 executing program 7: mmap(&(0x7f0000000000/0xde4000)=nil, 0xde4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9000)={0x1, &(0x7f00007bd000)=[{}]}, 0x10) 2018/02/01 16:23:07 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getresuid(&(0x7f0000cb7000), &(0x7f00003ca000-0x4), &(0x7f00000a1000-0x4)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f000004f000-0xf)='/dev/sequencer\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000113000)={{0x1, 0x3}, 'port1\x00', 0x4, 0x1000, 0x8001, 0x5, 0x1, 0x3, 0x101, 0x0, 0x4, 0xfffffffffffff801}) pipe2(&(0x7f0000acd000+0xf95)={0x0, 0x0}, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000d7e000-0x4)=0xffffffffffffff80) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000c18000)={0x0, @in={{0x2, 0x1, @dev={0xac, 0x14, 0x0, 0xd}}}, 0x6, 0x9, 0x8, 0xb56, 0x89}, &(0x7f0000ede000-0x4)=0xa0) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000f5d000)=@assoc_value={r4}, &(0x7f0000822000)=0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00005ba000)={0x0}, &(0x7f00006d3000-0x4)=0xc) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000ab2000)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = syz_open_dev$tun(&(0x7f0000820000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000db4000-0x28)={@common='gre0\x00', @ifru_names=@generic="16f1a03340487c8735db24a266325d59"}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000630000-0x20)={@common="677265300000e400", @ifru_flags=0x2fd}) r10 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}}) socket$inet6(0xa, 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x4c03, 0x0) r11 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000bdf000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$TCSETSW(r11, 0x5403, &(0x7f00001d2000)={0x0, 0x8001, 0x6, 0x0, 0x0, 0x6, 0x0, 0xc0c, 0x0, 0x0, 0x0, 0x1}) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000dbf000-0x4)) fcntl$setown(r0, 0x8, r5) prlimit64(r5, 0x0, &(0x7f0000226000-0x10)={0x6, 0x800}, 0x0) 2018/02/01 16:23:07 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000bf000-0x4)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000fff000-0x4)=0x7, 0x4) write(r1, &(0x7f000001a000-0x69), 0x0) write(r1, &(0x7f000061e000-0x6f), 0x0) recvmsg(r0, &(0x7f000001a000-0x38)={0x0, 0x0, &(0x7f000001e000)=[], 0x0, &(0x7f0000019000)}, 0x1ffe) 2018/02/01 16:23:07 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000329000-0x5)={0x73, 0x79, 0x7a}) keyctl$session_to_parent(0x12) keyctl$session_to_parent(0x12) 2018/02/01 16:23:07 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000bf1000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000d08000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r1, r0, 0x6, 0x0) clone(0x0, &(0x7f0000039000-0x9e), &(0x7f000003b000), &(0x7f0000000000), &(0x7f0000000000)) vmsplice(r2, &(0x7f00000ab000-0x90)=[{&(0x7f000093b000)='8', 0x1}], 0x1, 0x0) 2018/02/01 16:23:07 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000394000-0x8)) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr}, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000675000-0x10), &(0x7f0000319000-0x4)=0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2000000000009, &(0x7f0000dee000-0x4)=0x2, 0xffffffffffffffc3) sendto$inet(r0, &(0x7f0000de2000-0x1), 0x0, 0x20008005, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000b2d000)='./file0\x00', 0x0, 0x80) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000fcb000)={0x0, @in6={{0xa, 0x0, 0xa5, @local={0xfe, 0x80, [], 0x0, 0xaa}}}, 0x87, 0x2, 0x8, 0x1}, &(0x7f000082a000-0x4)=0xa0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000bab000)={r2, 0x15}, &(0x7f00002c5000-0x4)=0x8) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f000023c000)={0x0, 0x0}) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000df0000-0x20)={@generic="bd2b290a1d3352ea6446a826e4379b1b", @ifru_addrs={0x2, 0x1, @multicast2=0xe0000002}}) execve(&(0x7f0000ac1000)='./file0\x00', &(0x7f0000e4a000-0x10)=[&(0x7f00005e3000-0x1)='\x00', &(0x7f0000b4c000)="25766d6e6574301a766d6e65743100", &(0x7f0000db3000)='\x00', &(0x7f00005f4000-0xa)='mime_type\x00'], &(0x7f00003cc000)=[&(0x7f0000ac9000)='\x00', &(0x7f0000246000)='\x00', &(0x7f00000b0000)='self\x00', &(0x7f0000f97000)='\x00', &(0x7f00000a8000)='security\x00', &(0x7f0000652000-0xa)='!*ppp1]/}\x00', &(0x7f0000e41000-0x1)='\x00', &(0x7f0000c5c000)='\x00']) 2018/02/01 16:23:07 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00003cf000)={&(0x7f0000f4e000-0xc)={0x10}, 0xc, &(0x7f00005ad000)={&(0x7f0000f94000)=@migrate={0xd8, 0x21, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, [@user_kmaddress={0x2c, 0x13, {@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @in=@rand_addr}}, @migrate={0x5c, 0x11, [{@in=@rand_addr, @in6=@empty}, {@in=@loopback=0x7f000001, @in=@rand_addr}]}]}, 0xd8}, 0x1}, 0x0) 2018/02/01 16:23:07 executing program 4: mmap(&(0x7f0000000000/0x20000)=nil, 0x20000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000010000)='net/tcp\x00') read(r0, &(0x7f0000020000-0xae)=""/174, 0xcf) read$eventfd(r0, &(0x7f0000009000-0x8), 0x5a6) 2018/02/01 16:23:07 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000031f000-0xa)='net/icmp\x00') pread64(r0, &(0x7f00008fa000), 0x0, 0x800000000000) 2018/02/01 16:23:07 executing program 6: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000007000-0x4)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000004000-0x27), 0x2a4, 0x0, &(0x7f0000002000-0x1c)={0xa, 0xffffffffffffffff, 0x100000002, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/02/01 16:23:07 executing program 1: mmap(&(0x7f0000000000/0xffa000)=nil, 0xffa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000029000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000009000-0x8)) 2018/02/01 16:23:07 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000394000-0x8)) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr}, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000675000-0x10), &(0x7f0000319000-0x4)=0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2000000000009, &(0x7f0000dee000-0x4)=0x2, 0xffffffffffffffc3) sendto$inet(r0, &(0x7f0000de2000-0x1), 0x0, 0x20008005, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000b2d000)='./file0\x00', 0x0, 0x80) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000fcb000)={0x0, @in6={{0xa, 0x0, 0xa5, @local={0xfe, 0x80, [], 0x0, 0xaa}}}, 0x87, 0x2, 0x8, 0x1}, &(0x7f000082a000-0x4)=0xa0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000bab000)={r2, 0x15}, &(0x7f00002c5000-0x4)=0x8) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f000023c000)={0x0, 0x0}) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000df0000-0x20)={@generic="bd2b290a1d3352ea6446a826e4379b1b", @ifru_addrs={0x2, 0x1, @multicast2=0xe0000002}}) execve(&(0x7f0000ac1000)='./file0\x00', &(0x7f0000e4a000-0x10)=[&(0x7f00005e3000-0x1)='\x00', &(0x7f0000b4c000)="25766d6e6574301a766d6e65743100", &(0x7f0000db3000)='\x00', &(0x7f00005f4000-0xa)='mime_type\x00'], &(0x7f00003cc000)=[&(0x7f0000ac9000)='\x00', &(0x7f0000246000)='\x00', &(0x7f00000b0000)='self\x00', &(0x7f0000f97000)='\x00', &(0x7f00000a8000)='security\x00', &(0x7f0000652000-0xa)='!*ppp1]/}\x00', &(0x7f0000e41000-0x1)='\x00', &(0x7f0000c5c000)='\x00']) 2018/02/01 16:23:07 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00003ab000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d63000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000dd0000-0x4)) fcntl$setpipe(r0, 0x407, 0x0) dup2(r0, r2) 2018/02/01 16:23:07 executing program 2: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000002000-0xa)='syzkaller\x00', &(0x7f0000001000)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000000)='\\eth0\x00', 0xfffffffffffffffb) add_key$keyring(&(0x7f0000002000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r0) r1 = add_key(&(0x7f0000aac000-0xa)='id_legacy\x00', &(0x7f0000847000-0x5)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0x0) keyctl$invalidate(0x15, r1) keyctl$search(0xa, r0, &(0x7f0000003000)='dns_resolver\x00', &(0x7f0000002000)={0x73, 0x79, 0x7a, 0x0}, 0x0) 2018/02/01 16:23:07 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000965000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000971000)) syz_open_procfs(0x0, &(0x7f0000fa9000)='loginuid\x00') clock_nanosleep(0x2, 0x0, &(0x7f0000052000-0x10)={0x0, 0x989680}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000e24000)) recvmmsg(0xffffffffffffffff, &(0x7f0000f40000)=[{{&(0x7f0000ee4000)=@in6={0x0, 0xffffffffffffffff, 0x0, @loopback}, 0x1c, &(0x7f0000f41000-0x30)=[], 0x0, &(0x7f0000c04000)=""/184, 0xb8}}], 0x1, 0x0, &(0x7f0000f41000-0x10)={0x77359400}) seccomp(0x1, 0x0, &(0x7f0000045000-0x10)={0x1, &(0x7f0000000000)=[{0x6}]}) ptrace$setopts(0x0, 0x0, 0x0, 0x0) 2018/02/01 16:23:07 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000d5f000)={&(0x7f0000415000)=@in6={0x0, 0x0, 0x0, @remote={0x0, 0x0, [], 0x0}}, 0x1c, &(0x7f000021a000-0x90)=[], 0x0, &(0x7f0000ec9000)=""/188, 0xbc}, 0x2) sendmsg$unix(r0, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[]}, 0x0) recvmsg(r1, &(0x7f00003a3000)={&(0x7f0000cd2000)=@alg, 0x58, &(0x7f0000a10000-0xa)=[], 0x0, &(0x7f0000af7000)}, 0x2) sendto(r0, &(0x7f0000012000), 0x0, 0x0, 0x0, 0x0) 2018/02/01 16:23:07 executing program 2: mmap(&(0x7f0000000000/0xdf2000)=nil, 0xdf2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x20, &(0x7f00003f0000-0x10)) rt_sigprocmask(0x2, &(0x7f0000df2000-0x8), &(0x7f0000df2000-0x8), 0x8) 2018/02/01 16:23:07 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000d4a000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00002b3000-0xc)) dup3(r1, r2, 0x0) 2018/02/01 16:23:07 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x33, &(0x7f0000934000), 0x0) 2018/02/01 16:23:07 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00006ee000)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f00001d5000)=@ethtool_cmd={0x1f, 0x7080}}) 2018/02/01 16:23:07 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000bed000-0x10)) epoll_create1(0x0) 2018/02/01 16:23:07 executing program 2: mmap(&(0x7f0000000000/0xdf2000)=nil, 0xdf2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x20, &(0x7f00003f0000-0x10)) rt_sigprocmask(0x2, &(0x7f0000df2000-0x8), &(0x7f0000df2000-0x8), 0x8) 2018/02/01 16:23:07 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x20001) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) write$tun(r0, &(0x7f0000e70000-0x89)=@hdr={0x0, 0x83, 0x0, 0xd89a, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast2=0xe0000002, {[]}}, @icmp=@source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @multicast1=0xe0000001, @loopback=0x7f000001, {[]}}}}}, 0x3a) 2018/02/01 16:23:07 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000d4a000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00002b3000-0xc)) dup3(r1, r2, 0x0) 2018/02/01 16:23:07 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001000-0x38)={&(0x7f0000691000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f000000d000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x1}, 0x0) 2018/02/01 16:23:07 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x2000000008bf3, &(0x7f0000bcd000)={@common='lo\x00', @ifru_mtu}) 2018/02/01 16:23:07 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000029000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) sched_setaffinity(0x0, 0x8, &(0x7f00007c3000)) 2018/02/01 16:23:07 executing program 2: mmap(&(0x7f0000000000/0xdf2000)=nil, 0xdf2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x20, &(0x7f00003f0000-0x10)) rt_sigprocmask(0x2, &(0x7f0000df2000-0x8), &(0x7f0000df2000-0x8), 0x8) 2018/02/01 16:23:07 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xffffffffffffff6b) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f000031b000), 0x4) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00002ef000-0x38)={&(0x7f00001cf000)=@in6={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000b74000)=[], 0x0, &(0x7f0000055000-0x60)=[], 0xfffffffffffffd8d}, 0x0) sendmmsg(r0, &(0x7f0000111000-0x12c)=[{{&(0x7f000050d000)=@hci={0x1f}, 0x6, &(0x7f0000871000)=[], 0x0, &(0x7f0000a75000-0x118)=[], 0x0, 0x4000}}], 0x1, 0x0) 2018/02/01 16:23:07 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) bind$inet(r0, &(0x7f00000f1000-0x10)={0x2, 0x3, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000e9c000-0x10)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) sendmsg(r1, &(0x7f0000b82000)={&(0x7f0000930000-0x6)=@hci={0x1f}, 0x6, &(0x7f0000e42000)=[{&(0x7f0000781000)="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", 0x38f}], 0x1, &(0x7f0000634000)=[]}, 0x0) sendmsg(r1, &(0x7f0000247000)={&(0x7f000058d000-0x3a)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}, 0x3a, &(0x7f0000a58000-0x20)=[{&(0x7f0000787000-0x1000)="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", 0x3fd}], 0x1, &(0x7f0000f89000-0x80)=[]}, 0x0) shutdown(r0, 0x1) 2018/02/01 16:23:07 executing program 2: mmap(&(0x7f0000000000/0xdf2000)=nil, 0xdf2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x20, &(0x7f00003f0000-0x10)) rt_sigprocmask(0x2, &(0x7f0000df2000-0x8), &(0x7f0000df2000-0x8), 0x8) 2018/02/01 16:23:07 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f0000847000)={&(0x7f00001b2000-0x2b4)=@newsa={0x140, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in=@loopback=0x7f000001, 0xffffffffffffffff, 0x32}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x2}, [@tfcpad={0x8, 0x16}, @algo_auth={0x48, 0x1, {{'rmd160\x00'}}}]}, 0x140}, 0x1}, 0x0) 2018/02/01 16:23:07 executing program 0: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000820000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000db4000-0x28)={@common='gre0\x00', @ifru_names=@generic="16f1a03340487c8735db24a266325d59"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common="677265300000e400", @ifru_flags=0x2fd}) r3 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}}) socket$inet6(0xa, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000001f000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r4, 0x4c03, 0x0) syz_open_procfs(0x0, &(0x7f0000018000)='net/arp\x00') ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x7f) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000001000-0x51)=""/81, 0x51, 0xfffffffffffffffd, 0x0) 2018/02/01 16:23:07 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00009f0000)={0x2, 0x1, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000589000-0x1), 0xfffffffffffffe98, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x2) recvmmsg(r0, &(0x7f0000c23000)=[{{&(0x7f00001ae000)=@nfc, 0x10, &(0x7f00007f1000)=[], 0x0, &(0x7f00005a9000)}}], 0x1, 0x0, 0x0) 2018/02/01 16:23:07 executing program 4: mmap(&(0x7f0000000000/0xfde000)=nil, 0xfde000, 0x2000001, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1b000)=nil, 0x1b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5407, &(0x7f000001e000-0x3)) 2018/02/01 16:23:07 executing program 2: mmap(&(0x7f0000000000/0xdf2000)=nil, 0xdf2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x20, &(0x7f00003f0000-0x10)) rt_sigprocmask(0x2, &(0x7f0000df2000-0x8), &(0x7f0000df2000-0x8), 0x8) 2018/02/01 16:23:07 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f000030c000)={&(0x7f0000c4f000-0x10)=@in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10, &(0x7f00002c0000-0x50)=[], 0x0, &(0x7f0000bfb000)=[{0x10}], 0x10}, 0x0) 2018/02/01 16:23:07 executing program 7: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000005000)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000708000)='./file0\x00', &(0x7f000084a000)=@known='com.apple.system.Security\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = gettid() tkill(r2, 0x16) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/01 16:23:07 executing program 2: mmap(&(0x7f0000000000/0xdf2000)=nil, 0xdf2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpgrp(0x0) gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigprocmask(0x2, &(0x7f0000df2000-0x8), &(0x7f0000df2000-0x8), 0x8) 2018/02/01 16:23:07 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xffffffffffffff6b) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f000031b000), 0x4) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00002ef000-0x38)={&(0x7f00001cf000)=@in6={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000b74000)=[], 0x0, &(0x7f0000055000-0x60)=[], 0xfffffffffffffd8d}, 0x0) sendmmsg(r0, &(0x7f0000111000-0x12c)=[{{&(0x7f000050d000)=@hci={0x1f}, 0x6, &(0x7f0000871000)=[], 0x0, &(0x7f0000a75000-0x118)=[], 0x0, 0x4000}}], 0x1, 0x0) 2018/02/01 16:23:07 executing program 4: mmap(&(0x7f0000000000/0xfd6000)=nil, 0xfd6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00009bf000-0xb)='/dev/loop#\x00', 0x0, 0x80802) mmap(&(0x7f00007c3000/0x4000)=nil, 0x4000, 0x3, 0x2851, r0, 0x0) ioctl$sock_ipx_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00007c3000)={"d84660a96ae4a6d94fd4d67d5f0ae4fe", {0x4, 0x0, 0x0, "50bdd4eb52d8"}}) sync_file_range(r0, 0x0, 0x0, 0x6) 2018/02/01 16:23:07 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x20001) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) write$tun(r0, &(0x7f0000e70000-0x89)=@hdr={0x0, 0x83, 0x0, 0xd89a, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast2=0xe0000002, {[]}}, @icmp=@source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @multicast1=0xe0000001, @loopback=0x7f000001, {[]}}}}}, 0x3a) 2018/02/01 16:23:07 executing program 6: mmap(&(0x7f0000000000/0x26000)=nil, 0x26000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000011000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001d000-0x4)=0x3a) ioctl$sock_FIOGETOWN(r1, 0x400454cd, &(0x7f0000026000-0x4)) 2018/02/01 16:23:07 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00009f0000)={0x2, 0x1, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000589000-0x1), 0xfffffffffffffe98, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x2) recvmmsg(r0, &(0x7f0000c23000)=[{{&(0x7f00001ae000)=@nfc, 0x10, &(0x7f00007f1000)=[], 0x0, &(0x7f00005a9000)}}], 0x1, 0x0, 0x0) 2018/02/01 16:23:07 executing program 0: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000820000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000db4000-0x28)={@common='gre0\x00', @ifru_names=@generic="16f1a03340487c8735db24a266325d59"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common="677265300000e400", @ifru_flags=0x2fd}) r3 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}}) socket$inet6(0xa, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000001f000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r4, 0x4c03, 0x0) syz_open_procfs(0x0, &(0x7f0000018000)='net/arp\x00') ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x7f) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000001000-0x51)=""/81, 0x51, 0xfffffffffffffffd, 0x0) 2018/02/01 16:23:07 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/01 16:23:07 executing program 2: mmap(&(0x7f0000000000/0xdf2000)=nil, 0xdf2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpgrp(0x0) gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigprocmask(0x2, &(0x7f0000df2000-0x8), &(0x7f0000df2000-0x8), 0x8) 2018/02/01 16:23:07 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/01 16:23:07 executing program 2: mmap(&(0x7f0000000000/0xdf2000)=nil, 0xdf2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpgrp(0x0) gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigprocmask(0x2, &(0x7f0000df2000-0x8), &(0x7f0000df2000-0x8), 0x8) 2018/02/01 16:23:07 executing program 6: mmap(&(0x7f0000000000/0x26000)=nil, 0x26000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000011000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001d000-0x4)=0x3a) ioctl$sock_FIOGETOWN(r1, 0x400454cd, &(0x7f0000026000-0x4)) 2018/02/01 16:23:07 executing program 6: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000820000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000db4000-0x28)={@common='gre0\x00', @ifru_names=@generic="16f1a03340487c8735db24a266325d59"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common="677265300000e400", @ifru_flags=0x2fd}) r3 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}}) socket$inet6(0xa, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000001f000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r4, 0x4c03, 0x0) syz_open_procfs(0x0, &(0x7f0000018000)='net/arp\x00') ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x7f) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000001000-0x51)=""/81, 0x51, 0xfffffffffffffffd, 0x0) 2018/02/01 16:23:07 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/01 16:23:07 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000982000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x800948) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000250000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00003be000)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000aaf000)={0x20000004}) epoll_wait(r2, &(0x7f0000b92000)=[{}], 0x1, 0x0) 2018/02/01 16:23:07 executing program 2: mmap(&(0x7f0000000000/0xdf2000)=nil, 0xdf2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x20, &(0x7f00003f0000-0x10)) rt_sigprocmask(0x2, &(0x7f0000df2000-0x8), &(0x7f0000df2000-0x8), 0x8) 2018/02/01 16:23:07 executing program 5: mmap(&(0x7f0000000000/0xf68000)=nil, 0xf68000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000710000-0x1d)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f5a000-0x4)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5e000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5e000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) 2018/02/01 16:23:07 executing program 1: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000001000-0x12)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000003000)) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000001000)) 2018/02/01 16:23:07 executing program 2: mmap(&(0x7f0000000000/0xdf2000)=nil, 0xdf2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x20, &(0x7f00003f0000-0x10)) rt_sigprocmask(0x2, &(0x7f0000df2000-0x8), &(0x7f0000df2000-0x8), 0x8) 2018/02/01 16:23:07 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000b46000-0xd)='/dev/net/tun\x00', 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000ed9000-0x20)={0x2}) [ 38.410675] random: crng init done 2018/02/01 16:23:08 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/01 16:23:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000093c000-0x38)={&(0x7f0000113000)={0x10}, 0xc, &(0x7f00002e5000-0x10)={&(0x7f0000421000)=@ipv6_delroute={0x1c, 0x19, 0x101, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, []}, 0x1c}, 0x1}, 0x0) 2018/02/01 16:23:08 executing program 2: mmap(&(0x7f0000000000/0xdf2000)=nil, 0xdf2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x20, &(0x7f00003f0000-0x10)) rt_sigprocmask(0x2, &(0x7f0000df2000-0x8), &(0x7f0000df2000-0x8), 0x8) 2018/02/01 16:23:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000349000-0x2e)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x2}}, 0x2e) 2018/02/01 16:23:08 executing program 3: mmap(&(0x7f0000000000/0xfc7000)=nil, 0xfc7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000022000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000017000-0x4), 0x4) 2018/02/01 16:23:08 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common="087265000301000001000105fbff00", @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}) setsockopt$packet_buf(r1, 0x107, 0x6, &(0x7f00003f0000-0xc4), 0x0) rt_sigaction(0x0, &(0x7f000070d000)={0x0, {}, 0x50000001}, &(0x7f00006b9000), 0x8, &(0x7f000025f000)) r2 = dup3(r1, r0, 0x0) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) 2018/02/01 16:23:08 executing program 6: clone(0x0, &(0x7f0000b26000), &(0x7f0000eaa000-0x4), &(0x7f000039b000), &(0x7f0000bda000)) flistxattr(0xffffffffffffffff, &(0x7f0000336000)=""/185, 0xb9) 2018/02/01 16:23:08 executing program 1: clone(0x0, &(0x7f000013b000-0xca), &(0x7f0000ba2000-0x4), &(0x7f0000459000), &(0x7f0000196000)) statfs(&(0x7f00008e4000-0x8)='./file0\x00', &(0x7f0000a48000-0x21)=""/33) 2018/02/01 16:23:08 executing program 2: mmap(&(0x7f0000000000/0xdf2000)=nil, 0xdf2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, 0x0, 0x20, &(0x7f00003f0000-0x10)) rt_sigprocmask(0x2, &(0x7f0000df2000-0x8), &(0x7f0000df2000-0x8), 0x8) 2018/02/01 16:23:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001000-0xf)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000005000-0xf0)=[{0x1ffffff81, 0xffffffffffffff08, 0x0, 0x0, @time={0x0, 0x989680}, {}, {}, @result}], 0x30) 2018/02/01 16:23:08 executing program 2: mmap(&(0x7f0000000000/0xdf2000)=nil, 0xdf2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, 0x0, 0x20, &(0x7f00003f0000-0x10)) rt_sigprocmask(0x2, &(0x7f0000df2000-0x8), &(0x7f0000df2000-0x8), 0x8) 2018/02/01 16:23:08 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000a09000)='./file0\x00', 0x160) capset(&(0x7f0000000000)={0x19980330}, &(0x7f000034d000)) link(&(0x7f000045a000-0x8)='./file0\x00', &(0x7f0000720000-0xe)='./file0/file1\x00') 2018/02/01 16:23:08 executing program 2: mmap(&(0x7f0000000000/0xdf2000)=nil, 0xdf2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, 0x0, 0x20, &(0x7f00003f0000-0x10)) rt_sigprocmask(0x2, &(0x7f0000df2000-0x8), &(0x7f0000df2000-0x8), 0x8) 2018/02/01 16:23:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de2000-0x1), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f00009ca000-0xf5)=""/245, 0xf5, 0x0, &(0x7f00001a6000-0x10)={0x2, 0xffffffffffffffff, @empty}, 0x10) recvfrom(r0, &(0x7f0000f9d000-0x65)=""/101, 0xffffffffffffffd3, 0x0, 0x0, 0xfffffc81) [ 38.494139] l2tp_core: tunl 2: fd 19 wrong protocol, got 1, expected 17 [ 38.511906] l2tp_core: tunl 2: fd 19 wrong protocol, got 1, expected 17 2018/02/01 16:23:08 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x62000)=nil, 0x62000, 0x1, 0x11, r0, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000062000)='./file0\x00', &(0x7f0000059000-0x20), 0x0) 2018/02/01 16:23:08 executing program 3: clone(0x0, &(0x7f0000780000), &(0x7f0000168000), &(0x7f0000511000-0x4), &(0x7f0000000000)) chroot(&(0x7f000031b000)='./file0\x00') 2018/02/01 16:23:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000093c000-0x38)={&(0x7f0000113000)={0x10}, 0xc, &(0x7f00002e5000-0x10)={&(0x7f0000421000)=@ipv6_delroute={0x1c, 0x19, 0x101, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, []}, 0x1c}, 0x1}, 0x0) 2018/02/01 16:23:08 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/01 16:23:08 executing program 2: mmap(&(0x7f0000000000/0xdf2000)=nil, 0xdf2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(0x0, r0, 0x20, &(0x7f00003f0000-0x10)) rt_sigprocmask(0x2, &(0x7f0000df2000-0x8), &(0x7f0000df2000-0x8), 0x8) 2018/02/01 16:23:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de2000-0x1), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f00009ca000-0xf5)=""/245, 0xf5, 0x0, &(0x7f00001a6000-0x10)={0x2, 0xffffffffffffffff, @empty}, 0x10) recvfrom(r0, &(0x7f0000f9d000-0x65)=""/101, 0xffffffffffffffd3, 0x0, 0x0, 0xfffffc81) 2018/02/01 16:23:08 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000e63000)='/dev/sg#\x00', 0x0, 0x10000000000002) timer_settime(0x0, 0x0, &(0x7f0000ce8000-0x20)={{}, {0x0, 0x1c9c380}}, &(0x7f0000e89000-0x20)={{0x0}}) write$evdev(r0, &(0x7f0000001000)=[{{r1}}, {{0x77359400}, 0x400, 0x0, 0x7}, {}, {{0x0, 0x2710}}], 0x60) readv(r0, &(0x7f00008cb000)=[{&(0x7f00000d7000-0xba6)=""/4096, 0x1000}], 0x1) 2018/02/01 16:23:08 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common="087265000301000001000105fbff00", @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}) setsockopt$packet_buf(r1, 0x107, 0x6, &(0x7f00003f0000-0xc4), 0x0) rt_sigaction(0x0, &(0x7f000070d000)={0x0, {}, 0x50000001}, &(0x7f00006b9000), 0x8, &(0x7f000025f000)) r2 = dup3(r1, r0, 0x0) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) 2018/02/01 16:23:08 executing program 2: mmap(&(0x7f0000000000/0xdf2000)=nil, 0xdf2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(0x0, r0, 0x20, &(0x7f00003f0000-0x10)) rt_sigprocmask(0x2, &(0x7f0000df2000-0x8), &(0x7f0000df2000-0x8), 0x8) 2018/02/01 16:23:08 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000025c000-0x38)={&(0x7f0000b93000+0x43a)={0x10}, 0xc, &(0x7f00005a1000)={&(0x7f000037c000)=@ipv4_delroute={0xf0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x20, 0x0, 0x0, 0xff, 0x3, 0xfe, 0x0, 0x200}, [@RTA_PREFSRC={0x8, 0x7, @loopback=0x7f000001}, @RTA_FLOW={0x8, 0xb, 0xbc}, @RTA_METRICS={0xbc, 0x8, "2b159f88a754afc35d963d1bdd076c58b9d4cb15abc68ecbae31390526fb181df38d3f4f313f1be30d118ba1782998dba199da6b7dd9629106e062e5f54c863507765ddcc393da07e927ccaaab3fb92f7ea28aefe98f358db14ce04ba7584ff4b80db1ce7b5661c8b580f5dea9fce4e6e423cecf70704bb4087b1ed18d0a70f096940117709e44351274f1a960ce7cd7ab0ae76d8be7acd5aacaa546960a615b0626d8e85b9c8dde1e0edf6dba314a24ca7ed9ab9d8b33f1"}, @RTA_DST={0x8, 0x1, @loopback=0x7f000001}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4007}, 0x4000000) 2018/02/01 16:23:08 executing program 4: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002000)={&(0x7f0000008000)={0x10}, 0xc, &(0x7f0000006000-0x10)={&(0x7f000000a000)=@polexpire={0xc4, 0x1b, 0x201, 0xffffffffffffffff, 0xffffffffffffffff, {{{@in=@multicast2=0xe0000002, @in=@loopback=0x7f000001}, {}, {}, 0x0, 0xf}}, [@etimer_thresh={0x8, 0xc}]}, 0xc4}, 0x1}, 0x0) 2018/02/01 16:23:08 executing program 1: clone(0x0, &(0x7f0000a2c000-0x8), &(0x7f0000135000-0x4), &(0x7f000048a000-0x4), &(0x7f0000185000)) inotify_init1(0x0) 2018/02/01 16:23:08 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) 2018/02/01 16:23:08 executing program 2: mmap(&(0x7f0000000000/0xdf2000)=nil, 0xdf2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(0x0, r0, 0x20, &(0x7f00003f0000-0x10)) rt_sigprocmask(0x2, &(0x7f0000df2000-0x8), &(0x7f0000df2000-0x8), 0x8) 2018/02/01 16:23:08 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2c, &(0x7f0000008000-0xc)={@loopback=0x7f000001, @multicast1=0xe0000001, @empty}, 0x108) 2018/02/01 16:23:08 executing program 3: clone(0x0, &(0x7f0000b26000), &(0x7f0000eaa000-0x4), &(0x7f0000bf3000-0x4), &(0x7f00003b9000-0xcd)) geteuid() 2018/02/01 16:23:08 executing program 1: clone(0x0, &(0x7f0000a2c000-0x8), &(0x7f0000135000-0x4), &(0x7f000048a000-0x4), &(0x7f0000185000)) inotify_init1(0x0) 2018/02/01 16:23:08 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x400000) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000009000-0x30)={0x4, 0x0, &(0x7f000000a000)=[@register_looper={0x630b}], 0x1, 0x0, &(0x7f000000b000-0x4)="d8"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000071c000)={0x4, 0x0, &(0x7f0000309000-0xd0)=[@register_looper={0x630b}], 0x0, 0x0, &(0x7f0000073000)}) 2018/02/01 16:23:08 executing program 6: mmap(&(0x7f0000000000/0xfd1000)=nil, 0xfd1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000022000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000fca000)=""/208, 0xd0, 0x0, &(0x7f0000f62000)=@file={0x0, './file0\x00'}, 0xfffffe28) write(r1, &(0x7f0000d8b000), 0xfd34) 2018/02/01 16:23:08 executing program 2: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x20, &(0x7f00003f0000-0x10)) rt_sigprocmask(0x2, &(0x7f0000df2000-0x8), &(0x7f0000df2000-0x8), 0x8) 2018/02/01 16:23:08 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) 2018/02/01 16:23:08 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c7f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006b0000-0x28)={@common='gre0\x00', @ifru_addrs=@ethernet={0x306, @random="3e7596f732f4"}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000769000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000763000-0x1), 0x0, 0x0, &(0x7f000057c000-0x10)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) close(r1) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)=""/30, &(0x7f000000f000-0x4)=0x1e) 2018/02/01 16:23:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000003000)='rxrpc\x00', &(0x7f0000004000-0x5)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000003000), 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000004000-0x8)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r0) keyctl$set_reqkey_keyring(0xe, 0x1) 2018/02/01 16:23:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd6000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000622000)='./control\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f0000cfb000)='ramfs\x00', 0x0, &(0x7f0000973000)) mount(&(0x7f0000636000)='.', &(0x7f0000a84000)='./file0\x00', &(0x7f0000c7b000-0x5)="8f32510482", 0x20000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000011000)='mountinfo\x00') readv(r0, &(0x7f0000009000-0xa0)=[{&(0x7f0000004000-0x1000)=""/1353, 0x549}], 0x1) 2018/02/01 16:23:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000f4f000-0x8)='auxv\x00') pread64(r0, &(0x7f00006f6000), 0x0, 0x0) [ 38.638428] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 38.675201] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 2018/02/01 16:23:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000073000-0x12)='/dev/input/event#\x00', 0x0, 0x800000002) read(0xffffffffffffffff, &(0x7f00001fa000-0x18)=""/24, 0x18) write$evdev(r0, &(0x7f0000058000-0x60)=[{{}, 0x0, 0x100000001}, {}], 0x30) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x29, 0x82) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 2018/02/01 16:23:08 executing program 4: unshare(0x20000000) clone(0x0, &(0x7f000065a000-0x2), &(0x7f0000cc9000), &(0x7f0000a2f000-0x4), &(0x7f00007c4000)) clone(0x0, &(0x7f0000bf8000), &(0x7f00000cc000-0x4), &(0x7f0000888000-0x4), &(0x7f00009d5000-0xaf)) wait4(0x0, 0x0, 0x80000000, &(0x7f0000a95000-0x90)) 2018/02/01 16:23:08 executing program 2: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x20, &(0x7f00003f0000-0x10)) rt_sigprocmask(0x2, &(0x7f0000df2000-0x8), &(0x7f0000df2000-0x8), 0x8) [ 38.712588] binder: 5914:5928 ERROR: BC_REGISTER_LOOPER called without request [ 38.718254] audit_printk_skb: 16 callbacks suppressed [ 38.718262] audit: type=1400 audit(1517502188.409:20): avc: denied { create } for pid=5922 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 38.764220] binder: 5914:5942 ERROR: BC_REGISTER_LOOPER called without request 2018/02/01 16:23:08 executing program 2: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x20, &(0x7f00003f0000-0x10)) rt_sigprocmask(0x2, &(0x7f0000df2000-0x8), &(0x7f0000df2000-0x8), 0x8) 2018/02/01 16:23:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000070d000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f00001d1000-0x6)='ramfs\x00', 0x0, &(0x7f000000a000)) symlink(&(0x7f0000050000-0x8)='..', &(0x7f0000194000)='./file0/bus\x00') umount2(&(0x7f000088c000)='./file0/bus\x00', 0x0) 2018/02/01 16:23:08 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000ddd000)="a151b88671cdf5a4809d6bb1db", 0xd) r0 = syz_open_dev$usbmon(&(0x7f0000fd1000-0xd)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x0, &(0x7f000003a000), &(0x7f0000924000-0x4), &(0x7f0000ca4000), &(0x7f000025a000)) ioctl$sock_SIOCBRDELBR(r0, 0x5421, &(0x7f0000644000-0x10)=@generic="53e729004a31040260a942089e00005f") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0109207, &(0x7f0000ddd000)) 2018/02/01 16:23:08 executing program 4: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000d73000)=[], 0x0, 0x0, &(0x7f0000869000), 0x8) 2018/02/01 16:23:08 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) 2018/02/01 16:23:08 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x400000) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000009000-0x30)={0x4, 0x0, &(0x7f000000a000)=[@register_looper={0x630b}], 0x1, 0x0, &(0x7f000000b000-0x4)="d8"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000071c000)={0x4, 0x0, &(0x7f0000309000-0xd0)=[@register_looper={0x630b}], 0x0, 0x0, &(0x7f0000073000)}) 2018/02/01 16:23:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000003a000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) close(r2) r3 = socket$unix(0x1, 0x5, 0x0) bind$unix(r3, &(0x7f000000e000-0x8)=@file={0x1}, 0x2) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000026000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x18, 0x1, 0x1, [r2, r0]}], 0x1}, 0x0) listen(r2, 0x0) dup2(r1, r2) r4 = dup3(r1, r0, 0x0) connect$unix(r4, &(0x7f000002d000)=@abs={0x1, 0x0, 0x0}, 0x8) 2018/02/01 16:23:08 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000bf6000)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000710000)=0x3, 0x4) sendto$inet6(r0, &(0x7f00009f1000-0x3d), 0x0, 0x0, &(0x7f0000f5b000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) 2018/02/01 16:23:08 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000ddd000)="a151b88671cdf5a4809d6bb1db", 0xd) r0 = syz_open_dev$usbmon(&(0x7f0000fd1000-0xd)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x0, &(0x7f000003a000), &(0x7f0000924000-0x4), &(0x7f0000ca4000), &(0x7f000025a000)) ioctl$sock_SIOCBRDELBR(r0, 0x5421, &(0x7f0000644000-0x10)=@generic="53e729004a31040260a942089e00005f") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0109207, &(0x7f0000ddd000)) 2018/02/01 16:23:08 executing program 2: mmap(&(0x7f0000000000/0xdf2000)=nil, 0xdf2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x20, &(0x7f00003f0000-0x10)) rt_sigprocmask(0x2, &(0x7f0000df2000-0x8), &(0x7f0000df2000-0x8), 0x8) 2018/02/01 16:23:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept4(r0, &(0x7f0000b97000)=@rc, &(0x7f0000a84000-0x4)=0x9, 0x80000) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00002cd000), &(0x7f0000521000)=0x4) clock_adjtime(0x5, &(0x7f0000a41000-0xd0)={0x0, 0xffffffffffffff00, 0x8, 0x0, 0x1, 0x0, 0xab31, 0x5, 0x7f, 0x730e, 0x20, 0x6, 0xc8, 0x10001, 0x1f, 0xb9c, 0x6, 0x1a2, 0x4, 0x20000000, 0x8849, 0x1, 0x200, 0x0, 0x3ff}) bind$inet(r0, &(0x7f0000dec000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000f6d000-0x10)={0x0, 0xb8, &(0x7f0000f54000)=[@in={0x2, 0x3, @multicast2=0xe0000002}, @in6={0xa, 0x2, 0x8, @mcast1={0xff, 0x1, [], 0x1}, 0x7}, @in6={0xa, 0x2, 0x27f, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, @in6={0xa, 0x2, 0x4, @mcast1={0xff, 0x1, [], 0x1}, 0x1f}, @in6={0xa, 0x3, 0x400, @mcast1={0xff, 0x1, [], 0x1}, 0x209b}, @in6={0xa, 0x0, 0x4b, @loopback={0x0, 0x1}, 0x10001}, @in6={0xa, 0x2, 0x800, @mcast2={0xff, 0x2, [], 0x1}, 0xdd1}]}, &(0x7f00009aa000-0x4)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000062000)={0x6, 0x4, 0x861, 0x8, r2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000bd1000)={0x0}) recvfrom$unix(r3, &(0x7f0000ad8000-0x1000)=""/4096, 0x1000, 0x1, &(0x7f0000b07000)=@file={0x1, './file0\x00'}, 0xa) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000815000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r4, 0x8010aa02, &(0x7f0000087000)={&(0x7f0000b73000/0x4000)=nil, 0x4000}) sendto$inet(r0, &(0x7f0000de2000-0x1), 0x0, 0x20008045, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d3a000), 0x4) dup2(r0, r0) 2018/02/01 16:23:08 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000070d000-0xc)={0x80000003}) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) epoll_pwait(r2, &(0x7f0000eb7000+0x3ad)=[{}], 0x1, 0x0, &(0x7f00003f6000), 0x8) 2018/02/01 16:23:08 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock2(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000e8f000), &(0x7f0000eaa000-0x4), &(0x7f0000bf3000-0x4), &(0x7f00003b9000-0xcd)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) unlinkat(0xffffffffffffffff, &(0x7f0000204000)='./file0\x00', 0x0) 2018/02/01 16:23:08 executing program 2: mmap(&(0x7f0000000000/0xdf2000)=nil, 0xdf2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x20, &(0x7f00003f0000-0x10)) rt_sigprocmask(0x2, &(0x7f0000df2000-0x8), &(0x7f0000df2000-0x8), 0x8) 2018/02/01 16:23:08 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/01 16:23:08 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000041000)='*\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f000092e000)='/dev/snd/seq\x00', 0x0, 0x2000a) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000042000-0x8c)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f00005a1000)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000001000-0x1b0)=[{0x9, 0x100000001, 0x0, 0x0, @time={r3, r4+30000000}, {}, {}, @result}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000003a000)={0x1a, @time}) 2018/02/01 16:23:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000003a000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) close(r2) r3 = socket$unix(0x1, 0x5, 0x0) bind$unix(r3, &(0x7f000000e000-0x8)=@file={0x1}, 0x2) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000026000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x18, 0x1, 0x1, [r2, r0]}], 0x1}, 0x0) listen(r2, 0x0) dup2(r1, r2) r4 = dup3(r1, r0, 0x0) connect$unix(r4, &(0x7f000002d000)=@abs={0x1, 0x0, 0x0}, 0x8) 2018/02/01 16:23:08 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/01 16:23:08 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000184000-0x5)={0x73, 0x79, 0x7a}, 0x0) connect$inet(r0, &(0x7f0000b1b000-0x10)={0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x10) [ 39.013883] binder: 5961:5964 ERROR: BC_REGISTER_LOOPER called without request [ 39.046458] binder: 5961:5982 ERROR: BC_REGISTER_LOOPER called without request 2018/02/01 16:23:08 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000001000-0x20)={@empty, 0x0, 0x0, 0x0, 0xa}, &(0x7f0000002000-0x4)=0x20) 2018/02/01 16:23:08 executing program 2: mmap(&(0x7f0000000000/0xdf2000)=nil, 0xdf2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x20, &(0x7f00003f0000-0x10)) rt_sigprocmask(0x2, &(0x7f0000df2000-0x8), &(0x7f0000df2000-0x8), 0x8) 2018/02/01 16:23:08 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/01 16:23:08 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00009cf000)='/dev/loop#\x00', 0x65, 0x0) ioctl(r0, 0x440000000000127a, &(0x7f00009ba000-0x27)) 2018/02/01 16:23:08 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/01 16:23:08 executing program 2: mmap(&(0x7f0000000000/0xdf2000)=nil, 0xdf2000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x20, &(0x7f00003f0000-0x10)) rt_sigprocmask(0x2, &(0x7f0000df2000-0x8), &(0x7f0000df2000-0x8), 0x8) 2018/02/01 16:23:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x200000000000001, 0x0, &(0x7f000002b000)={0x1, &(0x7f0000003000-0x8)=[{0x6, 0x0, 0x0, 0x1ffffffff}]}) setitimer(0x0, &(0x7f0000167000-0x20)={{}, {0x0, 0x2710}}, &(0x7f000070e000-0x20)) 2018/02/01 16:23:08 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000070d000-0xc)={0x80000003}) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) epoll_pwait(r2, &(0x7f0000eb7000+0x3ad)=[{}], 0x1, 0x0, &(0x7f00003f6000), 0x8) 2018/02/01 16:23:08 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000416000-0x38)={&(0x7f000034c000)={0x10}, 0xc, &(0x7f00000db000-0x10)={&(0x7f000030e000)=@newsa={0x1b4, 0x10, 0xb01, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@broadcast=0xffffffff, @in=@multicast1=0xe0000001}, {@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0xffffffffffffffff, 0x33}, @in=@multicast1=0xe0000001, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x2}, [@algo_auth_trunc={0xc4, 0x14, {{'md5\x00'}, 0x3c0, 0x0, "0318f87c7fc623432e3bde7e92d1ac8ed298ad6633ec8237fe91ade91bb115a203ebe00d9ac93ffefba4cc40bb4f0b0d3ae87b1a065dd7cf88b734e1ef7b8840b49e0826a4c17c088ec643e9d72a614ed0e64e67690fa909003241e6f171c2a2693b802cbd5eccd0983b6fb5f81257cc15b97d224eac9883"}}]}, 0x1b4}, 0x1}, 0x0) 2018/02/01 16:23:08 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock2(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000e8f000), &(0x7f0000eaa000-0x4), &(0x7f0000bf3000-0x4), &(0x7f00003b9000-0xcd)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) unlinkat(0xffffffffffffffff, &(0x7f0000204000)='./file0\x00', 0x0) 2018/02/01 16:23:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) write$tun(r1, &(0x7f00003f1000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @multicast1=0xe0000001, {[]}}, @udp={0x0, 0x0, 0x8}}}, 0x102d5) 2018/02/01 16:23:08 executing program 2: mmap(&(0x7f0000000000/0xdf2000)=nil, 0xdf2000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x20, &(0x7f00003f0000-0x10)) rt_sigprocmask(0x2, &(0x7f0000df2000-0x8), &(0x7f0000df2000-0x8), 0x8) 2018/02/01 16:23:08 executing program 2: mmap(&(0x7f0000000000/0xdf2000)=nil, 0xdf2000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x20, &(0x7f00003f0000-0x10)) rt_sigprocmask(0x2, &(0x7f0000df2000-0x8), &(0x7f0000df2000-0x8), 0x8) 2018/02/01 16:23:08 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/01 16:23:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000062c000-0x38)={&(0x7f0000316000-0xb)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f00005ad000-0xcc)=@getpolicy={0x5c, 0x15, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0x5c}, 0x1}, 0x0) 2018/02/01 16:23:08 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/01 16:23:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) write$tun(r1, &(0x7f00003f1000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @multicast1=0xe0000001, {[]}}, @udp={0x0, 0x0, 0x8}}}, 0x102d5) 2018/02/01 16:23:08 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000070d000-0xc)={0x80000003}) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) epoll_pwait(r2, &(0x7f0000eb7000+0x3ad)=[{}], 0x1, 0x0, &(0x7f00003f6000), 0x8) 2018/02/01 16:23:08 executing program 2: mmap(&(0x7f0000000000/0xdf2000)=nil, 0xdf2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8), 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x20, &(0x7f00003f0000-0x10)) rt_sigprocmask(0x2, &(0x7f0000df2000-0x8), &(0x7f0000df2000-0x8), 0x8) 2018/02/01 16:23:08 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(0xffffffffffffffff, 0x1) 2018/02/01 16:23:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000713000)={&(0x7f000059d000-0xc)={0x10}, 0xc, &(0x7f0000f9c000-0x10)={&(0x7f0000e45000)=@updpolicy={0xfc, 0x19, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@broadcast=0xffffffff, @in=@loopback=0x7f000001, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0x2, @in=@loopback=0x7f000001, 0xffffffffffffffff, 0x1}]}]}, 0xfc}, 0x1}, 0x0) 2018/02/01 16:23:08 executing program 4: mmap(&(0x7f0000000000/0x1c000)=nil, 0x1c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000010000-0xd)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000014000-0x30)={0x8, 0x0, &(0x7f0000014000-0x8)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000012000)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000e000-0x30)={0x4, 0x0, &(0x7f000000d000-0x98)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000009000-0xc9)}) poll(&(0x7f0000006000-0x50)=[{r0}, {r1}], 0x2, 0x7ffe) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000004000-0x30)={0x10, 0x0, &(0x7f000000f000)=[@request_death={0x400c630e}], 0x0, 0x0, &(0x7f000000c000-0xe1)}) 2018/02/01 16:23:08 executing program 3: mmap(&(0x7f0000000000/0xfd7000)=nil, 0xfd7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000023b000)="1f00000052007d07000094fef4fffb000200450000000000b4a500ffffb92b", 0x1f) recvfrom$ax25(r0, &(0x7f0000fd7000)=""/4096, 0x1000, 0x120, &(0x7f0000059000)={0x3, {"04552dc2c50e63"}}, 0x10) 2018/02/01 16:23:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000062c000-0x38)={&(0x7f0000316000-0xb)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f00005ad000-0xcc)=@getpolicy={0x5c, 0x15, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0x5c}, 0x1}, 0x0) 2018/02/01 16:23:08 executing program 0: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) add_key(&(0x7f0000005000-0xd)='dns_resolver\x00', &(0x7f0000008000-0x5)={0x73, 0x79, 0x7a}, &(0x7f0000006000)="d91f20c2f8b643bc7a8052c49e76865167a1c55840c95d992a7da7b102db1fcd", 0x20, 0xfffffffffffffffe) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) 2018/02/01 16:23:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000062c000-0x38)={&(0x7f0000316000-0xb)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f00005ad000-0xcc)=@getpolicy={0x5c, 0x15, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0x5c}, 0x1}, 0x0) 2018/02/01 16:23:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000001000)) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f000004e000-0x8), 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) dup3(r1, r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f000001a000)={0xa, 0xffffffffffffffff, 0x3, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x80000001}, 0x1c) 2018/02/01 16:23:09 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000053c000-0x4), 0x400000085, 0x0, &(0x7f00008b5000)={0x0, 0x989680}, &(0x7f0000000000), 0xa0000001) 2018/02/01 16:23:09 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(0xffffffffffffffff, 0x1) 2018/02/01 16:23:09 executing program 2: mmap(&(0x7f0000000000/0xdf2000)=nil, 0xdf2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8), 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x20, &(0x7f00003f0000-0x10)) rt_sigprocmask(0x2, &(0x7f0000df2000-0x8), &(0x7f0000df2000-0x8), 0x8) 2018/02/01 16:23:09 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) sendmsg(r0, &(0x7f0000bae000)={&(0x7f0000d44000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}}, 0x1c, &(0x7f00002c3000)=[], 0x0, &(0x7f0000c8e000-0x90)=[{0x18, 0x29, 0x3b, "0e"}], 0x18}, 0x0) 2018/02/01 16:23:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000062c000-0x38)={&(0x7f0000316000-0xb)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f00005ad000-0xcc)=@getpolicy={0x5c, 0x15, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0x5c}, 0x1}, 0x0) 2018/02/01 16:23:09 executing program 0: mmap(&(0x7f0000000000/0xcc5000)=nil, 0xcc5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) r1 = dup(r0) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000cc0000-0x8), &(0x7f00005ae000-0x4)=0x8) uname(&(0x7f0000cbf000)=""/28) [ 39.276950] audit: type=1400 audit(1517502188.969:21): avc: denied { set_context_mgr } for pid=6056 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 39.281610] audit: type=1400 audit(1517502188.969:22): avc: denied { call } for pid=6057 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 39.281654] binder: 6057:6063 transaction failed 29201/-22, size 0--4880856391614455847 line 3127 [ 39.291871] binder_alloc: binder_alloc_mmap_handler: 6057 20000000-20002000 already mapped failed -16 [ 39.293017] binder: BINDER_SET_CONTEXT_MGR already set [ 39.293023] binder: 6057:6063 ioctl 40046207 0 returned -16 [ 39.293071] binder_alloc: 6057: binder_alloc_buf, no vma [ 39.293086] binder: 6057:6071 transaction failed 29189/-3, size 0--4880856391614455847 line 3127 [ 39.305331] binder: undelivered TRANSACTION_ERROR: 29189 [ 39.305404] binder: undelivered TRANSACTION_ERROR: 29201 [ 39.344763] binder: 6056:6091 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 39.420570] binder: 6056:6102 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 39.436860] binder: BINDER_SET_CONTEXT_MGR already set [ 39.442401] binder: 6056:6096 ioctl 40046207 0 returned -16 2018/02/01 16:23:09 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(0xffffffffffffffff, 0x1) 2018/02/01 16:23:09 executing program 2: mmap(&(0x7f0000000000/0xdf2000)=nil, 0xdf2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8), 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x20, &(0x7f00003f0000-0x10)) rt_sigprocmask(0x2, &(0x7f0000df2000-0x8), &(0x7f0000df2000-0x8), 0x8) 2018/02/01 16:23:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000062c000-0x38)={&(0x7f0000316000-0xb)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f00005ad000-0xcc)=@getpolicy={0x5c, 0x15, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0x5c}, 0x1}, 0x0) 2018/02/01 16:23:09 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b5000-0xa)='/dev/ptmx\x00', 0x106, 0x0) writev(r0, &(0x7f000036c000-0x30)=[{&(0x7f0000b51000)="ebb29c2aa804af648d63b2908439b40213", 0x11}], 0x1) ioctl$TCSETAW(r0, 0x5402, &(0x7f0000557000)={0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) writev(r0, &(0x7f0000503000-0x28)=[{&(0x7f0000447000-0x5a)="272161030c79845c300109815c75a7611c6681eb4fb789878b5ceade1df0770b80f4a986c12c5d2c638d94f3fe187de9256f6ffbe83f44dd996478966beb49384d75950a1108", 0x46}], 0x1) ioctl$TCSETA(r0, 0x5402, &(0x7f0000a27000-0x14)={0x0, 0x0, 0x7}) 2018/02/01 16:23:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00001c8000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1}, 0x0) socket$unix(0x1, 0x5, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f000005a000-0xd)='/selinux/mls\x00', 0x0, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000), 0xfc13}, 0x0) sendmsg$nl_generic(r0, &(0x7f000000a000-0x38)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000007000)={&(0x7f000000c000)={0x20, 0x10, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x3}, [@typed={0xc, 0x1, @fd=0xffffffffffffffff}]}, 0x20}, 0x1}, 0x0) 2018/02/01 16:23:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000001000)) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f000004e000-0x8), 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) dup3(r1, r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f000001a000)={0xa, 0xffffffffffffffff, 0x3, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x80000001}, 0x1c) 2018/02/01 16:23:09 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000070d000-0xc)={0x80000003}) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) epoll_pwait(r2, &(0x7f0000eb7000+0x3ad)=[{}], 0x1, 0x0, &(0x7f00003f6000), 0x8) 2018/02/01 16:23:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9c000-0x10)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) sendto$inet(r1, &(0x7f00004ef000-0xf7)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d66972208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8680705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x0, &(0x7f00005e4000-0x8)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f000028b000)='veno\x00', 0x5) sendmsg$key(r1, &(0x7f0000351000)={0x0, 0x0, &(0x7f0000886000)={&(0x7f00002b2000-0x10)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x40001) recvfrom$inet6(r1, &(0x7f000034e000)=""/239, 0xef, 0x100, &(0x7f0000277000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, 0x1c) 2018/02/01 16:23:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000001000)) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f000004e000-0x8), 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) dup3(r1, r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f000001a000)={0xa, 0xffffffffffffffff, 0x3, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x80000001}, 0x1c) 2018/02/01 16:23:09 executing program 2: mmap(&(0x7f0000000000/0xdf2000)=nil, 0xdf2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(0x0, r1, 0x20, &(0x7f00003f0000-0x10)) rt_sigprocmask(0x2, &(0x7f0000df2000-0x8), &(0x7f0000df2000-0x8), 0x8) 2018/02/01 16:23:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000062c000-0x38)={&(0x7f0000316000-0xb)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f00005ad000-0xcc)=@getpolicy={0x5c, 0x15, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0x5c}, 0x1}, 0x0) 2018/02/01 16:23:09 executing program 2: mmap(&(0x7f0000000000/0xdf2000)=nil, 0xdf2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(0x0, r1, 0x20, &(0x7f00003f0000-0x10)) rt_sigprocmask(0x2, &(0x7f0000df2000-0x8), &(0x7f0000df2000-0x8), 0x8) 2018/02/01 16:23:09 executing program 5: mmap(&(0x7f0000000000/0x2e000)=nil, 0x2e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001c000-0x38)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000002d000-0x10)={&(0x7f000002c000-0x158)=@ipv4_newroute={0x1c, 0x18, 0x10000021, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1}, []}, 0x1c}, 0x1}, 0x0) 2018/02/01 16:23:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000062c000-0x38)={&(0x7f0000316000-0xb)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f00005ad000-0xcc)=@getpolicy={0x5c, 0x15, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0x5c}, 0x1}, 0x0) [ 39.497334] audit: type=1400 audit(1517502189.189:23): avc: denied { create } for pid=6108 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 39.569666] audit: type=1400 audit(1517502189.269:24): avc: denied { write } for pid=6108 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/02/01 16:23:09 executing program 2: mmap(&(0x7f0000000000/0xdf2000)=nil, 0xdf2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(0x0, r1, 0x20, &(0x7f00003f0000-0x10)) rt_sigprocmask(0x2, &(0x7f0000df2000-0x8), &(0x7f0000df2000-0x8), 0x8) 2018/02/01 16:23:09 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/01 16:23:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000062c000-0x38)={&(0x7f0000316000-0xb)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f00005ad000-0xcc)=@getpolicy={0x5c, 0x15, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0x5c}, 0x1}, 0x0) 2018/02/01 16:23:09 executing program 5: mmap(&(0x7f0000000000/0x2e000)=nil, 0x2e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001c000-0x38)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000002d000-0x10)={&(0x7f000002c000-0x158)=@ipv4_newroute={0x1c, 0x18, 0x10000021, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1}, []}, 0x1c}, 0x1}, 0x0) 2018/02/01 16:23:09 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@empty, @multicast2, 0x0}, &(0x7f000070e000)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @remote={0xac, 0x14, 0x0, 0xbb}, r1}, 0xc) 2018/02/01 16:23:09 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000070d000-0xc)={0x80000003}) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) epoll_pwait(r2, &(0x7f0000eb7000+0x3ad)=[{}], 0x1, 0x0, &(0x7f00003f6000), 0x8) 2018/02/01 16:23:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000001000)) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f000004e000-0x8), 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) dup3(r1, r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f000001a000)={0xa, 0xffffffffffffffff, 0x3, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x80000001}, 0x1c) 2018/02/01 16:23:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000001000)) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f000004e000-0x8), 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) dup3(r1, r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f000001a000)={0xa, 0xffffffffffffffff, 0x3, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x80000001}, 0x1c) 2018/02/01 16:23:09 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000062c000-0x38)={&(0x7f0000316000-0xb)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f00005ad000-0xcc)=@getpolicy={0x5c, 0x15, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0x5c}, 0x1}, 0x0) 2018/02/01 16:23:09 executing program 2: mmap(&(0x7f0000000000/0xdf2000)=nil, 0xdf2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, 0x0, 0x20, &(0x7f00003f0000-0x10)) rt_sigprocmask(0x2, &(0x7f0000df2000-0x8), &(0x7f0000df2000-0x8), 0x8) 2018/02/01 16:23:09 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/01 16:23:09 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) lsetxattr(&(0x7f0000013000-0x8)='./file0\x00', &(0x7f0000011000)=@random={'user.\x00', 'GPL\x00'}, &(0x7f0000001000)=':}trusted:{\x00', 0xc, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f0000eaa000-0x4), &(0x7f0000bf3000-0x4), &(0x7f00003b9000-0xcd)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000d81000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/01 16:23:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f0000366000)={0x0, 0x21, 0x0, @thr={&(0x7f00007e4000-0x8), &(0x7f0000c21000)}}, &(0x7f0000aef000)) seccomp(0x1, 0x0, &(0x7f0000e8c000)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f000009b000)) timer_delete(0x0) 2018/02/01 16:23:09 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/01 16:23:09 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000062c000-0x38)={&(0x7f0000316000-0xb)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f00005ad000-0xcc)=@getpolicy={0x5c, 0x15, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0x5c}, 0x1}, 0x0) 2018/02/01 16:23:09 executing program 2: mmap(&(0x7f0000000000/0xdf2000)=nil, 0xdf2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, 0x0, 0x20, &(0x7f00003f0000-0x10)) rt_sigprocmask(0x2, &(0x7f0000df2000-0x8), &(0x7f0000df2000-0x8), 0x8) 2018/02/01 16:23:09 executing program 2: mmap(&(0x7f0000000000/0xdf2000)=nil, 0xdf2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, 0x0, 0x20, &(0x7f00003f0000-0x10)) rt_sigprocmask(0x2, &(0x7f0000df2000-0x8), &(0x7f0000df2000-0x8), 0x8) 2018/02/01 16:23:09 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/01 16:23:09 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000062c000-0x38)={&(0x7f0000316000-0xb)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f00005ad000-0xcc)=@getpolicy={0x5c, 0x15, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0x5c}, 0x1}, 0x0) 2018/02/01 16:23:09 executing program 2: mmap(&(0x7f0000000000/0xdf2000)=nil, 0xdf2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f00003f0000-0x10)) rt_sigprocmask(0x2, &(0x7f0000df2000-0x8), &(0x7f0000df2000-0x8), 0x8) 2018/02/01 16:23:09 executing program 5: clone(0x0, &(0x7f000016c000), &(0x7f00003c2000), &(0x7f00000df000), &(0x7f0000001000-0x48)) prctl$intptr(0x24, 0x0) 2018/02/01 16:23:09 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000070d000-0xc)={0x80000003}) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) 2018/02/01 16:23:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000a53000)='/proc/self/net/pfkey\x00', 0x0, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000052000-0x10)={0x0, 0x989680}, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000880000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000009000-0x8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000e24000)={0x0, r0}) recvmmsg(r2, &(0x7f0000f40000)=[{{&(0x7f0000ee4000)=@in6={0x0, 0xffffffffffffffff, 0x0, @loopback}, 0x1c, &(0x7f0000f41000-0x30)=[], 0x0, &(0x7f0000c04000)=""/184, 0xb8}}], 0x1, 0x0, &(0x7f0000f41000-0x10)={0x77359400}) recvmsg(r2, &(0x7f000095d000-0x38)={&(0x7f0000894000-0x8)=@sco, 0x8, &(0x7f00000a5000-0x50)=[], 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f0000b83000-0x3), &(0x7f0000768000), &(0x7f0000197000), &(0x7f00007e8000-0x6a)) tkill(r0, 0x15) seccomp(0x1, 0x0, &(0x7f0000045000-0x10)={0x1, &(0x7f0000000000)=[{0x6}]}) write(0xffffffffffffffff, &(0x7f000067c000), 0x0) 2018/02/01 16:23:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008f4000-0xa)='net/raw\x00') pread64(r0, &(0x7f0000a31000), 0x0, 0x3fffe) 2018/02/01 16:23:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000001000)) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f000004e000-0x8), 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) dup3(r1, r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f000001a000)={0xa, 0xffffffffffffffff, 0x3, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x80000001}, 0x1c) 2018/02/01 16:23:09 executing program 2: mmap(&(0x7f0000000000/0xdf2000)=nil, 0xdf2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f00003f0000-0x10)) rt_sigprocmask(0x2, &(0x7f0000df2000-0x8), &(0x7f0000df2000-0x8), 0x8) 2018/02/01 16:23:09 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/01 16:23:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000062c000-0x38)={&(0x7f0000316000-0xb)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f00005ad000-0xcc)=@getpolicy={0x5c, 0x15, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0x5c}, 0x1}, 0x0) 2018/02/01 16:23:09 executing program 2: mmap(&(0x7f0000000000/0xdf2000)=nil, 0xdf2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f00003f0000-0x10)) rt_sigprocmask(0x2, &(0x7f0000df2000-0x8), &(0x7f0000df2000-0x8), 0x8) 2018/02/01 16:23:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000003000-0x38)={&(0x7f0000006000-0xc)=@nl=@proc={0x10, 0x0, 0x2, 0x2000000}, 0xc, &(0x7f0000002000)=[{&(0x7f000000e000-0x56)="5500000018007fafb72d1cb2a4a280930a06000000a8430891052369390009002f000000000000001900", 0x2a}], 0x1, &(0x7f0000006000)=[]}, 0x0) 2018/02/01 16:23:09 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/01 16:23:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000062c000-0x38)={&(0x7f0000316000-0xb)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f00005ad000-0xcc)=@getpolicy={0x5c, 0x15, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0x5c}, 0x1}, 0x0) 2018/02/01 16:23:09 executing program 5: r0 = request_key(&(0x7f00005c6000-0x6)='.dead\x00', &(0x7f0000495000-0x5)={0x73, 0x79, 0x7a, 0x0}, &(0x7f000072d000-0x21)='%vmnet0vmnet0trustedvmnet1wlan1{\x00', 0xfffffffffffffffc) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000e06000)={0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r0, r1, 0x0) 2018/02/01 16:23:09 executing program 2: mmap(&(0x7f0000000000/0xdf2000)=nil, 0xdf2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x20, &(0x7f00003f0000-0x10)) rt_sigprocmask(0x0, &(0x7f0000df2000-0x8), &(0x7f0000df2000-0x8), 0x8) 2018/02/01 16:23:09 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/01 16:23:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000062c000-0x38)={&(0x7f0000316000-0xb)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f00005ad000-0xcc)=@getpolicy={0x5c, 0x15, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0x5c}, 0x1}, 0x0) 2018/02/01 16:23:09 executing program 2: mmap(&(0x7f0000000000/0xdf2000)=nil, 0xdf2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x20, &(0x7f00003f0000-0x10)) rt_sigprocmask(0x0, &(0x7f0000df2000-0x8), &(0x7f0000df2000-0x8), 0x8) 2018/02/01 16:23:10 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f000001c000-0x4), 0x4) 2018/02/01 16:23:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) fcntl$dupfd(r0, 0x0, r0) epoll_create(0x5) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) 2018/02/01 16:23:10 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x2000000008bf3, &(0x7f0000bcd000)={@common='tunl0\x00', @ifru_mtu}) 2018/02/01 16:23:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000001000)) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f000004e000-0x8), 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) dup3(r1, r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f000001a000)={0xa, 0xffffffffffffffff, 0x3, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x80000001}, 0x1c) 2018/02/01 16:23:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) dup2(r1, r0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000eee000)=0x80000000ffd, 0x4) sendto$inet(r2, &(0x7f0000833000-0x1), 0x0, 0x0, &(0x7f0000efa000)={0x2, 0x0, @empty}, 0x10) recvmsg(r1, &(0x7f0000ef6000-0x38)={0x0, 0x0, &(0x7f000076c000)=[], 0x0, &(0x7f0000272000)}, 0x2023) 2018/02/01 16:23:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000062c000-0x38)={&(0x7f0000316000-0xb)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f00005ad000-0xcc)=@getpolicy={0x5c, 0x15, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0x5c}, 0x1}, 0x0) 2018/02/01 16:23:10 executing program 2: mmap(&(0x7f0000000000/0xdf2000)=nil, 0xdf2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x20, &(0x7f00003f0000-0x10)) rt_sigprocmask(0x0, &(0x7f0000df2000-0x8), &(0x7f0000df2000-0x8), 0x8) 2018/02/01 16:23:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/01 16:23:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000062c000-0x38)={&(0x7f0000316000-0xb)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f00005ad000-0xcc)=@getpolicy={0x5c, 0x15, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0x5c}, 0x1}, 0x0) 2018/02/01 16:23:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/01 16:23:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000062c000-0x38)={&(0x7f0000316000-0xb)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f00005ad000-0xcc)=@getpolicy={0x5c, 0x15, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0x5c}, 0x1}, 0x0) 2018/02/01 16:23:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/01 16:23:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000c88000-0x38)={&(0x7f0000b0f000)=@nfc, 0x10, &(0x7f00009f6000)=[]}, 0x0) write(r0, &(0x7f0000b67000)="26000000420047f1938d0000000000670050f16b9cbdea120300c7284a6809e517f86e328a00", 0x26) 2018/02/01 16:23:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000066000-0x38)={&(0x7f00002e0000-0xc)={0x10}, 0xc, &(0x7f0000fd1000)={&(0x7f0000fd4000-0x14)={0x14, 0xa, 0xa, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffffffffffff, {0x3}, []}, 0x14}, 0x1}, 0x0) 2018/02/01 16:23:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) dup2(r1, r0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000eee000)=0x80000000ffd, 0x4) sendto$inet(r2, &(0x7f0000833000-0x1), 0x0, 0x0, &(0x7f0000efa000)={0x2, 0x0, @empty}, 0x10) recvmsg(r1, &(0x7f0000ef6000-0x38)={0x0, 0x0, &(0x7f000076c000)=[], 0x0, &(0x7f0000272000)}, 0x2023) 2018/02/01 16:23:10 executing program 3: mmap(&(0x7f0000000000/0xdfd000)=nil, 0xdfd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dee000-0x10)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000dfa000-0x1e), 0x0, 0x20008002, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f00007b1000)={0x0, r1}) sendto$inet(r0, &(0x7f0000df3000)='^', 0x1, 0x4003, 0x0, 0x0) 2018/02/01 16:23:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) fcntl$dupfd(r0, 0x0, r0) epoll_create(0x5) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) 2018/02/01 16:23:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000001000)) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f000004e000-0x8), 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) dup3(r1, r0, 0x0) 2018/02/01 16:23:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000062c000-0x38)={&(0x7f0000316000-0xb)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f00005ad000-0xcc)=@getpolicy={0x5c, 0x15, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0x5c}, 0x1}, 0x0) 2018/02/01 16:23:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004000-0x38)={&(0x7f0000000000)=@nl=@proc={0x10}, 0xc, &(0x7f0000002000)=[{&(0x7f0000001000)="5500000018007fafb72d1cb2a4a280930206000000a8430b7526236925000f0000040149bd50ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec4fab91d4", 0x55}], 0x1, &(0x7f0000004000)=[]}, 0x0) 2018/02/01 16:23:10 executing program 0: mmap(&(0x7f0000000000/0xb39000)=nil, 0xb39000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0xffffffffffffffff, &(0x7f0000052000-0x10)={0x2000000000003}, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000880000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000009000-0x8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f00000ff000)={0x0, r0}) recvmsg(r2, &(0x7f0000173000-0x38)={&(0x7f0000b3b000-0x8)=@sco, 0x8, &(0x7f00000a5000-0x50)=[], 0x0, &(0x7f0000b36000)}, 0x0) dup2(r1, r2) r3 = gettid() mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r3, 0x16) 2018/02/01 16:23:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/01 16:23:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000062c000-0x38)={&(0x7f0000316000-0xb)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f00005ad000-0xcc)=@getpolicy={0x5c, 0x15, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0x5c}, 0x1}, 0x0) 2018/02/01 16:23:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000062c000-0x38)={&(0x7f0000316000-0xb)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f00005ad000-0xcc)=@getpolicy={0x5c, 0x15, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0x5c}, 0x1}, 0x0) 2018/02/01 16:23:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000000)={0x1, &(0x7f0000de2000)=[{}]}) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:10 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4), 0x0, 0x0, &(0x7f0000001000)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000d000-0x4), 0x3, 0x4, &(0x7f0000853000-0x8), &(0x7f0000327000-0x4), 0x0) 2018/02/01 16:23:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/01 16:23:10 executing program 2: mmap(&(0x7f0000000000/0x2d000)=nil, 0x2d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002000-0xb4)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f000001a000-0x4e)=""/78, 0x4e}], 0x1, &(0x7f000002f000)=""/7, 0x7}}, {{&(0x7f0000003000-0x58)=@alg, 0x58, &(0x7f000001c000)=[], 0x0, &(0x7f0000030000-0x57)=""/87, 0x57}}], 0x2, 0x10000, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto(r1, &(0x7f0000021000), 0x0, 0x0, &(0x7f0000023000-0xe)=@l2={0x1f}, 0xe) 2018/02/01 16:23:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000062c000-0x38)={&(0x7f0000316000-0xb)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f00005ad000-0xcc)=@getpolicy={0x5c, 0x15, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0x5c}, 0x1}, 0x0) 2018/02/01 16:23:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/01 16:23:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000062c000-0x38)={&(0x7f0000316000-0xb)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f00005ad000-0xcc)=@getpolicy={0x5c, 0x15, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0x5c}, 0x1}, 0x0) 2018/02/01 16:23:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/01 16:23:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) fcntl$dupfd(r0, 0x0, r0) epoll_create(0x5) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) 2018/02/01 16:23:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000001000)) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f000004e000-0x8), 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) 2018/02/01 16:23:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000062c000-0x38)={&(0x7f0000316000-0xb)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f00005ad000-0xcc)=@getpolicy={0x5c, 0x15, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0x5c}, 0x1}, 0x0) 2018/02/01 16:23:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/01 16:23:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000634000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0xc0) read(r0, &(0x7f00004e4000-0xb5)=""/181, 0xb5) 2018/02/01 16:23:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/01 16:23:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000062c000-0x38)={&(0x7f0000316000-0xb)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f00005ad000-0xcc)=@getpolicy={0x50, 0x15, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, []}, 0x50}, 0x1}, 0x0) 2018/02/01 16:23:10 executing program 3: mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000001a000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = gettid() tkill(r1, 0x16) close(r0) 2018/02/01 16:23:10 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000a9d000)={&(0x7f0000a08000)=@un=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000f55000-0x20)=[], 0x0, &(0x7f0000f52000)}, 0xfffffffffffffffc) 2018/02/01 16:23:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f000070d000-0xc)={0x80000003}) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) 2018/02/01 16:23:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/01 16:23:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x31, &(0x7f00001b6000-0xc)={@multicast1, @multicast1, @broadcast}, &(0x7f0000545000-0x4)=0xc) 2018/02/01 16:23:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000062c000-0x38)={&(0x7f0000316000-0xb)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f00005ad000-0xcc)=@getpolicy={0x50, 0x15, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, []}, 0x50}, 0x1}, 0x0) 2018/02/01 16:23:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000000)={0x1, &(0x7f0000de2000)=[{}]}) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:10 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000001000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) get_thread_area(&(0x7f00002e7000-0x10)) 2018/02/01 16:23:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000001000)) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f000004e000-0x8), 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) 2018/02/01 16:23:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00001d5000-0x8)='./file0\x00', 0x0) symlink(&(0x7f0000192000)='./file0\x00', &(0x7f0000045000-0xe)='./control\x00') chroot(&(0x7f0000f03000-0xa)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000013000-0x8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000020000-0x9)='./file0/file0\x00', r0, &(0x7f0000020000-0x8)='./file0\x00') mount(&(0x7f00009fa000)='./file0/file0\x00', &(0x7f0000137000-0x10)='./control/file0\x00', &(0x7f0000bac000+0xf36)='ext2\x00', 0x0, &(0x7f0000727000)) open(&(0x7f0000243000-0xe)='./file0/file0\x00', 0x0, 0x0) 2018/02/01 16:23:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/01 16:23:10 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006ce000-0x5)="8907040000", 0x5) sendto$inet(r0, &(0x7f0000f71000), 0xffe6, 0x0, &(0x7f00002ce000)={0x2, 0x2, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x37) 2018/02/01 16:23:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000062c000-0x38)={&(0x7f0000316000-0xb)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f00005ad000-0xcc)=@getpolicy={0x50, 0x15, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, []}, 0x50}, 0x1}, 0x0) 2018/02/01 16:23:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f000070d000-0xc)={0x80000003}) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) 2018/02/01 16:23:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000)=0x1, 0x8, 0x0, &(0x7f0000001000), &(0x7f00001a1000), 0x0) 2018/02/01 16:23:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000000)={0x1, &(0x7f0000de2000)=[{}]}) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000001000)) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f000004e000-0x8), 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) 2018/02/01 16:23:10 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006ce000-0x5)="8907040000", 0x5) sendto$inet(r0, &(0x7f0000f71000), 0xffe6, 0x0, &(0x7f00002ce000)={0x2, 0x2, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x37) 2018/02/01 16:23:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x0, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/01 16:23:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000fe9000-0xc)={0x0}, &(0x7f0000139000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000f9d000-0x8)={0x0, 0x0}) capset(&(0x7f0000440000-0x8)={0x19980330}, &(0x7f000023c000-0x18)) get_robust_list(r2, &(0x7f000012b000)=&(0x7f0000fa0000-0x18), &(0x7f00005dd000)=0x18) 2018/02/01 16:23:10 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getresuid(&(0x7f0000013000-0x4), &(0x7f0000012000), &(0x7f0000001000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f00008a3000), &(0x7f0000bf3000-0x4), &(0x7f00003b9000-0xcd)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00009a2000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/01 16:23:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x0, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/01 16:23:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f000070d000-0xc)={0x80000003}) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) [ 40.927148] audit: type=1400 audit(1517502190.619:25): avc: denied { sys_chroot } for pid=6374 comm="syz-executor2" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/01 16:23:10 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) socket$inet_sctp(0x2, 0x0, 0x84) 2018/02/01 16:23:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x0, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/01 16:23:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00001d5000-0x8)='./file0\x00', 0x0) symlink(&(0x7f0000192000)='./file0\x00', &(0x7f0000045000-0xe)='./control\x00') chroot(&(0x7f0000f03000-0xa)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000013000-0x8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000020000-0x9)='./file0/file0\x00', r0, &(0x7f0000020000-0x8)='./file0\x00') mount(&(0x7f00009fa000)='./file0/file0\x00', &(0x7f0000137000-0x10)='./control/file0\x00', &(0x7f0000bac000+0xf36)='ext2\x00', 0x0, &(0x7f0000727000)) open(&(0x7f0000243000-0xe)='./file0/file0\x00', 0x0, 0x0) 2018/02/01 16:23:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000001000)) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f000004e000-0x8), 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) 2018/02/01 16:23:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00001d5000-0x8)='./file0\x00', 0x0) symlink(&(0x7f0000192000)='./file0\x00', &(0x7f0000045000-0xe)='./control\x00') chroot(&(0x7f0000f03000-0xa)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000013000-0x8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000020000-0x9)='./file0/file0\x00', r0, &(0x7f0000020000-0x8)='./file0\x00') mount(&(0x7f00009fa000)='./file0/file0\x00', &(0x7f0000137000-0x10)='./control/file0\x00', &(0x7f0000bac000+0xf36)='ext2\x00', 0x0, &(0x7f0000727000)) open(&(0x7f0000243000-0xe)='./file0/file0\x00', 0x0, 0x0) 2018/02/01 16:23:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f000070d000-0xc)={0x80000003}) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) 2018/02/01 16:23:10 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getresuid(&(0x7f0000013000-0x4), &(0x7f0000012000), &(0x7f0000001000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f00008a3000), &(0x7f0000bf3000-0x4), &(0x7f00003b9000-0xcd)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00009a2000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/01 16:23:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000000)={0x1, &(0x7f0000de2000)=[{}]}) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/01 16:23:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000950000-0x9)='/dev/sg#\x00', 0x0, 0x200010002083) syz_open_dev$random(&(0x7f0000c60000-0xa)='/dev/random\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000e36000-0x8)) close(r0) 2018/02/01 16:23:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/01 16:23:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f000070d000-0xc)={0x80000003}) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) 2018/02/01 16:23:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/01 16:23:10 executing program 0: mmap(&(0x7f0000000000/0xfa6000)=nil, 0xfa6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000fa1000)={0x0}, &(0x7f0000fa1000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f000040e000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) mmap(&(0x7f0000000000/0x9d7000)=nil, 0x9d7000, 0x0, 0x4d072, 0xffffffffffffffff, 0x0) ptrace(0x4207, r2) ptrace$setregset(0x4205, r2, 0x0, &(0x7f0000827000)) 2018/02/01 16:23:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f000046f000)={0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f000000b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000), 0xfc13}, 0x0) 2018/02/01 16:23:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000000)={0x1, &(0x7f0000de2000)=[{}]}) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000001000)) syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f000004e000-0x8), 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) 2018/02/01 16:23:10 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) socket$inet_sctp(0x2, 0x0, 0x84) 2018/02/01 16:23:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f000070d000-0xc)={0x80000003}) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) 2018/02/01 16:23:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) socket$inet_sctp(0x2, 0x0, 0x84) 2018/02/01 16:23:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/01 16:23:10 executing program 1: mmap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f000000b000)={0x2, &(0x7f0000002000)=[{0x80}, {0x10000006}]}, 0x10) sendto$unix(r1, &(0x7f0000010000-0xa9), 0x0, 0x0, &(0x7f0000010000-0x21)=@file, 0x2) 2018/02/01 16:23:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00005ba000)={0x0}, &(0x7f00006d3000-0x4)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f000030f000)={0x0, 0x0}) rt_sigqueueinfo(r2, 0x21, &(0x7f0000a39000)={0x0, 0x0, 0xffffffffffffff19}) 2018/02/01 16:23:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x2, 0x0, @raw_hdlc=&(0x7f00004a3000)}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000f88000-0x20)={@common='gre0\x00', @ifru_flags=0x100000000000301}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/01 16:23:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000070d000-0xc)={0x80000003}) write$evdev(0xffffffffffffffff, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) 2018/02/01 16:23:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000001000)) syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f000004e000-0x8), 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) 2018/02/01 16:23:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/01 16:23:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000070d000-0xc)={0x80000003}) write$evdev(0xffffffffffffffff, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) 2018/02/01 16:23:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) r1 = open(&(0x7f0000b92000-0x7)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000db7000-0x4)=0x200ff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f000038d000-0x69), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(r0, r1, &(0x7f0000af5000)=0x62, 0x10001) sendmsg$nl_route(r0, &(0x7f0000207000)={&(0x7f0000d70000-0xc)={0x10}, 0xc, &(0x7f0000eb8000)={&(0x7f000019a000-0x20)=@newlink={0x20, 0x10, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x20}, 0x1}, 0x0) [ 41.337675] device gre0 entered promiscuous mode 2018/02/01 16:23:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/01 16:23:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000266000-0x9)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x227c, &(0x7f00008e3000)) 2018/02/01 16:23:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000070d000-0xc)={0x80000003}) write$evdev(0xffffffffffffffff, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) 2018/02/01 16:23:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000000)={0x1, &(0x7f0000de2000)=[{}]}) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(r0, r0, 0x0, 0x72439a6b) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000001000)) syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f000004e000-0x8), 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) 2018/02/01 16:23:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x2, 0x0, @raw_hdlc=&(0x7f00004a3000)}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000f88000-0x20)={@common='gre0\x00', @ifru_flags=0x100000000000301}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/01 16:23:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) socket$inet_sctp(0x2, 0x0, 0x84) 2018/02/01 16:23:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0xfffffffffffffec1, 0x20000801, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000ffc000)='lp\x00', 0x3) shutdown(r0, 0x1) 2018/02/01 16:23:11 executing program 6: r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000070d000-0xc)={0x80000003}) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) 2018/02/01 16:23:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(0xffffffffffffffff, 0x1) 2018/02/01 16:23:11 executing program 6: r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000070d000-0xc)={0x80000003}) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) 2018/02/01 16:23:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(0xffffffffffffffff, 0x1) 2018/02/01 16:23:11 executing program 1: mmap(&(0x7f0000000000/0x38000)=nil, 0x38000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000029000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) add_key$keyring(&(0x7f0000037000+0xe8a)='keyring\x00', &(0x7f000000c000-0x5)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 2018/02/01 16:23:11 executing program 6: r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000070d000-0xc)={0x80000003}) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) [ 41.745095] device gre0 entered promiscuous mode 2018/02/01 16:23:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000070d000-0xc)={0x80000003}) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) 2018/02/01 16:23:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(0xffffffffffffffff, 0x1) 2018/02/01 16:23:11 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x800000000000014, &(0x7f0000003000-0x4), 0x9c) 2018/02/01 16:23:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000001000)) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) 2018/02/01 16:23:11 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003000-0x11)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) fsetxattr(r1, &(0x7f0000000000)=@known='com.apple.system.Security\x00', &(0x7f0000013000)='\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f0000eaa000-0x4), &(0x7f0000bf3000-0x4), &(0x7f00003b9000-0xcd)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/01 16:23:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000000)={0x1, &(0x7f0000de2000)=[{}]}) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(r0, r0, 0x0, 0x72439a6b) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) socket$inet_sctp(0x2, 0x0, 0x84) 2018/02/01 16:23:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x2, 0x0, @raw_hdlc=&(0x7f00004a3000)}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000f88000-0x20)={@common='gre0\x00', @ifru_flags=0x100000000000301}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/01 16:23:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000070d000-0xc)={0x80000003}) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) 2018/02/01 16:23:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(r0, 0x0) 2018/02/01 16:23:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000070d000-0xc)={0x80000003}) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) [ 41.966733] device gre0 entered promiscuous mode 2018/02/01 16:23:11 executing program 2: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004000-0x38)={&(0x7f0000000000)=@nl=@proc={0x10}, 0xc, &(0x7f0000002000)=[{&(0x7f0000001000)="1b00000018007fafb72d1cb2a4a2809302064b720ba8432c752623", 0x1b}], 0x1, &(0x7f0000004000)=[]}, 0x0) 2018/02/01 16:23:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept$inet6(r0, &(0x7f0000531000)={0x0, 0xffffffffffffffff, 0x0, @dev}, &(0x7f0000531000-0x4)=0x1c) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f000075a000-0x4)) bind$inet(r0, &(0x7f0000dee000-0x10)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00009b6000-0x6)='veno\x00', 0x5) sendto$inet(r0, &(0x7f0000de2000-0x1), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvfrom(r0, &(0x7f0000acf000)=""/101, 0xfffffffffffffefc, 0x0, 0x0, 0x21c) 2018/02/01 16:23:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000070d000-0xc)={0x80000003}) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) 2018/02/01 16:23:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(r0, 0x0) 2018/02/01 16:23:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000070d000-0xc)={0x80000003}) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) 2018/02/01 16:23:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) socket$inet_sctp(0x2, 0x0, 0x84) 2018/02/01 16:23:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000070d000-0xc)={0x80000003}) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) 2018/02/01 16:23:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009f000-0x5)='veno\x00', 0x5) shutdown(r0, 0x0) 2018/02/01 16:23:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000000)={0x1, &(0x7f0000de2000)=[{}]}) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(r0, r0, 0x0, 0x72439a6b) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000985000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f000041a000-0x4)) 2018/02/01 16:23:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept$inet6(r0, &(0x7f0000531000)={0x0, 0xffffffffffffffff, 0x0, @dev}, &(0x7f0000531000-0x4)=0x1c) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f000075a000-0x4)) bind$inet(r0, &(0x7f0000dee000-0x10)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00009b6000-0x6)='veno\x00', 0x5) sendto$inet(r0, &(0x7f0000de2000-0x1), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvfrom(r0, &(0x7f0000acf000)=""/101, 0xfffffffffffffefc, 0x0, 0x0, 0x21c) 2018/02/01 16:23:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x2, 0x0, @raw_hdlc=&(0x7f00004a3000)}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000f88000-0x20)={@common='gre0\x00', @ifru_flags=0x100000000000301}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/01 16:23:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000001000)) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) 2018/02/01 16:23:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000070d000-0xc)={0x80000003}) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) 2018/02/01 16:23:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f00004db000-0x4), &(0x7f0000858000)=0x4) 2018/02/01 16:23:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000bf6000)=0x177, 0x4) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000ed4000-0x4)=0x8000, 0x4) sendto$inet6(r0, &(0x7f00009f1000-0x3d), 0x0, 0x0, &(0x7f0000f5b000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000f61000)=[{{&(0x7f0000f63000-0x10)=@ipx, 0x10, &(0x7f0000f5d000)=[], 0x0, &(0x7f00006f5000)}}], 0x1, 0x2041, 0x0) [ 42.178618] device gre0 entered promiscuous mode 2018/02/01 16:23:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000031d000)='/dev/loop#\x00', 0x0, 0x105001) r1 = memfd_create(&(0x7f0000db8000)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000ca8000)=[{&(0x7f0000a86000)="1eb00fc7e1b6c685716b1f6e3e299eca4b5f76c6bef185b7fcad81374a7c4b166090b7646b074680cc43cda4046149c8e2", 0x31}, {&(0x7f0000861000-0x17)="8b751c086d59844c0f9a97fe738a3998dc22ef7a6cc4c3", 0x17}, {&(0x7f00006bd000)="ef447c3dce58e52d50a1c9561c0d8610f4cc89cbf0d26a144294916857832a790ce9f280db0e5f30ab1bb6b43e8bf8282924821e4edf6cd94d7cc1a611108d444425ac11bac64fc8717ca155156be9c9b71e2b67aafcde69a1094b25a7d6e5d6cb21b92214eab05747930c7832cec3e65766ba6893126caf4f91bd31a5877176c4ae5afb34963aa7687f49ebbb68c392f03cb9792c6dc518c7d7b9a631652786c69667", 0xa3}, {&(0x7f00002da000-0xe3)="6f361c50a32d72ffb864ce970e39b62a8537384f7c856daa85db67442dc0356813046791ddc6fe3a8e1cca86311ba4e8ee3f74c8973dd00edea751a23e014dda7a19a678b157b139ab9551ece803f9100b1bee71c627bc5fef4ccb914f56856cefd72ff111a7e65abf72dc894656982fea3ac3eb82b6081b4f390c106ceafc60144bc9a7f8ceabd06dc086897dfeda69b6dd783f126e22b88b15c2c5c9e28f75b7ff35cf9ec69d5e3608c6679899d9873059b29d1f891862a7d9e76b9663e31336306df056ac3ec343e98d5af1fa819be53a68832302261376a2b25ff51e38a0de1bb9", 0xe3}], 0x4, 0x0) sendfile(r0, r1, &(0x7f00000de000-0x8), 0x100000001) 2018/02/01 16:23:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000597000)) inotify_init() 2018/02/01 16:23:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000a1d000), &(0x7f0000fbc000-0x4)=0x10) 2018/02/01 16:23:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000070d000-0xc)={0x80000003}) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) 2018/02/01 16:23:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000000)={0x1, &(0x7f0000de2000)=[{}]}) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:12 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000000)={0x1, &(0x7f0000de2000)=[{}]}) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:12 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000001000)) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) 2018/02/01 16:23:12 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) 2018/02/01 16:23:12 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000070d000-0xc)={0x80000003}) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) 2018/02/01 16:23:12 executing program 7: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000002000-0xa)='encrypted\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a}, &(0x7f0000001000-0x16), 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, r1) 2018/02/01 16:23:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x43, &(0x7f0000d19000-0xe0), 0x0) 2018/02/01 16:23:12 executing program 2: mmap(&(0x7f0000000000/0x53000)=nil, 0x53000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) mmap(&(0x7f0000053000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000054000-0xd)='/dev/snd/seq\x00', 0x0, 0x101802) dup2(r1, r0) write$sndseq(r0, &(0x7f0000045000-0x30)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000051000)}}], 0x30) 2018/02/01 16:23:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x2, 0x0, @raw_hdlc=&(0x7f00004a3000)}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000f88000-0x20)={@common='gre0\x00', @ifru_flags=0x100000000000301}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/01 16:23:12 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000646000)={&(0x7f000059d000-0xc)={0x10}, 0xff30, &(0x7f0000f9c000-0x10)={&(0x7f0000efe000)=@updpolicy={0xc4, 0x19, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@dev={0xac, 0x14}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}}, [@sec_ctx={0xc, 0x8, {0xfffffeab, 0x8, 0x0, 0x0, 0x1dc}}]}, 0xc4}, 0x1}, 0x0) 2018/02/01 16:23:12 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000572000-0x9)='/dev/sg#\x00', 0x0, 0x0) futex(&(0x7f0000005000-0x4), 0x85, 0x0, &(0x7f0000002000-0x10), &(0x7f0000003000-0x4), 0x40000001) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) socket$unix(0x1, 0x0, 0x0) futex(&(0x7f000000d000-0x4), 0x0, 0x0, &(0x7f000000b000)={0x0, 0x989680}, &(0x7f000020f000), 0x0) 2018/02/01 16:23:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000873000)={&(0x7f00006b2000-0xc)={0x10}, 0xc, &(0x7f0000712000-0x10)={&(0x7f00006b7000)=@newlink={0x30, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_MASTER={0x8, 0xa, 0x3}, @IFLA_GROUP={0x8, 0x1b}]}, 0x30}, 0x1}, 0x0) 2018/02/01 16:23:12 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000000)={0x1, &(0x7f0000de2000)=[{}]}) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:12 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000646000)={&(0x7f000059d000-0xc)={0x10}, 0xff30, &(0x7f0000f9c000-0x10)={&(0x7f0000efe000)=@updpolicy={0xc4, 0x19, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@dev={0xac, 0x14}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}}, [@sec_ctx={0xc, 0x8, {0xfffffeab, 0x8, 0x0, 0x0, 0x1dc}}]}, 0xc4}, 0x1}, 0x0) [ 42.397805] device gre0 entered promiscuous mode 2018/02/01 16:23:12 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000001000-0x4), 0x5, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000c0b000), 0x0) 2018/02/01 16:23:12 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000522000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000777000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[]}, 0x0) r3 = dup2(r1, r2) dup3(r2, r0, 0x0) sendmmsg$unix(r3, &(0x7f0000502000-0x38)=[{&(0x7f00004b8000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000f17000)=[], 0x0, &(0x7f000089a000)=[]}], 0x1, 0x0) 2018/02/01 16:23:12 executing program 1: mmap(&(0x7f0000000000/0xf0c000)=nil, 0xf0c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000018000)={0x2, &(0x7f0000012000-0x10)=[{0x28, 0x0, 0x0, 0xfffffffffffff024}, {0x6}]}, 0x10) sendmmsg$unix(r1, &(0x7f0000018000-0x38)=[{&(0x7f000001b000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000013000-0x60)=[], 0x0, &(0x7f000001a000)=[]}], 0x1, 0x0) 2018/02/01 16:23:12 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000070d000-0xc)={0x80000003}) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) [ 42.474111] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 42.490811] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2018/02/01 16:23:12 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000043f000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000019000-0x6)='ramfs\x00', 0x40, &(0x7f000000a000)) r0 = creat(&(0x7f00000be000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f00007ec000)) 2018/02/01 16:23:12 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000000)={0x1, &(0x7f0000de2000)=[{}]}) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:12 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000522000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000777000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[]}, 0x0) r3 = dup2(r1, r2) dup3(r2, r0, 0x0) sendmmsg$unix(r3, &(0x7f0000502000-0x38)=[{&(0x7f00004b8000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000f17000)=[], 0x0, &(0x7f000089a000)=[]}], 0x1, 0x0) 2018/02/01 16:23:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x2, 0x0, @raw_hdlc=&(0x7f00004a3000)}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/01 16:23:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000003d000-0xc)={0x0}, &(0x7f0000b2c000-0x4)=0xc) r2 = getpgid(r1) fcntl$setown(r0, 0x8, r2) fcntl$getownex(r0, 0x10, &(0x7f0000b2a000)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace(0x4207, r3) waitid(0x0, 0x0, 0x0, 0x1000002, &(0x7f000004b000)) 2018/02/01 16:23:12 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000001000)) syz_extract_tcp_res$synack(&(0x7f000004e000-0x8), 0x1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) 2018/02/01 16:23:12 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) 2018/02/01 16:23:12 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000070d000-0xc)={0x80000003}) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) 2018/02/01 16:23:12 executing program 7: mmap(&(0x7f0000000000/0xd1f000)=nil, 0xd1f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() prlimit64(r0, 0x0, &(0x7f0000909000-0x10), &(0x7f00006ed000-0x10)) 2018/02/01 16:23:12 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000001000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) getrusage(0x0, &(0x7f00005d5000-0x90)) 2018/02/01 16:23:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) sendto$inet(r0, &(0x7f0000a92000), 0x0, 0x800000020000000, &(0x7f0000303000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000e7a000-0x48)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x2175) 2018/02/01 16:23:12 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000001000)) syz_extract_tcp_res$synack(&(0x7f000004e000-0x8), 0x1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) 2018/02/01 16:23:12 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000000)={0x1, &(0x7f0000de2000)=[{}]}) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:12 executing program 1: mmap(&(0x7f0000000000/0x1a000)=nil, 0x1a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000003000-0x30)=[], 0x0, &(0x7f0000008000-0x2a0)=[]}}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000018000)=[{{&(0x7f0000003000)=@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c00401a0c2f8a669ebdedd102c4f7a79e606456dfdf09e2edbed253b", 0x1f}], 0x1, &(0x7f0000003000-0x2d0)=[]}}], 0x1, 0x0) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1}}, 0x26) mprotect(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1) setsockopt(r0, 0x111, 0x3, &(0x7f000000c000-0x5)="0ed4550f", 0x4) 2018/02/01 16:23:12 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000f9b000-0x8)='./file0\x00', 0x141046, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000e12000-0x90)=[{{0x0, 0x2710}, 0x4, 0x4}, {{0x0, 0x2710}, 0x0, 0xfff}], 0x30) sendfile(r1, r0, 0x0, 0x72439a6b) 2018/02/01 16:23:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000d30000)={&(0x7f0000b79000-0xc)={0x10}, 0xc, &(0x7f0000d00000-0x10)={&(0x7f000013f000-0x12d4)=@newsa={0x144, 0x10, 0x29, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@empty, @in6=@loopback={0x0, 0x1}}, {@in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0xffffffffffffffff, 0x33}, @in=@multicast1=0xe0000001, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x2}, [@mark={0xc, 0x15, {0xffffffffffffffff, 0x401}}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x144}, 0x1}, 0x0) 2018/02/01 16:23:12 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000000e000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x80004524, &(0x7f0000402000-0xd9)) 2018/02/01 16:23:12 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000001000)) syz_extract_tcp_res$synack(&(0x7f000004e000-0x8), 0x1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) 2018/02/01 16:23:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x2, 0x0, @raw_hdlc=&(0x7f00004a3000)}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/01 16:23:12 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000dbb000)="440d05a18e00000000000000ec", 0xd) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000d10000), &(0x7f000011d000)) 2018/02/01 16:23:12 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000070d000-0xc)={0x80000003}) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) 2018/02/01 16:23:12 executing program 2: clone(0x0, &(0x7f0000e6d000), &(0x7f0000cbf000-0x4), &(0x7f0000aaa000-0x4), &(0x7f0000d04000)) mknodat(0xffffffffffffffff, &(0x7f00001b7000)='./file0\x00', 0x0, 0x0) 2018/02/01 16:23:12 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000000)={0x1, &(0x7f0000de2000)=[{}]}) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:12 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) 2018/02/01 16:23:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b92000-0x7)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(r0, r1, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:12 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$random(&(0x7f000094d000)='/dev/random\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000), 0xfc13}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40), &(0x7f0000cc9000-0x40), &(0x7f000070b000-0x40)={0xffffffffffffffe1}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8), 0x8}) 2018/02/01 16:23:12 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000070d000-0xc)={0x80000003}) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) 2018/02/01 16:23:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b92000-0x7)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(r0, r1, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:12 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f000004e000-0x8), 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) 2018/02/01 16:23:12 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b92000-0x7)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(r0, r1, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x2, 0x0, @raw_hdlc=&(0x7f00004a3000)}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/01 16:23:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b92000-0x7)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(r0, r1, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:12 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000010000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000c8f000-0x18)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00003a3000-0x30)={0x8, 0x0, &(0x7f0000b59000)=[@enter_looper={0x630c}, @register_looper={0x630b}], 0x0, 0x0, &(0x7f0000116000-0xfc)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000096d000), &(0x7f000084d000)=0xc) 2018/02/01 16:23:12 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000070d000-0xc)={0x80000003}) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) 2018/02/01 16:23:12 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000d30000)={&(0x7f0000126000-0xc)={0x10}, 0xc, &(0x7f0000d00000-0x10)={&(0x7f0000310000)=@allocspi={0x104, 0x16, 0x7, 0xffffffffffffffff, 0xffffffffffffffff, {{{@in=@multicast2=0xe0000002, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0xffffffffffffffff, 0x306f}, {@in6=@mcast1={0xff, 0x1, [], 0x1}, 0xffffffffffffffff, 0x6c}, @in6=@mcast1={0xff, 0x1, [], 0x1}, {}, {}, {}, 0xffffffffffffffff, 0x1}, 0x0, 0x1b0}, [@mark={0xc, 0x15}]}, 0x104}, 0x1}, 0x0) 2018/02/01 16:23:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000f88000-0x20)={@common='gre0\x00', @ifru_flags=0x100000000000301}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/01 16:23:12 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f000004e000-0x8), 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) 2018/02/01 16:23:12 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000f45000)='.', 0x0) 2018/02/01 16:23:12 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(0xffffffffffffffff, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000f88000-0x20)={@common='gre0\x00', @ifru_flags=0x100000000000301}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/01 16:23:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b92000-0x7)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(r0, r1, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000f88000-0x20)={@common='gre0\x00', @ifru_flags=0x100000000000301}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/01 16:23:12 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000003000-0x30)=[], 0x0, &(0x7f0000008000-0x2a0)=[]}}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000011000)=[{{&(0x7f0000003000)=@in6={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000003000-0x2d0)=[]}}], 0x1, 0x0) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1}}, 0x26) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000022000-0x4)) 2018/02/01 16:23:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b92000-0x7)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:12 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000043000-0x8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0x7fffffff}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, &(0x7f000003a000-0x10), &(0x7f000003a000-0x10)={0x77359400, 0xffff}, 0x8) truncate(&(0x7f0000b45000-0x8)='./file0\x00', 0x0) fcntl$getflags(r0, 0x401) 2018/02/01 16:23:12 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(0xffffffffffffffff, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:12 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000573000)='/selinux/load\x00', 0x2, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000a33000)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f00009d0000-0xa)=""/10) sendfile(r0, r1, &(0x7f0000091000-0x8), 0x1dd) 2018/02/01 16:23:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x2, 0x0, @raw_hdlc=&(0x7f00004a3000)}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000f88000-0x20)={@common='gre0\x00', @ifru_flags=0x100000000000301}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/01 16:23:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b92000-0x7)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:12 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000070d000-0xc)={0x80000003}) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) [ 43.053451] binder: 6769:6777 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 43.091900] binder: 6769:6777 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER 2018/02/01 16:23:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x2, 0x0, @raw_hdlc=&(0x7f00004a3000)}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000f88000-0x20)={@common='gre0\x00', @ifru_flags=0x100000000000301}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/01 16:23:12 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f000004e000-0x8), 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) 2018/02/01 16:23:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b92000-0x7)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:12 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(0xffffffffffffffff, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:12 executing program 1: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0x0, 0x802) ioctl(r0, 0x440000000000127d, &(0x7f0000002000)) 2018/02/01 16:23:12 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000f45000)='.', 0x0) 2018/02/01 16:23:12 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000070d000-0xc)={0x80000003}) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) 2018/02/01 16:23:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x2, 0x0, @raw_hdlc=&(0x7f00004a3000)}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000f88000-0x20)={@common='gre0\x00', @ifru_flags=0x100000000000301}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/01 16:23:12 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000109000+0x282)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000004d000)='./file0\x00', &(0x7f0000019000-0x6)='ramfs\x00', 0x50, &(0x7f0000798000)) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) write(r0, &(0x7f0000d7c000-0x8b)="85c3d998822bae3150", 0x9) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) ftruncate(r0, 0x0) 2018/02/01 16:23:12 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f000004e000-0x8), 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) 2018/02/01 16:23:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b92000-0x7)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendfile(r0, r1, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x2, 0x0, @raw_hdlc=&(0x7f00004a3000)}}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000f88000-0x20)={@common='gre0\x00', @ifru_flags=0x100000000000301}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/01 16:23:12 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f000004e000-0x8), 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) 2018/02/01 16:23:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b92000-0x7)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendfile(r0, r1, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:12 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000d58000), 0x4) 2018/02/01 16:23:12 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f000004e000-0x8), 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) 2018/02/01 16:23:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b92000-0x7)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendfile(r0, r1, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f000004e000-0x8), 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) 2018/02/01 16:23:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b92000-0x7)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(r0, r1, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(0xffffffffffffffff, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x72439a6b) sendfile(r0, 0xffffffffffffffff, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000002000-0x38)={0x0, 0x0, &(0x7f0000004000-0x10)={&(0x7f0000004000)={0x2, 0x16, 0x0, 0x0, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @in=@dev={0xac, 0x14}}}]}, 0x50}, 0x1}, 0x0) 2018/02/01 16:23:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x2, 0x0, @raw_hdlc=&(0x7f00004a3000)}}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000f88000-0x20)={@common='gre0\x00', @ifru_flags=0x100000000000301}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/01 16:23:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000070d000-0xc)={0x80000003}) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) 2018/02/01 16:23:13 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000f45000)='.', 0x0) 2018/02/01 16:23:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b92000-0x7)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(r0, r1, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(0xffffffffffffffff, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x72439a6b) sendfile(r0, 0xffffffffffffffff, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f000004e000-0x8), 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) 2018/02/01 16:23:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f00004ee000), 0x0) 2018/02/01 16:23:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000469000-0xf)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) bind$inet(r0, &(0x7f0000dc8000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000b6d000-0xa)='net/udp\x00') preadv(r2, &(0x7f0000331000)=[{&(0x7f0000724000-0xe0)=""/127, 0x7f}], 0x1, 0x102) 2018/02/01 16:23:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f000004e000-0x8), 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) 2018/02/01 16:23:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b92000-0x7)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(r0, r1, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f000004e000-0x8), 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) 2018/02/01 16:23:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b92000-0x7)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(r0, r1, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) [ 45.812005] IPVS: Creating netns size=2536 id=9 2018/02/01 16:23:15 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) lchown(&(0x7f0000013000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f0000eaa000-0x4), &(0x7f0000bf3000-0x4), &(0x7f00003b9000-0xcd)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f000055a000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/01 16:23:15 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f000004e000-0x8), 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) 2018/02/01 16:23:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000070d000-0xc)={0x80000003}) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) 2018/02/01 16:23:15 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b92000-0x7)='./file0\x00', 0x68042, 0x0) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(r0, r1, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:15 executing program 1: clone(0x0, &(0x7f00007ae000), &(0x7f00003e6000), &(0x7f0000282000-0x4), &(0x7f0000306000-0xd)) linkat(0xffffffffffffffff, &(0x7f0000c10000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000bf2000)='./file0\x00', 0x0) 2018/02/01 16:23:15 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(0xffffffffffffffff, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x72439a6b) sendfile(r0, 0xffffffffffffffff, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:15 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) 2018/02/01 16:23:15 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x2, 0x0, @raw_hdlc=&(0x7f00004a3000)}}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000f88000-0x20)={@common='gre0\x00', @ifru_flags=0x100000000000301}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/01 16:23:15 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b92000-0x7)='./file0\x00', 0x68042, 0x0) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(r0, r1, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:15 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f000004e000-0x8), 0x1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) 2018/02/01 16:23:15 executing program 1: clone(0x0, &(0x7f00005aa000), &(0x7f0000221000), &(0x7f000094f000-0x4), &(0x7f0000f2b000)) getrusage(0x0, &(0x7f00001cb000)) 2018/02/01 16:23:15 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b92000-0x7)='./file0\x00', 0x68042, 0x0) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(r0, r1, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:16 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f000004e000-0x8), 0x1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) 2018/02/01 16:23:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(r0, 0xffffffffffffffff, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:16 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00003ea000-0x20)={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x0, 0x1}, 0x20) 2018/02/01 16:23:16 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f000004e000-0x8), 0x1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) 2018/02/01 16:23:16 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000633000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000944000-0x4)=0x2b) read(r0, &(0x7f00003ff000-0x1)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dce000-0x10)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b38000)=0x3c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000ccb000)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 2018/02/01 16:23:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x2, 0x0, @raw_hdlc=&(0x7f00004a3000)}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000f88000-0x20)={@common='gre0\x00', @ifru_flags=0x100000000000301}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/01 16:23:16 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) 2018/02/01 16:23:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x9) sendto$inet(0xffffffffffffffff, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000af5000), 0x10001) recvfrom$inet(0xffffffffffffffff, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:16 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f000070d000-0xc)={0x80000003}) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) 2018/02/01 16:23:16 executing program 5: r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x2, 0x0, @raw_hdlc=&(0x7f00004a3000)}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000f88000-0x20)={@common='gre0\x00', @ifru_flags=0x100000000000301}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/01 16:23:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x9) sendto$inet(0xffffffffffffffff, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000af5000), 0x10001) recvfrom$inet(0xffffffffffffffff, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:16 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f000004e000-0x8), 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) 2018/02/01 16:23:16 executing program 5: r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:16 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000333000-0x9)='net/arp\x00') sendmsg$unix(r0, &(0x7f000001b000)={&(0x7f000018b000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000fea000-0x20)=[], 0x0, &(0x7f0000fa3000)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) 2018/02/01 16:23:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x9) sendto$inet(0xffffffffffffffff, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000af5000), 0x10001) recvfrom$inet(0xffffffffffffffff, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:16 executing program 5: r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x2, 0x0, @raw_hdlc=&(0x7f00004a3000)}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000f88000-0x20)={@common='gre0\x00', @ifru_flags=0x100000000000301}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/01 16:23:16 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(r0, 0xffffffffffffffff, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:16 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) [ 48.539954] IPVS: Creating netns size=2536 id=10 2018/02/01 16:23:18 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000bba000-0xe8)={{{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}, {}, {}, 0x0, 0xffffffffffffffff, 0x1, 0x1}, {{@in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}, 0xe8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) 2018/02/01 16:23:18 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f000070d000-0xc)={0x80000003}) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) 2018/02/01 16:23:18 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f000004e000-0x8), 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) 2018/02/01 16:23:18 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) 2018/02/01 16:23:18 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000633000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000944000-0x4)=0x2b) read(r0, &(0x7f00003ff000-0x1)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dce000-0x10)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b38000)=0x3c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000ccb000)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 2018/02/01 16:23:18 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(r0, 0xffffffffffffffff, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:18 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:18 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x2, 0x0, @raw_hdlc=&(0x7f00004a3000)}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000f88000-0x20)={@common='gre0\x00', @ifru_flags=0x100000000000301}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/01 16:23:18 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x2, 0x0, @raw_hdlc=&(0x7f00004a3000)}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000f88000-0x20)={@common='gre0\x00', @ifru_flags=0x100000000000301}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/01 16:23:18 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:18 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)) r0 = open(&(0x7f0000a0b000-0x8)='./file0\x00', 0x0, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000143000)='./file0\x00', &(0x7f00007d1000)='ramfs\x00', 0x0, &(0x7f0000802000-0x1)) execveat(r0, &(0x7f0000fd5000)='./file0\x00', &(0x7f0000394000-0x38)=[], &(0x7f0000141000)=[&(0x7f0000fd5000)="6e65742f10000000000000044200"], 0x0) 2018/02/01 16:23:18 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(r0, 0xffffffffffffffff, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:18 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x2, 0x0, @raw_hdlc=&(0x7f00004a3000)}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000f88000-0x20)={@common='gre0\x00', @ifru_flags=0x100000000000301}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/01 16:23:18 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:18 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$urandom(&(0x7f0000827000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00008b5000-0x4)) 2018/02/01 16:23:18 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(r0, 0xffffffffffffffff, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:18 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x2, 0x0, @raw_hdlc=&(0x7f00004a3000)}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000f88000-0x20)={@common='gre0\x00', @ifru_flags=0x100000000000301}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/01 16:23:18 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:18 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f000004e000-0x8), 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) 2018/02/01 16:23:18 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f000070d000-0xc)={0x80000003}) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) 2018/02/01 16:23:18 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f000000d000)='logon\x00', &(0x7f0000019000-0x5)={0x73, 0x79, 0x7a}, &(0x7f0000014000)='$\x00', 0x0) 2018/02/01 16:23:18 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) 2018/02/01 16:23:18 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x2, 0x0, @raw_hdlc=&(0x7f00004a3000)}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000f88000-0x20)={@common='gre0\x00', @ifru_flags=0x100000000000301}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/01 16:23:18 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(r0, 0xffffffffffffffff, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:18 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(r0, 0xffffffffffffffff, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:18 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x2, 0x0, @raw_hdlc=&(0x7f00004a3000)}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000f88000-0x20)={@common='gre0\x00', @ifru_flags=0x100000000000301}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/01 16:23:18 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(r0, 0xffffffffffffffff, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:18 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:18 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x2, 0x0, @raw_hdlc=&(0x7f00004a3000)}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000f88000-0x20)={@common='gre0\x00', @ifru_flags=0x100000000000301}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/01 16:23:18 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(r0, 0xffffffffffffffff, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:18 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:18 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000010000-0xd)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000-0x30)={0x10, 0x0, &(0x7f000000f000)=[@request_death={0x400c630e}], 0x0, 0x0, &(0x7f000000c000-0xe1)}) 2018/02/01 16:23:18 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x2, 0x0, @raw_hdlc=&(0x7f00004a3000)}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000f88000-0x20)={@common='gre0\x00', @ifru_flags=0x100000000000301}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/01 16:23:18 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f000070d000-0xc)={0x80000003}) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) 2018/02/01 16:23:18 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f000004e000-0x8), 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @rand_addr=0x8}}) 2018/02/01 16:23:18 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) 2018/02/01 16:23:18 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000480000), 0x0, 0x8004, &(0x7f0000bdc000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) sendto$inet6(r0, &(0x7f000077a000), 0xfeee, 0x0, &(0x7f0000d5a000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 2018/02/01 16:23:18 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x2, 0x0, @raw_hdlc=&(0x7f00004a3000)}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000f88000-0x20)={@common='gre0\x00', @ifru_flags=0x100000000000301}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/01 16:23:18 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(r0, 0xffffffffffffffff, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:18 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=&(0x7f00004a3000)}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000f88000-0x20)={@common='gre0\x00', @ifru_flags=0x100000000000301}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/01 16:23:18 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(r0, 0xffffffffffffffff, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:18 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=&(0x7f00004a3000)}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000f88000-0x20)={@common='gre0\x00', @ifru_flags=0x100000000000301}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/01 16:23:18 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(r0, 0xffffffffffffffff, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:19 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:19 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=&(0x7f00004a3000)}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000f88000-0x20)={@common='gre0\x00', @ifru_flags=0x100000000000301}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/01 16:23:19 executing program 7: mmap(&(0x7f0000000000/0xfe0000)=nil, 0xfe0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000dfb000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create(0x401) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000e35000)) dup2(r2, r0) ppoll(&(0x7f0000fe0000-0x30)=[{r2}], 0x1, &(0x7f0000818000-0x10)={0x0, 0x1c9c380}, &(0x7f0000773000-0x8), 0x8) [ 49.256718] binder: 7308:7315 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 49.283939] binder: 7308:7328 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 2018/02/01 16:23:19 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(r0, 0xffffffffffffffff, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:19 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x2, 0x0, @raw_hdlc=&(0x7f00004a3000)}}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000f88000-0x20)={@common='gre0\x00', @ifru_flags=0x100000000000301}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/01 16:23:19 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f000070d000-0xc)={0x80000003}) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) 2018/02/01 16:23:19 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f000004e000-0x8), 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @rand_addr}}) 2018/02/01 16:23:19 executing program 1: clone(0x0, &(0x7f0000ec4000), &(0x7f0000208000), &(0x7f0000266000-0x4), &(0x7f0000edc000-0xc2)) pselect6(0x40, &(0x7f000013e000), &(0x7f00007ff000-0x40), &(0x7f0000db4000-0x40), &(0x7f000014a000)={0x0, 0x1c9c380}, &(0x7f0000e2f000-0x10)={&(0x7f0000fad000), 0x8}) 2018/02/01 16:23:19 executing program 7: mmap(&(0x7f0000000000/0xfe0000)=nil, 0xfe0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000dfb000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create(0x401) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000e35000)) dup2(r2, r0) ppoll(&(0x7f0000fe0000-0x30)=[{r2}], 0x1, &(0x7f0000818000-0x10)={0x0, 0x1c9c380}, &(0x7f0000773000-0x8), 0x8) 2018/02/01 16:23:19 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) 2018/02/01 16:23:19 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:19 executing program 1: clone(0x0, &(0x7f0000ec4000), &(0x7f0000208000), &(0x7f0000266000-0x4), &(0x7f0000edc000-0xc2)) pselect6(0x40, &(0x7f000013e000), &(0x7f00007ff000-0x40), &(0x7f0000db4000-0x40), &(0x7f000014a000)={0x0, 0x1c9c380}, &(0x7f0000e2f000-0x10)={&(0x7f0000fad000), 0x8}) 2018/02/01 16:23:19 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(r0, 0xffffffffffffffff, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:19 executing program 1: mmap(&(0x7f0000439000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f000043c000-0x10), &(0x7f0000048000), 0x0) 2018/02/01 16:23:19 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000aa7000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) 2018/02/01 16:23:19 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000137000)={0x0}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00002dc000)={@generic="6f03d797aa2377494b447b1240498727", @ifru_flags=0x5100}) perf_event_open(&(0x7f0000b7a000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x6, &(0x7f00004d5000)={0x0, 0x12, 0x5, @thr={&(0x7f00002b3000-0x7d)="005e0fc259d37166d200e3856a73f463fc74e75b40489abf4556a951cfb3ba4e657fefdd7382ce7c010b8399b908bc6b1a50a2f00eca5b35c0962a30abef170cad44d71f496a874c7eeff50ad77950f5e531a3bba7ef3c23c8d09a1ba3f3c992b715545a6f847a7041021b1c80a275f823e660469785bb5580b782a576", &(0x7f00007a8000)="beaa1703acbbddbfcea9bc918548018be9aa6686a90285ec0cb8cd2689a9c7ee2925bf5d6468dec821d24df767c9ea4b14dfaa9e95c951c1fcbaa7a00aa4309bba0508f041eaa8d3b8b51a3a86adb6b4cc90bd3a3d8ac6cfc92bdcb5131c63b8eb7ee9b794b34ffea74d3b5bb457e8cf1e52aa69970c51c4387a7573a8ae13eb9b938e432d5257b0009f9397ff4158b3c074c876adb816e5de94278421272994e34df2a8112ec56f566d5f971f342808a5d878d3a6696b38d943a392786db027487ed02c687b7e3fae7f0babaedaf52ffccccfb7bbd99bf30ab70ec6b8649e2b76bf5a30d578b7cdb8874c0bb27afa757e4965bdd94fd1"}}, &(0x7f0000cff000)=0x0) timer_gettime(r2, &(0x7f0000107000)={{0x0}}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00006e4000-0x10)={r3, 0x7530}, 0x10) r4 = dup(r1) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f0000001000-0x4)=0x81, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f0000001000-0x4)=0x4, 0x4) 2018/02/01 16:23:19 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f000070d000-0xc)={0x80000003}) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) 2018/02/01 16:23:19 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(r0, 0xffffffffffffffff, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:19 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(r0, 0xffffffffffffffff, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:19 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000aa7000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) 2018/02/01 16:23:19 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x2, 0x0, @raw_hdlc=&(0x7f00004a3000)}}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000f88000-0x20)={@common='gre0\x00', @ifru_flags=0x100000000000301}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/01 16:23:19 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(r0, 0xffffffffffffffff, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:19 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x0) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:19 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000593000)=@file={0x1, './file0\x00'}, 0xa) r2 = syz_open_procfs(0x0, &(0x7f000043f000-0x9)='net/unix\x00') sendfile(r0, r2, &(0x7f00004db000), 0x400ff) 2018/02/01 16:23:19 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f0000816000-0x4)=0x81, 0x4) bind$inet6(r0, &(0x7f0000fa1000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000451000)="f6", 0x1, 0x20000008, &(0x7f00008d5000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = syz_open_dev$sndseq(&(0x7f0000002000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000013000-0x68)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) ioctl$UFFDIO_ZEROPAGE(r2, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000f6b000-0x30)=[{0x3, 0x180c0}, {0xa, 0x6}, {0x2, 0xfff}, {0x2, 0x401}, {}, {0x4, 0x1}], 0x6) ioctl$UFFDIO_ZEROPAGE(r2, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) sendfile(r1, r4, &(0x7f0000d84000-0x8), 0x8000fffffffe) [ 49.486662] sock: sock_set_timeout: `syz-executor1' (pid 7376) tries to set negative timeout [ 49.524669] sock: sock_set_timeout: `syz-executor1' (pid 7376) tries to set negative timeout [ 49.586319] FAULT_FLAG_ALLOW_RETRY missing 30 [ 49.590903] CPU: 1 PID: 7401 Comm: syz-executor4 Not tainted 4.9.79-g71f1469 #25 [ 49.598430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 49.607775] ffff8801ca55f6e0 ffffffff81d94829 ffff8801ca55f9c0 0000000000000000 [ 49.615760] ffff8801b3cb7790 ffff8801ca55f8b0 ffff8801b3cb7680 ffff8801ca55f8d8 [ 49.623775] ffffffff816621ca 0000000000002a2e ffff8801c3e0e8f0 ffff8801c3e0e8a0 [ 49.631768] Call Trace: [ 49.634332] [] dump_stack+0xc1/0x128 [ 49.639676] [] handle_userfault+0xa3a/0x1310 [ 49.645719] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 [ 49.652720] [] ? userfaultfd_ioctl+0x24e0/0x24e0 [ 49.659097] [] ? handle_mm_fault+0x117b/0x2530 [ 49.665299] [] ? handle_mm_fault+0x1fc3/0x2530 [ 49.671503] [] handle_mm_fault+0x1fd1/0x2530 [ 49.677540] [] ? __pmd_alloc+0x410/0x410 [ 49.683234] [] __do_page_fault+0x5c2/0xd40 [ 49.689097] [] ? mm_fault_error+0x2c0/0x2c0 [ 49.695051] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 49.701689] [] do_page_fault+0x27/0x30 [ 49.707198] [] page_fault+0x28/0x30 [ 49.712448] [] ? copy_user_generic_unrolled+0x86/0xc0 [ 49.719259] [] ? snd_seq_ioctl+0x22d/0x3f0 [ 49.725114] [] ? snd_seq_open+0x570/0x570 [ 49.730887] [] ? snd_seq_open+0x570/0x570 [ 49.736667] [] do_vfs_ioctl+0x1aa/0x1140 [ 49.742351] [] ? ioctl_preallocate+0x220/0x220 [ 49.748553] [] ? selinux_file_ioctl+0x355/0x530 [ 49.754842] [] ? selinux_capable+0x40/0x40 [ 49.760714] [] ? __fget+0x201/0x3a0 [ 49.765968] [] ? __fget+0x228/0x3a0 [ 49.771232] [] ? __fget+0x47/0x3a0 [ 49.776393] [] ? security_file_ioctl+0x89/0xb0 [ 49.782594] [] SyS_ioctl+0x8f/0xc0 [ 49.787757] [] entry_SYSCALL_64_fastpath+0x29/0xe8 [ 51.769704] IPVS: Creating netns size=2536 id=11 2018/02/01 16:23:21 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e050047ffffa9367a03cbadec71", @ifru_settings={0x0, 0xf8, @fr_pvc_info=&(0x7f0000009000)={0x0, @syzn={0x73, 0x79, 0x7a}}}}) syz_open_procfs(0x0, &(0x7f0000002000-0x8)='syscall\x00') ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x6, 0xb}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000018000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000002000-0x4)) 2018/02/01 16:23:21 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x0) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:21 executing program 7: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f00005fc000-0x8), 0x0, 0x8) 2018/02/01 16:23:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000070d000-0xc)) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) 2018/02/01 16:23:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(r0, 0xffffffffffffffff, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:21 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) 2018/02/01 16:23:21 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x2, 0x0, @raw_hdlc=&(0x7f00004a3000)}}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000f88000-0x20)={@common='gre0\x00', @ifru_flags=0x100000000000301}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/01 16:23:21 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f0000816000-0x4)=0x81, 0x4) bind$inet6(r0, &(0x7f0000fa1000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000451000)="f6", 0x1, 0x20000008, &(0x7f00008d5000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = syz_open_dev$sndseq(&(0x7f0000002000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000013000-0x68)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) ioctl$UFFDIO_ZEROPAGE(r2, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000f6b000-0x30)=[{0x3, 0x180c0}, {0xa, 0x6}, {0x2, 0xfff}, {0x2, 0x401}, {}, {0x4, 0x1}], 0x6) ioctl$UFFDIO_ZEROPAGE(r2, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) sendfile(r1, r4, &(0x7f0000d84000-0x8), 0x8000fffffffe) 2018/02/01 16:23:21 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) 2018/02/01 16:23:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(r0, 0xffffffffffffffff, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:21 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e050047ffffa9367a03cbadec71", @ifru_settings={0x0, 0xf8, @fr_pvc_info=&(0x7f0000009000)={0x0, @syzn={0x73, 0x79, 0x7a}}}}) syz_open_procfs(0x0, &(0x7f0000002000-0x8)='syscall\x00') ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x6, 0xb}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000018000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000002000-0x4)) [ 52.240987] FAULT_FLAG_ALLOW_RETRY missing 30 [ 52.245522] CPU: 1 PID: 7547 Comm: syz-executor4 Not tainted 4.9.79-g71f1469 #25 [ 52.253046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 52.262390] ffff8801c834f6e0 ffffffff81d94829 ffff8801c834f9c0 0000000000000000 [ 52.270425] ffff8801b3cb7910 ffff8801c834f8b0 ffff8801b3cb7800 ffff8801c834f8d8 [ 52.278448] ffffffff816621ca 0000000000002a2e ffff8801c90c20f0 ffff8801c90c20a0 [ 52.286474] Call Trace: [ 52.289056] [] dump_stack+0xc1/0x128 [ 52.294406] [] handle_userfault+0xa3a/0x1310 [ 52.300459] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 [ 52.307466] [] ? userfaultfd_ioctl+0x24e0/0x24e0 [ 52.313864] [] ? handle_mm_fault+0x117b/0x2530 [ 52.320081] [] ? handle_mm_fault+0x1fc3/0x2530 [ 52.326301] [] handle_mm_fault+0x1fd1/0x2530 [ 52.332346] [] ? __pmd_alloc+0x410/0x410 [ 52.338050] [] __do_page_fault+0x5c2/0xd40 [ 52.343930] [] ? mm_fault_error+0x2c0/0x2c0 [ 52.349893] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 52.356555] [] do_page_fault+0x27/0x30 [ 52.362078] [] page_fault+0x28/0x30 [ 52.367341] [] ? copy_user_generic_unrolled+0x86/0xc0 [ 52.374169] [] ? snd_seq_ioctl+0x22d/0x3f0 [ 52.380044] [] ? snd_seq_open+0x570/0x570 [ 52.385828] [] ? snd_seq_open+0x570/0x570 [ 52.391612] [] do_vfs_ioctl+0x1aa/0x1140 [ 52.397310] [] ? ioctl_preallocate+0x220/0x220 [ 52.403528] [] ? selinux_file_ioctl+0x355/0x530 [ 52.409838] [] ? selinux_capable+0x40/0x40 [ 52.415712] [] ? __fget+0x201/0x3a0 [ 52.420977] [] ? __fget+0x228/0x3a0 [ 52.426241] [] ? __fget+0x47/0x3a0 [ 52.431419] [] ? security_file_ioctl+0x89/0xb0 2018/02/01 16:23:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(r0, 0xffffffffffffffff, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e050047ffffa9367a03cbadec71", @ifru_settings={0x0, 0xf8, @fr_pvc_info=&(0x7f0000009000)={0x0, @syzn={0x73, 0x79, 0x7a}}}}) syz_open_procfs(0x0, &(0x7f0000002000-0x8)='syscall\x00') ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x6, 0xb}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000018000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000002000-0x4)) 2018/02/01 16:23:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e050047ffffa9367a03cbadec71", @ifru_settings={0x0, 0xf8, @fr_pvc_info=&(0x7f0000009000)={0x0, @syzn={0x73, 0x79, 0x7a}}}}) syz_open_procfs(0x0, &(0x7f0000002000-0x8)='syscall\x00') ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x6, 0xb}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000018000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000002000-0x4)) 2018/02/01 16:23:22 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000070d000-0xc)) write$evdev(0xffffffffffffffff, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) [ 52.437639] [] SyS_ioctl+0x8f/0xc0 [ 52.442815] [] entry_SYSCALL_64_fastpath+0x29/0xe8 [ 52.454553] FAULT_FLAG_ALLOW_RETRY missing 30 [ 52.463811] CPU: 1 PID: 7547 Comm: syz-executor4 Not tainted 4.9.79-g71f1469 #25 [ 52.471378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 52.480725] ffff8801c834f6b0 ffffffff81d94829 ffff8801c834f990 0000000000000000 [ 52.488700] ffff8801b3cb7910 ffff8801c834f880 ffff8801b3cb7800 ffff8801c834f8a8 [ 52.496708] ffffffff816621ca 0000000000002a2e ffff8801c90c20f0 ffff8801c90c20a0 [ 52.504687] Call Trace: [ 52.507250] [] dump_stack+0xc1/0x128 [ 52.512596] [] handle_userfault+0xa3a/0x1310 [ 52.518636] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 [ 52.525631] [] ? userfaultfd_ioctl+0x24e0/0x24e0 [ 52.532700] [] ? userfaultfd_ioctl+0x24e0/0x24e0 [ 52.539077] [] ? handle_mm_fault+0x117b/0x2530 [ 52.545280] [] ? handle_mm_fault+0x1fc3/0x2530 [ 52.551484] [] handle_mm_fault+0x1fd1/0x2530 [ 52.557517] [] ? __pmd_alloc+0x410/0x410 [ 52.563201] [] __do_page_fault+0x5c2/0xd40 [ 52.569064] [] ? mm_fault_error+0x2c0/0x2c0 [ 52.575011] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 52.581647] [] do_page_fault+0x27/0x30 [ 52.587160] [] page_fault+0x28/0x30 [ 52.592416] [] ? copy_user_handle_tail+0x25/0xd0 [ 52.598790] [] ? copy_user_handle_tail+0x2e/0xd0 [ 52.605167] [] snd_seq_ioctl+0x22d/0x3f0 [ 52.610851] [] ? snd_seq_open+0x570/0x570 [ 52.616618] [] ? snd_seq_open+0x570/0x570 [ 52.622385] [] do_vfs_ioctl+0x1aa/0x1140 [ 52.628067] [] ? ioctl_preallocate+0x220/0x220 [ 52.634268] [] ? selinux_file_ioctl+0x355/0x530 2018/02/01 16:23:22 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(r0, 0xffffffffffffffff, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e050047ffffa9367a03cbadec71", @ifru_settings={0x0, 0xf8, @fr_pvc_info=&(0x7f0000009000)={0x0, @syzn={0x73, 0x79, 0x7a}}}}) syz_open_procfs(0x0, &(0x7f0000002000-0x8)='syscall\x00') ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x6, 0xb}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000018000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000002000-0x4)) [ 52.640556] [] ? selinux_capable+0x40/0x40 [ 52.646414] [] ? __fget+0x201/0x3a0 [ 52.651660] [] ? __fget+0x228/0x3a0 [ 52.656905] [] ? __fget+0x47/0x3a0 [ 52.662064] [] ? security_file_ioctl+0x89/0xb0 [ 52.668267] [] SyS_ioctl+0x8f/0xc0 [ 52.673428] [] entry_SYSCALL_64_fastpath+0x29/0xe8 2018/02/01 16:23:22 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x2, 0x0, @raw_hdlc=&(0x7f00004a3000)}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000f88000-0x20)={@common='gre0\x00', @ifru_flags}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/01 16:23:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e050047ffffa9367a03cbadec71", @ifru_settings={0x0, 0xf8, @fr_pvc_info=&(0x7f0000009000)={0x0, @syzn={0x73, 0x79, 0x7a}}}}) syz_open_procfs(0x0, &(0x7f0000002000-0x8)='syscall\x00') ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x6, 0xb}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x4028700f, &(0x7f0000002000-0x4)) 2018/02/01 16:23:22 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000070d000-0xc)) write$evdev(0xffffffffffffffff, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) 2018/02/01 16:23:22 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(r0, 0xffffffffffffffff, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:22 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x0) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:22 executing program 4: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001000-0x4)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='fdinfo\x00') exit(0x0) getdents64(r1, &(0x7f0000419000-0x44), 0x0) 2018/02/01 16:23:22 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) 2018/02/01 16:23:22 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00003fc000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00002dc000-0x4)=0x406, 0x4) write(r1, &(0x7f0000001000-0x2)="05", 0x1) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000346000-0x20)=[], 0x0, &(0x7f0000019000)}, 0x0) 2018/02/01 16:23:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e050047ffffa9367a03cbadec71", @ifru_settings={0x0, 0xf8, @fr_pvc_info=&(0x7f0000009000)={0x0, @syzn={0x73, 0x79, 0x7a}}}}) syz_open_procfs(0x0, &(0x7f0000002000-0x8)='syscall\x00') ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x6, 0xb}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x4028700f, &(0x7f0000002000-0x4)) 2018/02/01 16:23:22 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000), 0x4) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(r0, 0xffffffffffffffff, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e050047ffffa9367a03cbadec71", @ifru_settings={0x0, 0xf8, @fr_pvc_info=&(0x7f0000009000)={0x0, @syzn={0x73, 0x79, 0x7a}}}}) syz_open_procfs(0x0, &(0x7f0000002000-0x8)='syscall\x00') ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x6, 0xb}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x4028700f, &(0x7f0000002000-0x4)) 2018/02/01 16:23:22 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000), 0x4) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(r0, 0xffffffffffffffff, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:22 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00003fc000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00002dc000-0x4)=0x406, 0x4) write(r1, &(0x7f0000001000-0x2)="05", 0x1) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000346000-0x20)=[], 0x0, &(0x7f0000019000)}, 0x0) 2018/02/01 16:23:22 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000070d000-0xc)) write$evdev(0xffffffffffffffff, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) 2018/02/01 16:23:22 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000), 0x4) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(r0, 0xffffffffffffffff, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e050047ffffa9367a03cbadec71", @ifru_settings={0x0, 0xf8, @fr_pvc_info=&(0x7f0000009000)={0x0, @syzn={0x73, 0x79, 0x7a}}}}) syz_open_procfs(0x0, &(0x7f0000002000-0x8)='syscall\x00') r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000018000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000002000-0x4)) [ 54.909216] IPVS: Creating netns size=2536 id=12 2018/02/01 16:23:25 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00003e8000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write(r0, &(0x7f0000419000-0xee), 0x0) 2018/02/01 16:23:25 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e050047ffffa9367a03cbadec71", @ifru_settings={0x0, 0xf8, @fr_pvc_info=&(0x7f0000009000)={0x0, @syzn={0x73, 0x79, 0x7a}}}}) syz_open_procfs(0x0, &(0x7f0000002000-0x8)='syscall\x00') r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000018000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000002000-0x4)) 2018/02/01 16:23:25 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x22, &(0x7f0000dc1000), 0x0) 2018/02/01 16:23:25 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x9) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(r0, 0xffffffffffffffff, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:25 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x2, 0x0, @raw_hdlc=&(0x7f00004a3000)}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000f88000-0x20)={@common='gre0\x00', @ifru_flags}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/01 16:23:25 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(0xffffffffffffffff, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:25 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) 2018/02/01 16:23:25 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000070d000-0xc)) write$evdev(r0, &(0x7f0000058000-0x60)=[{}], 0x18) 2018/02/01 16:23:25 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f00002f4000-0x38)={&(0x7f0000844000-0x20)=@pptp={0x18, 0x2, {0x0, @multicast2=0xe0000002}}, 0x20, &(0x7f0000de4000-0x70)=[{&(0x7f0000da4000)="c3", 0x1}], 0x1, &(0x7f0000a22000)=[]}, 0x40c1) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000d57000)={0x0, 0x0, &(0x7f0000b21000)=[], 0x0, &(0x7f00004c1000)=""/151, 0x97}, 0x121) 2018/02/01 16:23:25 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e050047ffffa9367a03cbadec71", @ifru_settings={0x0, 0xf8, @fr_pvc_info=&(0x7f0000009000)={0x0, @syzn={0x73, 0x79, 0x7a}}}}) syz_open_procfs(0x0, &(0x7f0000002000-0x8)='syscall\x00') r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000018000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000002000-0x4)) 2018/02/01 16:23:25 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e050047ffffa9367a03cbadec71", @ifru_settings={0x0, 0xf8, @fr_pvc_info=&(0x7f0000009000)={0x0, @syzn={0x73, 0x79, 0x7a}}}}) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x6, 0xb}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000018000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000002000-0x4)) 2018/02/01 16:23:25 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(r0, 0xffffffffffffffff, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:25 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000dad000-0x37)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000fb1000-0x8)='./file0\x00', &(0x7f0000609000)=[], &(0x7f0000025000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') pread64(r0, &(0x7f0000b06000), 0x0, 0x0) lseek(r0, 0x0, 0x1) open$dir(&(0x7f00003e9000-0x8)='./file0\x00', 0x26102, 0x0) 2018/02/01 16:23:25 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(r0, 0xffffffffffffffff, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:25 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000070d000-0xc)) write$evdev(r0, &(0x7f0000058000-0x60)=[{}], 0x18) 2018/02/01 16:23:25 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x2, 0x0, @raw_hdlc=&(0x7f00004a3000)}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000f88000-0x20)={@common='gre0\x00', @ifru_flags}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/01 16:23:25 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f00002f4000-0x38)={&(0x7f0000844000-0x20)=@pptp={0x18, 0x2, {0x0, @multicast2=0xe0000002}}, 0x20, &(0x7f0000de4000-0x70)=[{&(0x7f0000da4000)="c3", 0x1}], 0x1, &(0x7f0000a22000)=[]}, 0x40c1) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000d57000)={0x0, 0x0, &(0x7f0000b21000)=[], 0x0, &(0x7f00004c1000)=""/151, 0x97}, 0x121) 2018/02/01 16:23:25 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e050047ffffa9367a03cbadec71", @ifru_settings={0x0, 0xf8, @fr_pvc_info=&(0x7f0000009000)={0x0, @syzn={0x73, 0x79, 0x7a}}}}) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x6, 0xb}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000018000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000002000-0x4)) 2018/02/01 16:23:25 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(0xffffffffffffffff, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:25 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(r0, 0xffffffffffffffff, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:25 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e050047ffffa9367a03cbadec71", @ifru_settings={0x0, 0xf8, @fr_pvc_info=&(0x7f0000009000)={0x0, @syzn={0x73, 0x79, 0x7a}}}}) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x6, 0xb}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000018000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000002000-0x4)) 2018/02/01 16:23:25 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c8000-0xc)={0x10}, 0xc, &(0x7f0000710000)={&(0x7f000095f000+0xaae)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6=@empty, 0xffffffffffffffff, 0x33}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x3}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/02/01 16:23:25 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000070d000-0xc)) write$evdev(r0, &(0x7f0000058000-0x60)=[{}], 0x18) 2018/02/01 16:23:25 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) 2018/02/01 16:23:25 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x2, 0x0, @raw_hdlc=&(0x7f00004a3000)}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000f88000-0x20)={@common='gre0\x00', @ifru_flags=0x100000000000301}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/01 16:23:25 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f000046a000-0x8)=@assoc_value, &(0x7f0000fe1000-0x4)=0x8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003c6000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000e40000+0x56c)=0x3) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000562000-0x4)) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000c7a000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000b71000)=[{0x7, 0x4}], 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f000026e000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0xef5}) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={&(0x7f0000abd000)={0x10}, 0xc, &(0x7f0000bd7000)={&(0x7f000095f000+0xaae)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6=@empty, 0xffffffffffffffff, 0x33}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {}, {}, {}, 0x3, 0xffffffffffffffff, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000a75000)='/dev/vga_arbiter\x00', 0x2500, 0x0) 2018/02/01 16:23:25 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000002000-0x8)='syscall\x00') ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x6, 0xb}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000018000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000002000-0x4)) 2018/02/01 16:23:25 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(r0, 0xffffffffffffffff, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:25 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000002000-0x8)='syscall\x00') ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x6, 0xb}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000018000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000002000-0x4)) 2018/02/01 16:23:25 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0xffffffffffffffff, @empty}, 0x10) sendfile(r0, 0xffffffffffffffff, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:25 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000002000-0x8)='syscall\x00') ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x6, 0xb}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000018000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000002000-0x4)) 2018/02/01 16:23:25 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(0xffffffffffffffff, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:25 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0xffffffffffffffff, @empty}, 0x10) sendfile(r0, 0xffffffffffffffff, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) [ 55.562548] device gre0 entered promiscuous mode 2018/02/01 16:23:25 executing program 1: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e050047ffffa9367a03cbadec71", @ifru_settings={0x0, 0xf8, @fr_pvc_info=&(0x7f0000009000)={0x0, @syzn={0x73, 0x79, 0x7a}}}}) syz_open_procfs(0x0, &(0x7f0000002000-0x8)='syscall\x00') ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x6, 0xb}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000018000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000002000-0x4)) 2018/02/01 16:23:25 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0xffffffffffffffff, @empty}, 0x10) sendfile(r0, 0xffffffffffffffff, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:25 executing program 1: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e050047ffffa9367a03cbadec71", @ifru_settings={0x0, 0xf8, @fr_pvc_info=&(0x7f0000009000)={0x0, @syzn={0x73, 0x79, 0x7a}}}}) syz_open_procfs(0x0, &(0x7f0000002000-0x8)='syscall\x00') ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x6, 0xb}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000018000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000002000-0x4)) 2018/02/01 16:23:25 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f000046a000-0x8)=@assoc_value, &(0x7f0000fe1000-0x4)=0x8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003c6000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000e40000+0x56c)=0x3) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000562000-0x4)) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000c7a000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000b71000)=[{0x7, 0x4}], 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f000026e000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0xef5}) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={&(0x7f0000abd000)={0x10}, 0xc, &(0x7f0000bd7000)={&(0x7f000095f000+0xaae)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6=@empty, 0xffffffffffffffff, 0x33}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {}, {}, {}, 0x3, 0xffffffffffffffff, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000a75000)='/dev/vga_arbiter\x00', 0x2500, 0x0) 2018/02/01 16:23:25 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c8000-0xc)={0x10}, 0xc, &(0x7f0000710000)={&(0x7f000095f000+0xaae)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6=@empty, 0xffffffffffffffff, 0x33}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x3}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/02/01 16:23:25 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:25 executing program 1: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e050047ffffa9367a03cbadec71", @ifru_settings={0x0, 0xf8, @fr_pvc_info=&(0x7f0000009000)={0x0, @syzn={0x73, 0x79, 0x7a}}}}) syz_open_procfs(0x0, &(0x7f0000002000-0x8)='syscall\x00') ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x6, 0xb}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000018000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000002000-0x4)) 2018/02/01 16:23:25 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000070d000-0xc)) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}}, {}], 0x30) 2018/02/01 16:23:25 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) 2018/02/01 16:23:25 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000ac2000-0x190)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x0, 0x0, []}, 0x90) 2018/02/01 16:23:25 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000038000-0x18)=[{{0x0, 0x2}}], 0x18) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:25 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x2, 0x0, @raw_hdlc=&(0x7f00004a3000)}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000f88000-0x20)={@common='gre0\x00', @ifru_flags=0x100000000000301}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/01 16:23:25 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e050047ffffa9367a03cbadec71", @ifru_settings={0x0, 0xf8, @fr_pvc_info=&(0x7f0000009000)={0x0, @syzn={0x73, 0x79, 0x7a}}}}) syz_open_procfs(0x0, &(0x7f0000002000-0x8)='syscall\x00') ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x6, 0xb}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000018000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000002000-0x4)) 2018/02/01 16:23:25 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000af5000), 0x0) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:25 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00001ab000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0c000-0x8c)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f0000858000-0x1)='\t', 0x0) r2 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r2, r1) write$sndseq(r1, &(0x7f0000d82000-0x30)=[{0x26, 0x0, 0x0, 0x3fd, @time, {}, {}, @note}], 0x30) 2018/02/01 16:23:25 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e050047ffffa9367a03cbadec71", @ifru_settings={0x0, 0xf8, @fr_pvc_info=&(0x7f0000009000)={0x0, @syzn={0x73, 0x79, 0x7a}}}}) syz_open_procfs(0x0, &(0x7f0000002000-0x8)='syscall\x00') ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x6, 0xb}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000018000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000002000-0x4)) 2018/02/01 16:23:25 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000070d000-0xc)) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}}, {}], 0x30) [ 55.755085] device gre0 entered promiscuous mode 2018/02/01 16:23:25 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c8000-0xc)={0x10}, 0xc, &(0x7f0000710000)={&(0x7f000095f000+0xaae)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6=@empty, 0xffffffffffffffff, 0x33}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x3}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/02/01 16:23:25 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000af5000), 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:25 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e050047ffffa9367a03cbadec71", @ifru_settings={0x0, 0xf8, @fr_pvc_info=&(0x7f0000009000)={0x0, @syzn={0x73, 0x79, 0x7a}}}}) syz_open_procfs(0x0, &(0x7f0000002000-0x8)='syscall\x00') ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x6, 0xb}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000018000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000002000-0x4)) 2018/02/01 16:23:25 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) 2018/02/01 16:23:25 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00001ab000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0c000-0x8c)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f0000858000-0x1)='\t', 0x0) r2 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r2, r1) write$sndseq(r1, &(0x7f0000d82000-0x30)=[{0x26, 0x0, 0x0, 0x3fd, @time, {}, {}, @note}], 0x30) 2018/02/01 16:23:25 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000038000-0x18)=[{{0x0, 0x2}}], 0x18) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:25 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x2, 0x0, @raw_hdlc=&(0x7f00004a3000)}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000f88000-0x20)={@common='gre0\x00', @ifru_flags=0x100000000000301}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/01 16:23:25 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000070d000-0xc)) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}}, {}], 0x30) 2018/02/01 16:23:25 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e050047ffffa9367a03cbadec71", @ifru_settings={0x0, 0xf8, @fr_pvc_info=&(0x7f0000009000)={0x0, @syzn={0x73, 0x79, 0x7a}}}}) syz_open_procfs(0x0, &(0x7f0000002000-0x8)='syscall\x00') ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x6, 0xb}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000018000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000002000-0x4)) 2018/02/01 16:23:25 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000af5000), 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:25 executing program 4: clone(0x0, &(0x7f0000000000), &(0x7f0000001000-0x4), &(0x7f0000cef000-0x4), &(0x7f0000bf3000-0xe)) msync(&(0x7f0000d2b000/0x4000)=nil, 0x4000, 0x0) 2018/02/01 16:23:25 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e050047ffffa9367a03cbadec71", @ifru_settings={0x0, 0xf8, @fr_pvc_info=&(0x7f0000009000)={0x0, @syzn={0x73, 0x79, 0x7a}}}}) syz_open_procfs(0x0, &(0x7f0000002000-0x8)='syscall\x00') ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x6, 0xb}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000018000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000002000-0x4)) 2018/02/01 16:23:25 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000af5000), 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:25 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c8000-0xc)={0x10}, 0xc, &(0x7f0000710000)={&(0x7f000095f000+0xaae)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6=@empty, 0xffffffffffffffff, 0x33}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x3}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/02/01 16:23:25 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f000049d000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_mtu=0xef3a}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000), 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) getpeername(r0, &(0x7f0000d20000)=@hci, &(0x7f0000310000)=0x6) [ 55.898423] device gre0 entered promiscuous mode 2018/02/01 16:23:25 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000070d000-0xc)) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}], 0x18) 2018/02/01 16:23:25 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000af5000), 0x0) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x0, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:25 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e050047ffffa9367a03cbadec71", @ifru_settings={0x0, 0xf8, @fr_pvc_info=&(0x7f0000009000)={0x0, @syzn={0x73, 0x79, 0x7a}}}}) syz_open_procfs(0x0, &(0x7f0000002000-0x8)='syscall\x00') ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x6, 0xb}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000018000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000002000-0x4)) 2018/02/01 16:23:25 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000af5000), 0x0) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x0, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) [ 55.997603] device gre0 entered promiscuous mode 2018/02/01 16:23:25 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000af5000), 0x0) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x0, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/01 16:23:25 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f000049d000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_mtu=0xef3a}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000), 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) getpeername(r0, &(0x7f0000d20000)=@hci, &(0x7f0000310000)=0x6) 2018/02/01 16:23:25 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) 2018/02/01 16:23:25 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000cab000+0x5b3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000d6b000-0xb0)={{0x80}, 'port0\x00', 0xc3, 0x80003}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000c03000)={{0x20000000000080}, "0a4ceaa05dad126e00000002a1569b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42d576589701a4", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 2018/02/01 16:23:25 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000070d000-0xc)) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}], 0x18) 2018/02/01 16:23:25 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e050047ffffa9367a03cbadec71", @ifru_settings={0x0, 0x0, @fr_pvc_info=&(0x7f0000009000)={0x0, @syzn={0x73, 0x79, 0x7a}}}}) syz_open_procfs(0x0, &(0x7f0000002000-0x8)='syscall\x00') ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x6, 0xb}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000018000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000002000-0x4)) 2018/02/01 16:23:25 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000038000-0x18)=[{{0x0, 0x2}}], 0x18) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:25 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c8000-0xc)={0x10}, 0xc, &(0x7f0000710000)={&(0x7f000095f000+0xaae)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6=@empty, 0xffffffffffffffff, 0x33}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x3}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) [ 56.139699] device gre0 entered promiscuous mode 2018/02/01 16:23:25 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000af5000), 0x0) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0xffffffffffffffff, @empty}, 0x10) 2018/02/01 16:23:25 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f000049d000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_mtu=0xef3a}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000), 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) getpeername(r0, &(0x7f0000d20000)=@hci, &(0x7f0000310000)=0x6) 2018/02/01 16:23:25 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e050047ffffa9367a03cbadec71", @ifru_settings={0x0, 0x0, @fr_pvc_info=&(0x7f0000009000)={0x0, @syzn={0x73, 0x79, 0x7a}}}}) syz_open_procfs(0x0, &(0x7f0000002000-0x8)='syscall\x00') ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x6, 0xb}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000018000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000002000-0x4)) 2018/02/01 16:23:25 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000070d000-0xc)) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x100000}, 0x0, 0x100000001}], 0x18) 2018/02/01 16:23:25 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f000049d000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_mtu=0xef3a}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000), 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) getpeername(r0, &(0x7f0000d20000)=@hci, &(0x7f0000310000)=0x6) 2018/02/01 16:23:25 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) 2018/02/01 16:23:25 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x0, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:25 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c8000-0xc)={0x10}, 0xc, &(0x7f0000710000)={&(0x7f000095f000+0xaae)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6=@empty, 0xffffffffffffffff, 0x33}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x3}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/02/01 16:23:25 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000002000+0x901)='wlan0*mime_type-trusted}&wlan0vmnet1.trusted{\\{GPL\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2, 0x8812, r0, 0x0) timer_create(0x0, &(0x7f00003ad000)={0x0, 0x20, 0x0, @tid}, &(0x7f00005ab000-0x4)) pwritev(r0, &(0x7f00001d2000)=[{&(0x7f0000bb1000-0xfc)="fa", 0x1}], 0x1, 0x0) timer_gettime(0x0, &(0x7f0000001000)) 2018/02/01 16:23:25 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e050047ffffa9367a03cbadec71", @ifru_settings={0x0, 0x0, @fr_pvc_info=&(0x7f0000009000)={0x0, @syzn={0x73, 0x79, 0x7a}}}}) syz_open_procfs(0x0, &(0x7f0000002000-0x8)='syscall\x00') ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x6, 0xb}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000018000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000002000-0x4)) 2018/02/01 16:23:25 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e050047ffffa9367a03cbadec71", @ifru_settings={0x0, 0xf8, @fr_pvc_info=&(0x7f0000009000)={0x0, @syzn={0x73, 0x79, 0x7a}}}}) syz_open_procfs(0x0, &(0x7f0000002000-0x8)='syscall\x00') ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0xb}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000018000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000002000-0x4)) 2018/02/01 16:23:26 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) 2018/02/01 16:23:26 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) symlink(&(0x7f0000012000)='./file0\x00', &(0x7f0000012000)='./file0\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = gettid() tkill(r1, 0x16) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/01 16:23:26 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c8000-0xc)={0x10}, 0xc, &(0x7f0000710000)={&(0x7f000095f000+0xaae)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6=@empty, 0xffffffffffffffff, 0x33}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x3}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/02/01 16:23:26 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e050047ffffa9367a03cbadec71", @ifru_settings={0x0, 0xf8, @fr_pvc_info=&(0x7f0000009000)={0x0, @syzn={0x73, 0x79, 0x7a}}}}) syz_open_procfs(0x0, &(0x7f0000002000-0x8)='syscall\x00') ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0xb}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000018000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000002000-0x4)) 2018/02/01 16:23:26 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e050047ffffa9367a03cbadec71", @ifru_settings={0x0, 0xf8, @fr_pvc_info=&(0x7f0000009000)={0x0, @syzn={0x73, 0x79, 0x7a}}}}) syz_open_procfs(0x0, &(0x7f0000002000-0x8)='syscall\x00') ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0xb}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000018000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000002000-0x4)) [ 56.263480] device gre0 entered promiscuous mode [ 56.275174] device gre0 entered promiscuous mode [ 58.389996] IPVS: Creating netns size=2536 id=13 2018/02/01 16:23:28 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000007d000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f9000-0x2)='#}\x00', 0x0) ftruncate(r1, 0x40001) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4f000-0x4)=0x4, 0x4) sendfile(r0, r1, &(0x7f000000a000), 0x1) 2018/02/01 16:23:28 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e050047ffffa9367a03cbadec71", @ifru_settings={0x0, 0xf8, @fr_pvc_info=&(0x7f0000009000)={0x0, @syzn={0x73, 0x79, 0x7a}}}}) syz_open_procfs(0x0, &(0x7f0000002000-0x8)='syscall\x00') ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x6}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000018000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000002000-0x4)) 2018/02/01 16:23:28 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c8000-0xc)={0x10}, 0xc, &(0x7f0000710000)={&(0x7f000095f000+0xaae)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6=@empty, 0xffffffffffffffff, 0x33}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x3}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/02/01 16:23:28 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x0, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:28 executing program 6: clone(0x0, &(0x7f00009f8000-0xd7), &(0x7f0000d7b000), &(0x7f0000683000), &(0x7f0000001000-0x2)) flock(0xffffffffffffffff, 0x0) 2018/02/01 16:23:28 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f000049d000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_mtu=0xef3a}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000), 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) getpeername(r0, &(0x7f0000d20000)=@hci, &(0x7f0000310000)=0x6) 2018/02/01 16:23:28 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) 2018/02/01 16:23:28 executing program 0: mmap(&(0x7f0000000000/0xfc5000)=nil, 0xfc5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000fc0000-0x4)=0x3, 0x4) recvfrom$inet6(r0, &(0x7f0000fbf000-0x93)=""/185, 0xb9, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendto$inet6(r1, &(0x7f0000fbd000), 0x0, 0x0, &(0x7f0000fbb000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/01 16:23:28 executing program 6: clone(0x0, &(0x7f00009f8000-0xd7), &(0x7f0000d7b000), &(0x7f0000683000), &(0x7f0000001000-0x2)) flock(0xffffffffffffffff, 0x0) 2018/02/01 16:23:28 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e050047ffffa9367a03cbadec71", @ifru_settings={0x0, 0xf8, @fr_pvc_info=&(0x7f0000009000)={0x0, @syzn={0x73, 0x79, 0x7a}}}}) syz_open_procfs(0x0, &(0x7f0000002000-0x8)='syscall\x00') ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x6}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000018000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000002000-0x4)) 2018/02/01 16:23:28 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000c5e000)={@loopback, 0x0}, &(0x7f0000a0b000)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000579000-0x14)={@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, r1}, 0x14) 2018/02/01 16:23:28 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e050047ffffa9367a03cbadec71", @ifru_settings={0x0, 0xf8, @fr_pvc_info=&(0x7f0000009000)={0x0, @syzn={0x73, 0x79, 0x7a}}}}) syz_open_procfs(0x0, &(0x7f0000002000-0x8)='syscall\x00') ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x6}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000018000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000002000-0x4)) [ 58.873441] device gre0 entered promiscuous mode 2018/02/01 16:23:28 executing program 6: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="c1b4ce6938fd"}, 0x14) memfd_create(&(0x7f0000004000-0x2d)='(posix_acl_access}keyringlomd5sum@eth0wlan1[\x00', 0x0) bind$packet(r0, &(0x7f0000003000-0x14)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) 2018/02/01 16:23:28 executing program 2: mmap(&(0x7f0000001000/0xffe000)=nil, 0xffe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000b4000-0xd)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000767000)) 2018/02/01 16:23:28 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c8000-0xc)={0x10}, 0xc, &(0x7f0000710000)={&(0x7f000095f000+0xaae)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6=@empty, 0xffffffffffffffff, 0x33}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x3}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/02/01 16:23:28 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e050047ffffa9367a03cbadec71", @ifru_settings={0x0, 0xf8, @fr_pvc_info=&(0x7f0000009000)={0x0, @syzn={0x73, 0x79, 0x7a}}}}) syz_open_procfs(0x0, &(0x7f0000002000-0x8)='syscall\x00') ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x6, 0xb}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000018000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x4028700f, &(0x7f0000002000-0x4)) 2018/02/01 16:23:28 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x0, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:28 executing program 0: mmap(&(0x7f0000000000/0xfc5000)=nil, 0xfc5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000fc0000-0x4)=0x3, 0x4) recvfrom$inet6(r0, &(0x7f0000fbf000-0x93)=""/185, 0xb9, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendto$inet6(r1, &(0x7f0000fbd000), 0x0, 0x0, &(0x7f0000fbb000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/01 16:23:28 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) 2018/02/01 16:23:28 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f000049d000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_mtu=0xef3a}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000), 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) getpeername(r0, &(0x7f0000d20000)=@hci, &(0x7f0000310000)=0x6) 2018/02/01 16:23:28 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c8000-0xc)={0x10}, 0xc, &(0x7f0000710000)={&(0x7f000095f000+0xaae)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6=@empty, 0xffffffffffffffff, 0x33}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x3}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/02/01 16:23:28 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e050047ffffa9367a03cbadec71", @ifru_settings={0x0, 0xf8, @fr_pvc_info=&(0x7f0000009000)={0x0, @syzn={0x73, 0x79, 0x7a}}}}) syz_open_procfs(0x0, &(0x7f0000002000-0x8)='syscall\x00') ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x6, 0xb}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000018000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x4028700f, &(0x7f0000002000-0x4)) 2018/02/01 16:23:28 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dee000-0x10)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de2000-0x1), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvfrom(r0, &(0x7f0000019000-0x65)=""/101, 0xfffffffffffffdf4, 0x0, 0x0, 0x0) 2018/02/01 16:23:28 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c8000-0xc)={0x10}, 0xc, &(0x7f0000710000)={&(0x7f000095f000+0xaae)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6=@empty, 0xffffffffffffffff, 0x33}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x3}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/02/01 16:23:28 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e050047ffffa9367a03cbadec71", @ifru_settings={0x0, 0xf8, @fr_pvc_info=&(0x7f0000009000)={0x0, @syzn={0x73, 0x79, 0x7a}}}}) syz_open_procfs(0x0, &(0x7f0000002000-0x8)='syscall\x00') ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x6, 0xb}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000018000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x4028700f, &(0x7f0000002000-0x4)) 2018/02/01 16:23:28 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000965000), 0x4) 2018/02/01 16:23:28 executing program 7: socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c8000-0xc)={0x10}, 0xc, &(0x7f0000710000)={&(0x7f000095f000+0xaae)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6=@empty, 0xffffffffffffffff, 0x33}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x3}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) [ 59.088641] device gre0 entered promiscuous mode [ 61.439568] IPVS: Creating netns size=2536 id=14 2018/02/01 16:23:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x0, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f00009fa000-0x4), 0x7, 0x0, &(0x7f0000314000-0x10), &(0x7f0000a0f000), 0x0) 2018/02/01 16:23:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dee000-0x10)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de2000-0x1), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvfrom(r0, &(0x7f0000019000-0x65)=""/101, 0xfffffffffffffdf4, 0x0, 0x0, 0x0) 2018/02/01 16:23:31 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2275, &(0x7f0000d80000)) 2018/02/01 16:23:31 executing program 7: socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c8000-0xc)={0x10}, 0xc, &(0x7f0000710000)={&(0x7f000095f000+0xaae)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6=@empty, 0xffffffffffffffff, 0x33}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x3}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/02/01 16:23:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f000049d000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_mtu=0xef3a}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000), 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/02/01 16:23:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) 2018/02/01 16:23:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) inotify_init1(0x0) r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000317000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000), 0xfc13}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40), &(0x7f0000cc9000-0x40), &(0x7f00000de000-0x40)={0xffffffffffffffe1}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8), 0x8}) 2018/02/01 16:23:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000001a000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r1) r2 = memfd_create(&(0x7f0000002000)='proclo}\x00', 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) write(r1, &(0x7f000014d000), 0x0) lseek(r2, 0x0, 0x3) close(r0) 2018/02/01 16:23:31 executing program 6: perf_event_open(&(0x7f0000001000-0x78)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x400000000) 2018/02/01 16:23:31 executing program 7: socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c8000-0xc)={0x10}, 0xc, &(0x7f0000710000)={&(0x7f000095f000+0xaae)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6=@empty, 0xffffffffffffffff, 0x33}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x3}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/02/01 16:23:31 executing program 3: mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) 2018/02/01 16:23:31 executing program 2: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{&(0x7f0000002000-0x80)=@generic, 0x80, &(0x7f0000002000)=[], 0x0, &(0x7f0000002000)=""/54, 0x36}}, {{&(0x7f0000003000-0xc)=@nl=@kern, 0xc, &(0x7f0000001000)=[], 0x0, &(0x7f0000001000)=""/1, 0x1}}], 0x2, 0x0, &(0x7f0000003000-0x10)) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f0000000000), 0x0) 2018/02/01 16:23:31 executing program 6: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000002000-0xc)) [ 61.907483] device gre0 entered promiscuous mode 2018/02/01 16:23:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00006a4000-0x490)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x5, [{{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}, {{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}, {{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}, {{0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}, {{0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}]}, 0x310) 2018/02/01 16:23:31 executing program 3: mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) 2018/02/01 16:23:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000cd5000)={0x2, 0x1f}, 0x9f) close(r0) 2018/02/01 16:23:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c8000-0xc)={0x10}, 0xc, &(0x7f0000710000)={&(0x7f000095f000+0xaae)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6=@empty, 0xffffffffffffffff, 0x33}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x3}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/02/01 16:23:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x0, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00001c8000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1}, 0x0) socket$unix(0x1, 0x5, 0x0) inotify_init1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000438000)='net/igmp\x00') recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000), 0xfc13}, 0x0) sendmsg$nl_generic(r0, &(0x7f000000a000-0x38)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000007000)={&(0x7f000000c000)={0x20, 0x10, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x3}, [@typed={0xc, 0x1, @fd=0xffffffffffffffff}]}, 0x20}, 0x1}, 0x0) 2018/02/01 16:23:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f000049d000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_mtu=0xef3a}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) sendto$inet(r0, &(0x7f00009e9000), 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/02/01 16:23:31 executing program 0: mmap(&(0x7f0000000000/0x1b000)=nil, 0x1b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000dce000)={0x1, &(0x7f0000b4c000-0x1000), &(0x7f0000001000)=[{0x0, 0x3a, 0x0, &(0x7f0000001000)=""/58}]}) ioctl(r0, 0x100000001, &(0x7f0000001000)) 2018/02/01 16:23:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000929000+0xbe4)=[{&(0x7f0000b82000-0xbe)="bb93ff4d43a9521e4fda435d44482d9bb31de4b0c5eb7ee74ccf5bd5f4e87f84a08b4a9b4665f0f7d2beffd4f85b5082c19133d6598d8930d4f945eb4e2e5bfe18c52bc5b3881b935e30c0263df2cdd5ca436b90f9f133532772fed26c5126c963451c5c2955feb38c4cee96ab0406d0f94c4ac51ee510de0a1af6b6809352ca5d29632e2e5c2bb6f0268a67c8179656ee288f521726537d4e9b42", 0x9b}], 0x1, 0x0) syz_open_dev$sg(&(0x7f0000502000)='/dev/sg#\x00', 0x0, 0x0) creat(&(0x7f0000166000)='./file0\x00', 0x180) add_key$keyring(&(0x7f000072b000)='keyring\x00', &(0x7f00007c2000-0x5)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/02/01 16:23:31 executing program 3: mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) 2018/02/01 16:23:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) 2018/02/01 16:23:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) 2018/02/01 16:23:31 executing program 0: clone(0x0, &(0x7f0000002000-0xf9), &(0x7f0000001000), &(0x7f0000001000), &(0x7f0000000000)) getgroups(0x0, &(0x7f00003a4000-0x10)=[]) 2018/02/01 16:23:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000cd5000)={0x2, 0x1f}, 0x9f) close(r0) 2018/02/01 16:23:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c8000-0xc)={0x10}, 0xc, &(0x7f0000710000)={&(0x7f000095f000+0xaae)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6=@empty, 0xffffffffffffffff, 0x33}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x3}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/02/01 16:23:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) 2018/02/01 16:23:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc84}, 0x20) [ 62.078707] device gre0 entered promiscuous mode 2018/02/01 16:23:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) 2018/02/01 16:23:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket(0x11, 0xb, 0x4) r2 = gettid() fcntl$setownex(r0, 0xf, &(0x7f00007b2000-0x8)={0x2, r2}) bind$inet6(r0, &(0x7f0000001000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e78000-0x1), 0x0, 0x20000004, &(0x7f00008d5000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000728000-0xe8)={{{@in6=@dev, @in6=@dev, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000d81000)=0xe8) set_thread_area(&(0x7f0000190000)={0x4, 0x0, 0x2000, 0x2, 0x20, 0x6, 0x0, 0xc7e8, 0x98ab, 0x7f}) sendto$packet(r1, &(0x7f0000d3b000-0x37)="a11f63946dcf06c2c25648bb08828e13b4406f68eec5fe6fbcebb2c35308e9b0676c980b5f2d4e33be60d0b48dccf1dc1bbc795b9ccd1d", 0x37, 0x20008000, &(0x7f00007ab000-0x14)={0x11, 0x4, r3, 0x1, 0x20, 0x6, @random="46a667e2caf6"}, 0x14) 2018/02/01 16:23:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c8000-0xc)={0x10}, 0xc, &(0x7f0000710000)={&(0x7f000095f000+0xaae)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6=@empty, 0xffffffffffffffff, 0x33}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x3}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/02/01 16:23:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000b76000-0xc)={0x10}, 0xc, &(0x7f0000435000-0x10)={&(0x7f0000e88000)=@newlink={0x38, 0x10, 0x11, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_VF_PORTS={0x4, 0x18, []}]}, 0x38}, 0x1}, 0x0) 2018/02/01 16:23:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000cd5000)={0x2, 0x1f}, 0x9f) close(r0) 2018/02/01 16:23:31 executing program 1: mmap(&(0x7f0000000000/0xc38000)=nil, 0xc38000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000c36000)={0x0}, &(0x7f0000048000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000390000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) tkill(r2, 0x12) ptrace(0x4208, r2) 2018/02/01 16:23:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x0, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f000049d000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_mtu=0xef3a}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) sendto$inet(r0, &(0x7f00009e9000), 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/02/01 16:23:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) 2018/02/01 16:23:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000cd5000)={0x2, 0x1f}, 0x9f) close(r0) 2018/02/01 16:23:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) munmap(&(0x7f000000f000/0x2000)=nil, 0x2000) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f000000f000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f0000fcd000)="000005557764", 0x0, &(0x7f000000f000+0xc78)) 2018/02/01 16:23:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000cd5000)={0x2, 0x1f}, 0x9f) close(r0) 2018/02/01 16:23:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) 2018/02/01 16:23:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x0, &(0x7f0000444000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) 2018/02/01 16:23:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x40600) r0 = socket$unix(0x1, 0x805, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000ce0000), &(0x7f0000ce0000)=0x14) listen(r0, 0x0) accept4(r0, &(0x7f0000b28000)=@un=@abs={0x0, 0x0, 0x0}, &(0x7f0000b29000-0x4)=0x8, 0x0) 2018/02/01 16:23:31 executing program 1: poll(&(0x7f0000e17000)=[{0xffffffffffffffff}], 0x1, 0x0) [ 62.240056] device gre0 entered promiscuous mode 2018/02/01 16:23:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000039d000-0x1c)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000e0f000-0xb9), 0x0, 0x20000004, &(0x7f0000da4000-0x1c)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000f3c000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00009e1000-0x4), 0x4) sendto$inet6(r0, &(0x7f00000c6000-0x18)="d0", 0x1, 0x0, &(0x7f0000f3f000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) sendto(r0, &(0x7f0000f1e000-0xdd), 0xffffffffffffff02, 0x0, &(0x7f0000ffb000-0x10)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}, 0x10) 2018/02/01 16:23:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c8000-0xc)={0x10}, 0xc, &(0x7f0000710000)={&(0x7f000095f000+0xaae)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6=@empty, 0xffffffffffffffff, 0x33}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x3}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/02/01 16:23:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) close(r0) 2018/02/01 16:23:32 executing program 1: mmap(&(0x7f0000000000/0xd3f000)=nil, 0xd3f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfe, 0x8, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) [ 62.295939] TCP: request_sock_TCPv6: Possible SYN flooding on port 20010. Sending cookies. Check SNMP counters. 2018/02/01 16:23:32 executing program 0: clone(0x0, &(0x7f0000edf000), &(0x7f00005c1000), &(0x7f00003e1000-0x4), &(0x7f0000000000)) readlinkat(0xffffffffffffffff, &(0x7f000052c000)='./file0\x00', &(0x7f0000504000)=""/4096, 0x1000) 2018/02/01 16:23:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) close(r0) 2018/02/01 16:23:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74}, {{0x0, 0x2}}], 0x30) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000f97000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000272000)='net/mcfilter\x00') readv(r1, &(0x7f0000f46000)=[{&(0x7f0000120000)=""/4096, 0x1000}], 0x1) 2018/02/01 16:23:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x0, &(0x7f0000444000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) 2018/02/01 16:23:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f000049d000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_mtu=0xef3a}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) sendto$inet(r0, &(0x7f00009e9000), 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/02/01 16:23:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c8000-0xc)={0x10}, 0xc, &(0x7f0000710000)={&(0x7f000095f000+0xaae)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6=@empty, 0xffffffffffffffff, 0x33}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x3}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/02/01 16:23:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000c68000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00005a4000-0x34)={{0x0, 0x2, 0x0, 0xffffffffffffffff}}) openat$sequencer(0xffffffffffffff9c, &(0x7f000044b000-0xf)='/dev/sequencer\x00', 0x0, 0x0) 2018/02/01 16:23:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) close(r0) 2018/02/01 16:23:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00006fb000)={0x0, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}}, 0x0, 0x1e1e1e1e1e1e635, [{{0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}, {{0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {{0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}, {{0x2, 0xffffffffffffffff, @empty}}]}, 0x49fa) 2018/02/01 16:23:32 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000bba000-0x8)={@remote={0x0, 0x0, 0x0}, @broadcast}, &(0x7f0000000000)=0x8) 2018/02/01 16:23:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000cd5000)={0x2, 0x1f}, 0x9f) close(r0) 2018/02/01 16:23:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c8000-0xc)={0x10}, 0xc, &(0x7f0000710000)={&(0x7f000095f000+0xaae)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6=@empty, 0xffffffffffffffff, 0x33}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x3}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/02/01 16:23:32 executing program 0: mmap(&(0x7f0000000000/0xf03000)=nil, 0xf03000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind(r1, &(0x7f0000bef000-0x80)=@generic={0xa, "38af356a916dff01f2594d5d262c2881eb8245a40300010000000000a59b5c3aae3085c032a4113e98b9f2e376c3c57d942eecfe0c9e4e8e7cd3c0bffe6316b17f00000003a3e226dfe8aaf2abc1d25d7954d80e0bd2a66642c9d6ada11024f2b5e7e3f125477afd1f9e9fd12fbb38b55676b7a9451970a973e6e3b65d10"}, 0x80) connect$inet(r1, &(0x7f0000263000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 2018/02/01 16:23:32 executing program 2: clone(0x0, &(0x7f0000014000), &(0x7f0000001000-0x4), &(0x7f000039b000), &(0x7f0000001000-0x28)) eventfd2(0x0, 0x0) [ 62.438911] device gre0 entered promiscuous mode 2018/02/01 16:23:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000cd5000)={0x2, 0x1f}, 0x9f) close(r0) 2018/02/01 16:23:32 executing program 2: mmap(&(0x7f0000000000/0xfc2000)=nil, 0xfc2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000693000-0x10)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f000086b000-0x30)=[{0x10081, 0x8, 0x0, 0x0, @tick, {}, {}, @note}], 0x30) mmap(&(0x7f0000fc2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000fc2000)=[{&(0x7f0000fc3000-0x4)=""/4, 0x4}], 0x1) 2018/02/01 16:23:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000cd5000)={0x2, 0x1f}, 0x9f) close(r0) 2018/02/01 16:23:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000b17000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000b000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f000066f000)='./file0\x00', 0x80000013) inotify_add_watch(0xffffffffffffffff, &(0x7f0000447000)='./file0/control\x00', 0x0) umount2(&(0x7f00003ae000)='./file0\x00', 0x0) readlinkat(0xffffffffffffffff, &(0x7f000015f000)='./file0/control\x00', &(0x7f0000ec6000+0x191)=""/20, 0x14) 2018/02/01 16:23:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000cd5000)={0x2, 0x1f}, 0x9f) close(r0) 2018/02/01 16:23:32 executing program 2: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/policy\x00', 0x0, 0x0) readv(r0, &(0x7f0000001000)=[{&(0x7f0000655000-0xb9)=""/185, 0xb9}], 0x1) 2018/02/01 16:23:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x0, &(0x7f0000444000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) 2018/02/01 16:23:32 executing program 0: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000003d000-0xc)={0x0}, &(0x7f0000000000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000000+0xca6)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$setregs(0xf, r2, 0x0, &(0x7f0000002000-0x45)) 2018/02/01 16:23:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c8000-0xc)={0x10}, 0xc, &(0x7f0000710000)={&(0x7f000095f000+0xaae)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6=@empty, 0xffffffffffffffff, 0x33}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x3}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/02/01 16:23:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f000049d000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_mtu=0xef3a}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000), 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/02/01 16:23:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74}, {{0x0, 0x2}}], 0x30) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000cd5000)={0x2, 0x1f}, 0x9f) close(r0) 2018/02/01 16:23:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000c45000)='/dev/sequencer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000067000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x40600) pselect6(0x40, &(0x7f00000ac000-0x40)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000554000-0x8), 0x8}) 2018/02/01 16:23:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f00007c0000-0x10)={{0x0}}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000c29000-0x10)={{r0}, {0x0, 0x989680}}, &(0x7f000008b000-0x10)) 2018/02/01 16:23:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000cd5000)={0x2, 0x1f}, 0x9f) close(r0) 2018/02/01 16:23:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f000049d000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_mtu=0xef3a}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000), 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/02/01 16:23:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c8000-0xc)={0x10}, 0xc, &(0x7f0000710000)={&(0x7f000095f000+0xaae)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6=@empty, 0xffffffffffffffff, 0x33}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x3}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/02/01 16:23:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891e, &(0x7f000085e000-0x50)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_map}) 2018/02/01 16:23:32 executing program 0: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000000), &(0x7f0000001000-0x4)=0x4) 2018/02/01 16:23:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x0, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) 2018/02/01 16:23:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000b17000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000b000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f000066f000)='./file0\x00', 0x80000013) inotify_add_watch(0xffffffffffffffff, &(0x7f0000447000)='./file0/control\x00', 0x0) umount2(&(0x7f00003ae000)='./file0\x00', 0x0) readlinkat(0xffffffffffffffff, &(0x7f000015f000)='./file0/control\x00', &(0x7f0000ec6000+0x191)=""/20, 0x14) 2018/02/01 16:23:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74}, {{0x0, 0x2}}], 0x30) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f000000d000-0x4), 0x4) 2018/02/01 16:23:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000029000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) clock_settime(0x0, &(0x7f000068b000-0x10)={0x77359400}) 2018/02/01 16:23:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000cd5000)={0x2, 0x1f}, 0x9f) close(0xffffffffffffffff) 2018/02/01 16:23:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000cd5000)={0x2, 0x1f}, 0x9f) close(0xffffffffffffffff) 2018/02/01 16:23:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000cd5000)={0x2, 0x1f}, 0x9f) close(0xffffffffffffffff) 2018/02/01 16:23:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000014000)={&(0x7f0000017000-0x124)={0x20, 0x1e, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x7}, [@typed={0xc, 0x0, @ipv4=@empty}]}, 0x20}, 0x1}, 0x0) 2018/02/01 16:23:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f000000d000-0x4), 0x4) 2018/02/01 16:23:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000b17000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000b000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f000066f000)='./file0\x00', 0x80000013) inotify_add_watch(0xffffffffffffffff, &(0x7f0000447000)='./file0/control\x00', 0x0) umount2(&(0x7f00003ae000)='./file0\x00', 0x0) readlinkat(0xffffffffffffffff, &(0x7f000015f000)='./file0/control\x00', &(0x7f0000ec6000+0x191)=""/20, 0x14) 2018/02/01 16:23:32 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000cd5000)={0x2, 0x1f}, 0x9f) close(r0) 2018/02/01 16:23:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f000049d000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_mtu=0xef3a}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000), 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/02/01 16:23:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000d00000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_addrs=@l2={0x1f}}) 2018/02/01 16:23:32 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000cd5000)={0x2, 0x1f}, 0x9f) close(r0) 2018/02/01 16:23:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c8000-0xc)={0x10}, 0xc, &(0x7f0000710000)={&(0x7f000095f000+0xaae)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6=@empty, 0xffffffffffffffff, 0x33}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x3}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/02/01 16:23:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00008dd000)='user\x00', &(0x7f00008db000)={0x73, 0x79, 0x7a}, &(0x7f00001cb000-0x50)="b4", 0x1, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 2018/02/01 16:23:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) syz_open_dev$tun(&(0x7f000049d000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000), 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/02/01 16:23:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c8000-0xc)={0x10}, 0xc, &(0x7f0000710000)={&(0x7f000095f000+0xaae)=@newsa={0x138, 0x10, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6=@empty, 0xffffffffffffffff, 0x33}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x3}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/02/01 16:23:32 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000cd5000)={0x2, 0x1f}, 0x9f) close(r0) 2018/02/01 16:23:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000b17000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000b000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f000066f000)='./file0\x00', 0x80000013) inotify_add_watch(0xffffffffffffffff, &(0x7f0000447000)='./file0/control\x00', 0x0) umount2(&(0x7f00003ae000)='./file0\x00', 0x0) readlinkat(0xffffffffffffffff, &(0x7f000015f000)='./file0/control\x00', &(0x7f0000ec6000+0x191)=""/20, 0x14) 2018/02/01 16:23:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x0, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) 2018/02/01 16:23:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}], 0x18) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000485000)="402670726f626b7379721a6e6700", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f36000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000030c000)={0x0, 0x0, 0x0, "98de7a8c5ae95ec8792c92150fc33a664f13eeab65c0322901ca6bd31bde2c51f06c5f0b014f9f91eeb7647c7240f476c8d75dd000aa8faf8fb5740200a6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\'', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000e3c000)) 2018/02/01 16:23:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000cd5000)={0x2, 0x1f}, 0x9f) close(r0) 2018/02/01 16:23:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) syz_open_dev$tun(&(0x7f000049d000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000), 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/02/01 16:23:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000cd5000)={0x2, 0x1f}, 0x9f) close(r0) 2018/02/01 16:23:32 executing program 0: mmap(&(0x7f0000000000/0x283000)=nil, 0x283000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f00000e1000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000282000-0x30)={0x4c, 0x0, &(0x7f0000122000)=[@transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000d0000-0x68)=[], &(0x7f00001e6000)=[]}}, @increfs={0x40046304}], 0x0, 0x0, &(0x7f0000281000)}) 2018/02/01 16:23:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) syz_open_dev$tun(&(0x7f000049d000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000), 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/02/01 16:23:32 executing program 2: mmap(&(0x7f0000000000/0xef6000)=nil, 0xef6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001c000-0x38)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000025000-0xb8)=@ipv6_delroute={0x30, 0x19, 0x60d, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@RTA_MULTIPATH={0x14, 0x9, [{0x8}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/01 16:23:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}], 0x18) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c8000-0xc)={0x10}, 0xc, &(0x7f0000710000)={&(0x7f000095f000+0xaae)=@newsa={0x138, 0x10, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6=@empty, 0xffffffffffffffff, 0x33}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x3}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/02/01 16:23:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x0, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) 2018/02/01 16:23:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001ff000-0x1c)={0xa, 0x2, 0x0, @empty}, 0x1c) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000dd6000)='/selinux/checkreqprot\x00', 0x180, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000c92000-0x30)={0x1c, 0x0, &(0x7f00006a4000-0x84)=[@increfs_done={0x40106308, 0x0, 0x3}, @acquire={0x40046305}], 0x0, 0x0, &(0x7f0000ef8000)}) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00005d2000-0x4)=0x8, 0x4) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000eba000-0x1), 0xfffffd65, 0x20000004, &(0x7f000031e000)={0xa, 0x2, 0x0, @empty}, 0x1c) time(&(0x7f0000902000)) close(r1) 2018/02/01 16:23:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000cd5000)={0x2, 0x1f}, 0x9f) close(r0) 2018/02/01 16:23:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000cd5000)={0x2, 0x1f}, 0x9f) close(r0) 2018/02/01 16:23:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000ee000)={0x0}, &(0x7f000000b000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f00007b6000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4206, r2) 2018/02/01 16:23:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000cd5000)={0x2, 0x1f}, 0x9f) close(r0) 2018/02/01 16:23:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c8000-0xc)={0x10}, 0xc, &(0x7f0000710000)={&(0x7f000095f000+0xaae)=@newsa={0x138, 0x10, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6=@empty, 0xffffffffffffffff, 0x33}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x3}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/02/01 16:23:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000cd5000)={0x2, 0x1f}, 0x9f) close(r0) 2018/02/01 16:23:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_mtu=0xef3a}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000), 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/02/01 16:23:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r0, &(0x7f00000fb000)=[{&(0x7f0000b49000)}], 0x1, 0x0) [ 62.995892] binder: 8582:8587 got transaction to invalid handle [ 63.006079] binder: 8582:8587 transaction failed 29201/-22, size 0-0 line 3004 [ 63.023913] TCP: request_sock_TCPv6: Possible SYN flooding on port 20006. Sending cookies. Check SNMP counters. [ 63.035083] binder: 8582:8600 got transaction to invalid handle 2018/02/01 16:23:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f000044e000-0x3)={0x0, 0x2}) [ 63.054898] binder: 8582:8600 transaction failed 29201/-22, size 0-0 line 3004 [ 63.080008] TCP: request_sock_TCPv6: Possible SYN flooding on port 20006. Sending cookies. Check SNMP counters. [ 63.081218] binder: undelivered TRANSACTION_ERROR: 29201 [ 63.081244] binder: undelivered TRANSACTION_ERROR: 29201 2018/02/01 16:23:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_mtu=0xef3a}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000), 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/02/01 16:23:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000cd5000)={0x2, 0x1f}, 0x9f) close(r0) 2018/02/01 16:23:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00005b2000)='./file0\x00', 0x0) mount(&(0x7f0000213000-0x8)='./file0\x00', &(0x7f000078f000-0x8)='./file0\x00', &(0x7f0000983000-0x7)='mqueue\x00', 0x0, &(0x7f0000654000-0x1)) r0 = creat(&(0x7f0000489000)='./file0/bus\x00', 0x0) mq_timedsend(r0, &(0x7f0000134000-0x39), 0x0, 0x0, &(0x7f0000f3f000-0x8)) mq_notify(r0, &(0x7f0000478000-0x60)={0x0, 0x0, 0x0, @thr={&(0x7f0000bc8000), &(0x7f0000cf3000)}}) mq_timedsend(r0, &(0x7f0000d79000), 0x0, 0x0, &(0x7f000004b000)={0x0, 0x1c9c380}) 2018/02/01 16:23:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c8000-0xc)={0x10}, 0xc, &(0x7f0000710000)={&(0x7f000095f000+0xaae)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6=@empty}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x3}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/02/01 16:23:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000d9e000)={@link_local={0x1, 0x80, 0xc2}, @random="f3aa20259cdb", [], {@ipv6={0x86dd, {0x0, 0x6, "050008", 0x18, 0x2c, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[@dstopts={0x0, 0x0, [], []}], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, []}}}}}}}, &(0x7f0000efe000)={0x0, 0x1, [0x0]}) 2018/02/01 16:23:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000be6000)='/selinux/member\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f00003f0000-0x54)={'system_u:object_r:insmod_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x39}, 0x54) 2018/02/01 16:23:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x0, &(0x7f000002f000)) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) 2018/02/01 16:23:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}], 0x18) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_mtu=0xef3a}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000), 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/02/01 16:23:32 executing program 2: mmap(&(0x7f0000000000/0xafd000)=nil, 0xafd000, 0x4, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00003a1000-0x40), &(0x7f0000a36000-0x40), &(0x7f0000765000-0x40), &(0x7f0000270000-0x10), &(0x7f0000afc000-0xf)={&(0x7f0000afc000-0x8), 0x8}) 2018/02/01 16:23:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f000049d000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_mtu=0xef3a}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000), 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/02/01 16:23:32 executing program 1: mmap(&(0x7f0000000000/0x45000)=nil, 0x45000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000001d000-0x5)='.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000044000-0xd)='/dev/snd/seq\x00', 0x0, 0x802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000042000-0x8c)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000001000-0x1b0)=[{0x0, 0x100000001, 0x0, 0x0, @tick=0x5da36b38, {}, {}, @result}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000003a000)={0x122, @time={0x77359400}}) 2018/02/01 16:23:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00005b2000)='./file0\x00', 0x0) mount(&(0x7f0000213000-0x8)='./file0\x00', &(0x7f000078f000-0x8)='./file0\x00', &(0x7f0000983000-0x7)='mqueue\x00', 0x0, &(0x7f0000654000-0x1)) r0 = creat(&(0x7f0000489000)='./file0/bus\x00', 0x0) mq_timedsend(r0, &(0x7f0000134000-0x39), 0x0, 0x0, &(0x7f0000f3f000-0x8)) mq_notify(r0, &(0x7f0000478000-0x60)={0x0, 0x0, 0x0, @thr={&(0x7f0000bc8000), &(0x7f0000cf3000)}}) mq_timedsend(r0, &(0x7f0000d79000), 0x0, 0x0, &(0x7f000004b000)={0x0, 0x1c9c380}) 2018/02/01 16:23:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c8000-0xc)={0x10}, 0xc, &(0x7f0000710000)={&(0x7f000095f000+0xaae)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6=@empty}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x3}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/02/01 16:23:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000cd5000)={0x2, 0x1f}, 0x9f) close(r0) 2018/02/01 16:23:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f000000a000), 0x4) 2018/02/01 16:23:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000cd5000)={0x2, 0x1f}, 0x9f) close(r0) 2018/02/01 16:23:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000ca5000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000b000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f000000a000)) mount(&(0x7f0000582000)='./file0\x00', &(0x7f000060c000)='./file0\x00', &(0x7f00000e1000)='msdos\x00', 0x9020, &(0x7f0000ce1000-0x19)) mount(&(0x7f000012c000-0x8)='./file0\x00', &(0x7f00006af000)='./file0\x00', &(0x7f0000310000-0x8)='qnx6\x00', 0x203ffd, 0x0) 2018/02/01 16:23:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(&(0x7f0000958000)={0x20071026}, &(0x7f00001ed000)) setsockopt$inet_opts(r0, 0x0, 0x485, &(0x7f000033d000), 0x0) 2018/02/01 16:23:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000cd5000)={0x2, 0x1f}, 0x9f) close(r0) 2018/02/01 16:23:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00005b2000)='./file0\x00', 0x0) mount(&(0x7f0000213000-0x8)='./file0\x00', &(0x7f000078f000-0x8)='./file0\x00', &(0x7f0000983000-0x7)='mqueue\x00', 0x0, &(0x7f0000654000-0x1)) r0 = creat(&(0x7f0000489000)='./file0/bus\x00', 0x0) mq_timedsend(r0, &(0x7f0000134000-0x39), 0x0, 0x0, &(0x7f0000f3f000-0x8)) mq_notify(r0, &(0x7f0000478000-0x60)={0x0, 0x0, 0x0, @thr={&(0x7f0000bc8000), &(0x7f0000cf3000)}}) mq_timedsend(r0, &(0x7f0000d79000), 0x0, 0x0, &(0x7f000004b000)={0x0, 0x1c9c380}) [ 63.257968] capability: warning: `syz-executor1' uses deprecated v2 capabilities in a way that may be insecure 2018/02/01 16:23:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c8000-0xc)={0x10}, 0xc, &(0x7f0000710000)={&(0x7f000095f000+0xaae)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6=@empty}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x3}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/02/01 16:23:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f000049d000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_mtu=0xef3a}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000), 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/02/01 16:23:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000ba9000)='net/netstat\x00') pread64(r0, &(0x7f0000015000), 0x0, 0x2000000003) 2018/02/01 16:23:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00007ac000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x80287010, &(0x7f0000f87000-0x6)) 2018/02/01 16:23:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000cd5000)={0x2, 0x1f}, 0x9f) close(r0) 2018/02/01 16:23:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(0xffffffffffffffff, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x0, &(0x7f000002f000)) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) 2018/02/01 16:23:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00005b2000)='./file0\x00', 0x0) mount(&(0x7f0000213000-0x8)='./file0\x00', &(0x7f000078f000-0x8)='./file0\x00', &(0x7f0000983000-0x7)='mqueue\x00', 0x0, &(0x7f0000654000-0x1)) r0 = creat(&(0x7f0000489000)='./file0/bus\x00', 0x0) mq_timedsend(r0, &(0x7f0000134000-0x39), 0x0, 0x0, &(0x7f0000f3f000-0x8)) mq_notify(r0, &(0x7f0000478000-0x60)={0x0, 0x0, 0x0, @thr={&(0x7f0000bc8000), &(0x7f0000cf3000)}}) mq_timedsend(r0, &(0x7f0000d79000), 0x0, 0x0, &(0x7f000004b000)={0x0, 0x1c9c380}) 2018/02/01 16:23:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000cd5000)={0x2, 0x1f}, 0x9f) close(r0) 2018/02/01 16:23:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x0, &(0x7f000002f000)) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) 2018/02/01 16:23:33 executing program 2: clone(0x0, &(0x7f0000212000-0xa8), &(0x7f000006e000-0x4), &(0x7f00007af000-0x4), &(0x7f0000dda000-0x10)) faccessat(0xffffffffffffffff, &(0x7f0000bc0000-0x8)='./file0\x00', 0x0, 0x0) 2018/02/01 16:23:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000cd5000)={0x2, 0x1f}, 0x9f) close(r0) 2018/02/01 16:23:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c8000-0xc)={0x10}, 0xc, &(0x7f0000710000)={&(0x7f000095f000+0xaae)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6=@empty, 0xffffffffffffffff, 0x33}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/02/01 16:23:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000cef000-0x30)=[], 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f000070b000)={0x0, 0x7530}, 0x10) sendto$inet6(r0, &(0x7f0000e78000-0x1), 0x0, 0x20000004, &(0x7f00008d5000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/01 16:23:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f000049d000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_mtu=0xef3a}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000), 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/02/01 16:23:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00005b2000)='./file0\x00', 0x0) mount(&(0x7f0000213000-0x8)='./file0\x00', &(0x7f000078f000-0x8)='./file0\x00', &(0x7f0000983000-0x7)='mqueue\x00', 0x0, &(0x7f0000654000-0x1)) r0 = creat(&(0x7f0000489000)='./file0/bus\x00', 0x0) mq_timedsend(r0, &(0x7f0000134000-0x39), 0x0, 0x0, &(0x7f0000f3f000-0x8)) mq_notify(r0, &(0x7f0000478000-0x60)={0x0, 0x0, 0x0, @thr={&(0x7f0000bc8000), &(0x7f0000cf3000)}}) mq_timedsend(r0, &(0x7f0000d79000), 0x0, 0x0, &(0x7f000004b000)={0x0, 0x1c9c380}) 2018/02/01 16:23:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(0xffffffffffffffff, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000cd5000)={0x2, 0x1f}, 0x9f) close(r0) 2018/02/01 16:23:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00005b2000)='./file0\x00', 0x0) mount(&(0x7f0000213000-0x8)='./file0\x00', &(0x7f000078f000-0x8)='./file0\x00', &(0x7f0000983000-0x7)='mqueue\x00', 0x0, &(0x7f0000654000-0x1)) r0 = creat(&(0x7f0000489000)='./file0/bus\x00', 0x0) mq_timedsend(r0, &(0x7f0000134000-0x39), 0x0, 0x0, &(0x7f0000f3f000-0x8)) mq_timedsend(r0, &(0x7f0000d79000), 0x0, 0x0, &(0x7f000004b000)={0x0, 0x1c9c380}) 2018/02/01 16:23:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00005ba000)={0x0}, &(0x7f00006d3000-0x4)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f000030f000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x16) ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x0) 2018/02/01 16:23:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000cd5000)={0x2, 0x1f}, 0x9f) close(r0) 2018/02/01 16:23:33 executing program 1: mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00001f5000-0x1)='\x00', 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00006f6000)) 2018/02/01 16:23:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x400) r0 = socket$unix(0x1, 0x200000000000001, 0x0) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000317000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000), 0xfc13}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40), &(0x7f0000cc9000-0x40), &(0x7f00000de000-0x40)={0xffffffffffffffe1}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8), 0x8}) 2018/02/01 16:23:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000cd5000)={0x2, 0x1f}, 0x9f) close(r0) 2018/02/01 16:23:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000cd5000)={0x2, 0x1f}, 0x9f) close(r0) 2018/02/01 16:23:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000cd5000)={0x2, 0x1f}, 0x9f) close(r0) 2018/02/01 16:23:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000093a000)='./file0\x00', 0x0) mount(&(0x7f0000f22000)='./bus\x00', &(0x7f000002a000-0xe)='./file0\x00', &(0x7f0000937000)='ramfs\x00', 0x81, &(0x7f00003af000)) r0 = open(&(0x7f0000033000-0x8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000bc7000)='./file0\x00', 0x0) 2018/02/01 16:23:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c8000-0xc)={0x10}, 0xc, &(0x7f0000710000)={&(0x7f000095f000+0xaae)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6=@empty, 0xffffffffffffffff, 0x33}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/02/01 16:23:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(0xffffffffffffffff, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00001b3000-0x16)) 2018/02/01 16:23:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00005b2000)='./file0\x00', 0x0) mount(&(0x7f0000213000-0x8)='./file0\x00', &(0x7f000078f000-0x8)='./file0\x00', &(0x7f0000983000-0x7)='mqueue\x00', 0x0, &(0x7f0000654000-0x1)) r0 = creat(&(0x7f0000489000)='./file0/bus\x00', 0x0) mq_timedsend(r0, &(0x7f0000134000-0x39), 0x0, 0x0, &(0x7f0000f3f000-0x8)) mq_timedsend(r0, &(0x7f0000d79000), 0x0, 0x0, &(0x7f000004b000)={0x0, 0x1c9c380}) 2018/02/01 16:23:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f000049d000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_mtu=0xef3a}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00009e9000), 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/02/01 16:23:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e8000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000812000-0x6)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f00005f8000-0x6)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f00000e7000)) mount(&(0x7f0000add000-0x8)='./file0\x00', &(0x7f0000045000)='.', &(0x7f0000e99000-0x5)='cifs\x00', 0x2000, &(0x7f0000421000)) umount2(&(0x7f0000f45000)='.', 0x0) 2018/02/01 16:23:33 executing program 2: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005000-0x3c)=[{{&(0x7f0000003000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x10, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000003000-0x2d0)=[]}}], 0x1, 0x0) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1}}, 0x26) ioctl$sock_SIOCOUTQ(r0, 0x80487436, &(0x7f0000006000-0x4)) 2018/02/01 16:23:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x0, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000cd5000)={0x2, 0x1f}, 0x9f) close(r0) 2018/02/01 16:23:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00005b2000)='./file0\x00', 0x0) mount(&(0x7f0000213000-0x8)='./file0\x00', &(0x7f000078f000-0x8)='./file0\x00', &(0x7f0000983000-0x7)='mqueue\x00', 0x0, &(0x7f0000654000-0x1)) r0 = creat(&(0x7f0000489000)='./file0/bus\x00', 0x0) mq_timedsend(r0, &(0x7f0000134000-0x39), 0x0, 0x0, &(0x7f0000f3f000-0x8)) mq_timedsend(r0, &(0x7f0000d79000), 0x0, 0x0, &(0x7f000004b000)={0x0, 0x1c9c380}) 2018/02/01 16:23:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000e29000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000ae3000-0x1)) creat(&(0x7f000016d000-0x8)='./file0/file0\x00', 0x0) mount(&(0x7f000011e000-0xe)='./file0/file0\x00', &(0x7f0000917000)='./file0/file0\x00', &(0x7f0000467000)='xfs\x00', 0x1000, 0x0) umount2(&(0x7f000017c000)='./file0\x00', 0x0) 2018/02/01 16:23:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x0, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000cd5000)={0x2, 0x1f}, 0x9f) close(r0) 2018/02/01 16:23:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000e5000)='/dev/loop#\x00', 0x400000000000, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, &(0x7f00009d0000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "000000000100000001001bf3ff000000006500ff00010000007db0e6f10efbf9a219d8f6aa6bd58d1c43473100e85026e7ff40f9b55bd1b3335d5bffff0001f3", "cfa40005000000f7ffffffff00000000000000ffb833220182ab867d00"}) 2018/02/01 16:23:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x0, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000cd5000)={0x2, 0x1f}, 0x9f) close(r0) 2018/02/01 16:23:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000e29000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000ae3000-0x1)) creat(&(0x7f000016d000-0x8)='./file0/file0\x00', 0x0) mount(&(0x7f000011e000-0xe)='./file0/file0\x00', &(0x7f0000917000)='./file0/file0\x00', &(0x7f0000467000)='xfs\x00', 0x1000, 0x0) umount2(&(0x7f000017c000)='./file0\x00', 0x0) 2018/02/01 16:23:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000cd5000)={0x2, 0x1f}, 0x9f) close(r0) [ 63.739761] device gre0 entered promiscuous mode 2018/02/01 16:23:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c8000-0xc)={0x10}, 0xc, &(0x7f0000710000)={&(0x7f000095f000+0xaae)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6=@empty, 0xffffffffffffffff, 0x33}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) [ 63.832820] ================================================================== [ 63.840221] BUG: KASAN: double-free or invalid-free in relay_open+0x603/0x860 [ 63.847470] [ 63.849076] CPU: 1 PID: 8767 Comm: syz-executor1 Not tainted 4.9.79-g71f1469 #25 [ 63.856578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 63.865908] ffff8801b18bf8b8 ffffffff81d94829 ffffea00075bb700 ffff8801d6edd400 [ 63.873893] ffff8801da001280 ffffffff8137d893 0000000000000282 ffff8801b18bf8f0 [ 63.881875] ffffffff8153e083 ffff8801d6edd400 ffffffff8137d893 ffff8801da001280 [ 63.889858] Call Trace: [ 63.892421] [] dump_stack+0xc1/0x128 [ 63.897759] [] ? relay_open+0x603/0x860 [ 63.903354] [] print_address_description+0x73/0x280 [ 63.909992] [] ? relay_open+0x603/0x860 [ 63.915589] [] ? relay_open+0x603/0x860 [ 63.921187] [] kasan_report_double_free+0x64/0xa0 [ 63.927650] [] kasan_slab_free+0xa4/0xc0 [ 63.933332] [] kfree+0x103/0x300 [ 63.938321] [] relay_open+0x603/0x860 [ 63.943746] [] do_blk_trace_setup+0x3e9/0x950 [ 63.949860] [] blk_trace_setup+0xe0/0x1a0 [ 63.955629] [] ? do_blk_trace_setup+0x950/0x950 [ 63.961918] [] ? disk_name+0x98/0x100 [ 63.967343] [] blk_trace_ioctl+0x1de/0x300 [ 63.973197] [] ? compat_blk_trace_setup+0x250/0x250 [ 63.979837] [] ? avc_has_extended_perms+0x3fc/0xf10 [ 63.986475] [] ? get_futex_key+0x1050/0x1050 [ 63.992510] [] ? putname+0xee/0x130 [ 63.997761] [] blkdev_ioctl+0xb00/0x1a60 [ 64.003443] [] ? blkpg_ioctl+0x930/0x930 [ 64.009128] [] ? __lock_acquire+0x629/0x3640 [ 64.015159] [] ? do_futex+0x3f8/0x15c0 [ 64.020669] [] ? debug_check_no_obj_freed+0x154/0xa10 [ 64.027483] [] block_ioctl+0xde/0x120 [ 64.032908] [] ? blkdev_fallocate+0x440/0x440 [ 64.039026] [] do_vfs_ioctl+0x1aa/0x1140 [ 64.044707] [] ? ioctl_preallocate+0x220/0x220 [ 64.050910] [] ? selinux_file_ioctl+0x355/0x530 [ 64.057201] [] ? selinux_capable+0x40/0x40 [ 64.063059] [] ? __fget+0x201/0x3a0 [ 64.068305] [] ? __fget+0x228/0x3a0 [ 64.073553] [] ? __fget+0x47/0x3a0 [ 64.078975] [] ? security_file_ioctl+0x89/0xb0 [ 64.085284] [] SyS_ioctl+0x8f/0xc0 [ 64.090449] [] entry_SYSCALL_64_fastpath+0x29/0xe8 [ 64.096999] [ 64.098597] Allocated by task 8767: [ 64.102196] save_stack_trace+0x16/0x20 [ 64.106143] save_stack+0x43/0xd0 [ 64.109567] kasan_kmalloc+0xad/0xe0 [ 64.113252] kmem_cache_alloc_trace+0xfb/0x2a0 [ 64.117806] relay_open+0x91/0x860 [ 64.121323] do_blk_trace_setup+0x3e9/0x950 [ 64.125616] blk_trace_setup+0xe0/0x1a0 [ 64.129559] blk_trace_ioctl+0x1de/0x300 [ 64.133591] blkdev_ioctl+0xb00/0x1a60 [ 64.137449] block_ioctl+0xde/0x120 [ 64.141050] do_vfs_ioctl+0x1aa/0x1140 [ 64.144919] SyS_ioctl+0x8f/0xc0 [ 64.148257] entry_SYSCALL_64_fastpath+0x29/0xe8 [ 64.152995] [ 64.154601] Freed by task 8767: [ 64.157855] save_stack_trace+0x16/0x20 [ 64.161800] save_stack+0x43/0xd0 [ 64.165222] kasan_slab_free+0x72/0xc0 [ 64.169080] kfree+0x103/0x300 [ 64.172252] relay_destroy_channel+0x16/0x20 [ 64.176632] relay_open+0x5ea/0x860 [ 64.180228] do_blk_trace_setup+0x3e9/0x950 [ 64.184519] blk_trace_setup+0xe0/0x1a0 [ 64.188468] blk_trace_ioctl+0x1de/0x300 [ 64.192499] blkdev_ioctl+0xb00/0x1a60 [ 64.196357] block_ioctl+0xde/0x120 [ 64.199955] do_vfs_ioctl+0x1aa/0x1140 [ 64.203815] SyS_ioctl+0x8f/0xc0 [ 64.207152] entry_SYSCALL_64_fastpath+0x29/0xe8 [ 64.211876] [ 64.213476] The buggy address belongs to the object at ffff8801d6edd400 [ 64.213476] which belongs to the cache kmalloc-512 of size 512 [ 64.226106] The buggy address is located 0 bytes inside of [ 64.226106] 512-byte region [ffff8801d6edd400, ffff8801d6edd600) [ 64.237775] The buggy address belongs to the page: [ 64.242676] page:ffffea00075bb700 count:1 mapcount:0 mapping: (null) index:0x0 compound_mapcount: 0 [ 64.252845] flags: 0x8000000000004080(slab|head) [ 64.257575] page dumped because: kasan: bad access detected [ 64.263254] [ 64.264853] Memory state around the buggy address: [ 64.269753] ffff8801d6edd300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 64.277084] ffff8801d6edd380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 64.284413] >ffff8801d6edd400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 64.291744] ^ [ 64.295083] ffff8801d6edd480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 64.302414] ffff8801d6edd500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 64.309741] ================================================================== [ 64.317069] Disabling lock debugging due to kernel taint [ 64.325792] Kernel panic - not syncing: panic_on_warn set ... [ 64.325792] [ 64.333199] CPU: 1 PID: 8767 Comm: syz-executor1 Tainted: G B 4.9.79-g71f1469 #25 [ 64.341947] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 64.351287] ffff8801b18bf810 ffffffff81d94829 ffffffff8419709f ffff8801b18bf8e8 [ 64.359265] ffff8801da001200 ffffffff8137d893 0000000000000282 ffff8801b18bf8d8 [ 64.367241] ffffffff8142f531 0000000041b58ab3 ffffffff8418ab10 ffffffff8142f375 [ 64.375210] Call Trace: [ 64.377775] [] dump_stack+0xc1/0x128 [ 64.383114] [] ? relay_open+0x603/0x860 [ 64.388717] [] panic+0x1bc/0x3a8 [ 64.393712] [] ? percpu_up_read_preempt_enable.constprop.53+0xd7/0xd7 [ 64.401916] [] ? preempt_schedule+0x25/0x30 [ 64.407863] [] ? ___preempt_schedule+0x16/0x18 [ 64.414086] [] ? relay_open+0x603/0x860 [ 64.419681] [] ? relay_open+0x603/0x860 [ 64.425276] [] kasan_end_report+0x50/0x50 [ 64.431055] [] kasan_report_double_free+0x81/0xa0 [ 64.437517] [] kasan_slab_free+0xa4/0xc0 [ 64.443196] [] kfree+0x103/0x300 [ 64.448194] [] relay_open+0x603/0x860 [ 64.453640] [] do_blk_trace_setup+0x3e9/0x950 [ 64.459754] [] blk_trace_setup+0xe0/0x1a0 [ 64.465523] [] ? do_blk_trace_setup+0x950/0x950 [ 64.471825] [] ? disk_name+0x98/0x100 [ 64.477253] [] blk_trace_ioctl+0x1de/0x300 [ 64.483108] [] ? compat_blk_trace_setup+0x250/0x250 [ 64.489754] [] ? avc_has_extended_perms+0x3fc/0xf10 [ 64.496391] [] ? get_futex_key+0x1050/0x1050 [ 64.502428] [] ? putname+0xee/0x130 [ 64.507684] [] blkdev_ioctl+0xb00/0x1a60 [ 64.513375] [] ? blkpg_ioctl+0x930/0x930 [ 64.519062] [] ? __lock_acquire+0x629/0x3640 [ 64.525100] [] ? do_futex+0x3f8/0x15c0 [ 64.530610] [] ? debug_check_no_obj_freed+0x154/0xa10 [ 64.537424] [] block_ioctl+0xde/0x120 [ 64.542848] [] ? blkdev_fallocate+0x440/0x440 [ 64.548965] [] do_vfs_ioctl+0x1aa/0x1140 [ 64.554647] [] ? ioctl_preallocate+0x220/0x220 [ 64.560850] [] ? selinux_file_ioctl+0x355/0x530 [ 64.567139] [] ? selinux_capable+0x40/0x40 [ 64.572994] [] ? __fget+0x201/0x3a0 [ 64.578242] [] ? __fget+0x228/0x3a0 [ 64.583487] [] ? __fget+0x47/0x3a0 [ 64.588647] [] ? security_file_ioctl+0x89/0xb0 [ 64.594851] [] SyS_ioctl+0x8f/0xc0 [ 64.600021] [] entry_SYSCALL_64_fastpath+0x29/0xe8 [ 64.607133] Dumping ftrace buffer: [ 64.610653] (ftrace buffer empty) [ 64.614334] Kernel Offset: disabled [ 64.617930] Rebooting in 86400 seconds..