INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.13' (ECDSA) to the list of known hosts. 2018/04/06 22:27:22 fuzzer started 2018/04/06 22:27:23 dialing manager at 10.128.0.26:38639 2018/04/06 22:27:29 kcov=true, comps=false 2018/04/06 22:27:31 executing program 0: unshare(0x28060400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000fa2ff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000008200), 0x0, 0x0, &(0x7f0000008480)) 2018/04/06 22:27:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xdc, 0x10}, 0xc489dab3a8fcedb0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x7, 0x3b6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xffffff97]}, 0x48) 2018/04/06 22:27:31 executing program 7: mkdir(&(0x7f000063543e)='./file0\x00', 0x0) clone(0x8000, &(0x7f0000000680)="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", &(0x7f0000000080), &(0x7f00000001c0), &(0x7f00000000c0)) futex(&(0x7f000000cffc), 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000636000)) clock_gettime(0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r1, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000140)={{0x0, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e22, 0x1, 'none\x00', 0x0, 0xfffffffffffffe01, 0x55}, {@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x44) write$selinux_create(r2, &(0x7f00000000c0)=@access={'system_u:object_r:tpm_device_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x0, 0x30}, 0x34) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00') 2018/04/06 22:27:31 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1, &(0x7f0000299000)}}], 0x1, 0x8000) close(r0) 2018/04/06 22:27:31 executing program 3: mmap(&(0x7f0000141000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/06 22:27:31 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) 2018/04/06 22:27:31 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="240000002100d9f0071c0165fffffc0e02000000000000000003020c08000a0011000000", 0x24) 2018/04/06 22:27:31 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x3, &(0x7f0000003000)=@framed={{0x18, 0x6}, [], {0x95}}, &(0x7f0000002ff6)='syzkaller\x00', 0x0, 0xe7, &(0x7f0000002f19)=""/231, 0x0, 0x0, [0x2]}, 0x48) syzkaller login: [ 43.015556] ip (3744) used greatest stack depth: 54688 bytes left [ 43.195310] ip (3761) used greatest stack depth: 54672 bytes left [ 43.731661] ip (3816) used greatest stack depth: 54312 bytes left [ 44.599500] ip (3900) used greatest stack depth: 54200 bytes left [ 46.658781] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 46.703735] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 46.712212] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 46.720248] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 46.913725] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 46.950610] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 47.054358] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 47.064144] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 55.392906] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 55.470344] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 55.545199] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 55.694614] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 55.812605] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 55.849124] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 55.981397] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 56.013172] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 56.138071] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 56.144318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.154176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.201614] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 56.222825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.258358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.374631] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 56.380863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.398930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.438190] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 56.456212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.474813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.628387] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 56.634671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.644980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.660476] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 56.678193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.698222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.873987] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 56.880259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.890253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.922505] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 56.928764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.949295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 2018/04/06 22:27:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1, &(0x7f0000299000)}}], 0x1, 0x8000) close(r0) 2018/04/06 22:27:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xdc, 0x10}, 0xc489dab3a8fcedb0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x7, 0x3b6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xffffff97]}, 0x48) 2018/04/06 22:27:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1, &(0x7f0000299000)}}], 0x1, 0x8000) close(r0) 2018/04/06 22:27:49 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000009fee)='/dev/input/event#\x00', 0x2, 0x101002) write(r0, &(0x7f000019dfe8)="270000001400f1070e0e0000150f0a001100e700f609ffff", 0x18) 2018/04/06 22:27:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xdc, 0x10}, 0xc489dab3a8fcedb0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x7, 0x3b6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xffffff97]}, 0x48) 2018/04/06 22:27:49 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="240000002100d9f0071c0165fffffc0e02000000000000000003020c08000a0011000000", 0x24) 2018/04/06 22:27:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1, &(0x7f0000299000)}}], 0x1, 0x8000) close(r0) 2018/04/06 22:27:49 executing program 6: bind$alg(0xffffffffffffffff, &(0x7f0000f35000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x20004000027, &(0x7f0000000180), &(0x7f00000001c0)=0x1c930366) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00'}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000140)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00', 0x101}) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000380)) 2018/04/06 22:27:49 executing program 7: mkdir(&(0x7f000063543e)='./file0\x00', 0x0) clone(0x8000, &(0x7f0000000680)="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", &(0x7f0000000080), &(0x7f00000001c0), &(0x7f00000000c0)) futex(&(0x7f000000cffc), 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000636000)) clock_gettime(0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r1, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000140)={{0x0, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e22, 0x1, 'none\x00', 0x0, 0xfffffffffffffe01, 0x55}, {@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x44) write$selinux_create(r2, &(0x7f00000000c0)=@access={'system_u:object_r:tpm_device_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x0, 0x30}, 0x34) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00') 2018/04/06 22:27:49 executing program 3: timerfd_create(0x9, 0x0) 2018/04/06 22:27:49 executing program 4: sysfs$2(0x4, 0x0, &(0x7f000002d000)=""/105) [ 58.200321] device lo entered promiscuous mode 2018/04/06 22:27:49 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000267ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f0000197ff8)) ppoll(&(0x7f00009e1000)=[{r0}], 0x1, &(0x7f00003ff000)={0x77359400}, &(0x7f00008a5ff8), 0x8) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000d7c000)) 2018/04/06 22:27:49 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="240000002100d9f0071c0165fffffc0e02000000000000000003020c08000a0011000000", 0x24) 2018/04/06 22:27:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x301}, 0x14}, 0x1}, 0x0) 2018/04/06 22:27:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x9, 0x4) getsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000), &(0x7f0000000ffc)=0x4) [ 58.304391] device lo left promiscuous mode 2018/04/06 22:27:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xdc, 0x10}, 0xc489dab3a8fcedb0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x7, 0x3b6, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xffffff97]}, 0x48) [ 58.366491] device lo entered promiscuous mode 2018/04/06 22:27:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$inet(0x1e, 0x805, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) dup2(r0, r2) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000000)}}], 0x1, 0x0) 2018/04/06 22:27:49 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="240000002100d9f0071c0165fffffc0e02000000000000000003020c08000a0011000000", 0x24) 2018/04/06 22:27:49 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000ffc), &(0x7f0000013000)=0x4) 2018/04/06 22:27:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000a80)=@in6={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}}], 0x1, 0x24000801) 2018/04/06 22:27:49 executing program 6: bind$alg(0xffffffffffffffff, &(0x7f0000f35000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x20004000027, &(0x7f0000000180), &(0x7f00000001c0)=0x1c930366) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00'}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000140)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00', 0x101}) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000380)) [ 58.713402] device lo left promiscuous mode [ 58.742299] device lo entered promiscuous mode 2018/04/06 22:27:50 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000267ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f0000197ff8)) ppoll(&(0x7f00009e1000)=[{r0}], 0x1, &(0x7f00003ff000)={0x77359400}, &(0x7f00008a5ff8), 0x8) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000d7c000)) 2018/04/06 22:27:50 executing program 7: mkdir(&(0x7f000063543e)='./file0\x00', 0x0) clone(0x8000, &(0x7f0000000680)="11fc3d677819c5fd3ced30772692c922a63195f4d5324df3c529e766c729b0c9e5b16a445f0806704d126f46df29a55cd179ee140026c45dce7b7bc635c61cf244f1ff7de9a4b459c91981191fb2ad1eee4850046b0e99581a178d7d2900f516d3dd5cb7a92528cc49b2826a12fe7af568ef4bd6cb615680d021d5f21d8cb5280027320750b0a08312b6a5ed8e7993c57bcf072e3ecfd3c6edb49f1fcb28dbdec8644ac4f84cca6964c599fc60996c9b95f1d29d411a65c06a44cce339e1f6dd5aedfe7e8d937f23e3538f38f7cedc53c70deed22a35fd5a311c0115d00024c67f13637f6fa130332ddd3ca6702f69aadf2134d4fb00fa3960c2efea963d2a5f4a2c86d806e4ac3b0c153a13ee2b5582bfb0857dc465d310f231cbf51475096254d3f0b5ebd001f24c11e16940799fc4d0a9088684c0ef9b17c33fa53768ecb18742d27bbb8306a235", &(0x7f0000000080), &(0x7f00000001c0), &(0x7f00000000c0)) futex(&(0x7f000000cffc), 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000636000)) clock_gettime(0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r1, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000140)={{0x0, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e22, 0x1, 'none\x00', 0x0, 0xfffffffffffffe01, 0x55}, {@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x44) write$selinux_create(r2, &(0x7f00000000c0)=@access={'system_u:object_r:tpm_device_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x0, 0x30}, 0x34) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00') 2018/04/06 22:27:50 executing program 1: r0 = epoll_create(0x3) r1 = syz_open_dev$vcsn(&(0x7f0000bf5ff6)='/dev/vcs#\x00', 0xfffffffffffffffc, 0x0) r2 = dup(r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf6000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000f93000)) 2018/04/06 22:27:50 executing program 2: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x36}, 0x337) 2018/04/06 22:27:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fchdir(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) 2018/04/06 22:27:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f0000000000)=0x3) ioctl$KDSKBSENT(r0, 0x80045438, &(0x7f0000000200)) 2018/04/06 22:27:50 executing program 6: bind$alg(0xffffffffffffffff, &(0x7f0000f35000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x20004000027, &(0x7f0000000180), &(0x7f00000001c0)=0x1c930366) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00'}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000140)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00', 0x101}) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000380)) 2018/04/06 22:27:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f00000001c0)="23db22b2e9d3d63ed6f79ec0ec46ac53ebecb1caf1e4c790ad8dc4597699de897d32f3cf8ea800ca44610b5a7e21c543ba6d9a90eabfa97cdf76cbbbfa5dd4cd", 0x40}], 0x1, &(0x7f0000001200)}, 0x0) [ 59.370928] device lo left promiscuous mode [ 59.408455] device lo entered promiscuous mode 2018/04/06 22:27:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f00000001c0)="23db22b2e9d3d63ed6f79ec0ec46ac53ebecb1caf1e4c790ad8dc4597699de897d32f3cf8ea800ca44610b5a7e21c543ba6d9a90eabfa97cdf76cbbbfa5dd4cd", 0x40}], 0x1, &(0x7f0000001200)}, 0x0) 2018/04/06 22:27:51 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000100)=@nl=@kern={0x10}, 0x80, &(0x7f00000000c0)=[{&(0x7f000000dfaa)="5500000018007fbdb72d1cb2a4a280930a06000000a8430891000000390009000a000500000000001900a30715000000000000dc1338d54400009b136ef75afb83de448daa7227c43ab8220000060cec4fab91d400", 0x55}], 0x1, &(0x7f00000000c0)}, 0x0) 2018/04/06 22:27:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/if_inet6\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000100), 0x4fffffffe) 2018/04/06 22:27:51 executing program 3: mmap(&(0x7f0000d2f000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioperm(0x0, 0x4, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/06 22:27:51 executing program 5: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00003b3000)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') dup2(r0, r1) 2018/04/06 22:27:51 executing program 7: mkdir(&(0x7f000063543e)='./file0\x00', 0x0) clone(0x8000, &(0x7f0000000680)="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", &(0x7f0000000080), &(0x7f00000001c0), &(0x7f00000000c0)) futex(&(0x7f000000cffc), 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000636000)) clock_gettime(0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r1, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000140)={{0x0, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e22, 0x1, 'none\x00', 0x0, 0xfffffffffffffe01, 0x55}, {@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x44) write$selinux_create(r2, &(0x7f00000000c0)=@access={'system_u:object_r:tpm_device_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x0, 0x30}, 0x34) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00') 2018/04/06 22:27:51 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000267ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f0000197ff8)) ppoll(&(0x7f00009e1000)=[{r0}], 0x1, &(0x7f00003ff000)={0x77359400}, &(0x7f00008a5ff8), 0x8) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000d7c000)) 2018/04/06 22:27:51 executing program 6: bind$alg(0xffffffffffffffff, &(0x7f0000f35000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x20004000027, &(0x7f0000000180), &(0x7f00000001c0)=0x1c930366) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00'}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000140)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00', 0x101}) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000380)) [ 60.338640] device lo left promiscuous mode 2018/04/06 22:27:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f00000001c0)="23db22b2e9d3d63ed6f79ec0ec46ac53ebecb1caf1e4c790ad8dc4597699de897d32f3cf8ea800ca44610b5a7e21c543ba6d9a90eabfa97cdf76cbbbfa5dd4cd", 0x40}], 0x1, &(0x7f0000001200)}, 0x0) [ 60.369231] device lo entered promiscuous mode 2018/04/06 22:27:51 executing program 2: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) preadv(r0, &(0x7f00000000c0), 0x1000000000000124, 0x48) 2018/04/06 22:27:51 executing program 3: mmap(&(0x7f0000d2f000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioperm(0x0, 0x4, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/06 22:27:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/if_inet6\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000100), 0x4fffffffe) 2018/04/06 22:27:51 executing program 6: mkdir(&(0x7f00000aa000)='./file0\x00', 0x0) symlink(&(0x7f0000000100)='./file0/file0/file0\x00', &(0x7f0000000000)='./file0/file0\x00') rename(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0/file0\x00') 2018/04/06 22:27:51 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='cpuset.mem_hardwall\x00', 0x2, 0x0) read(r1, &(0x7f0000000140)=""/187, 0xbb) 2018/04/06 22:27:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f00000001c0)="23db22b2e9d3d63ed6f79ec0ec46ac53ebecb1caf1e4c790ad8dc4597699de897d32f3cf8ea800ca44610b5a7e21c543ba6d9a90eabfa97cdf76cbbbfa5dd4cd", 0x40}], 0x1, &(0x7f0000001200)}, 0x0) 2018/04/06 22:27:51 executing program 3: mmap(&(0x7f0000d2f000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioperm(0x0, 0x4, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/06 22:27:51 executing program 2: perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) 2018/04/06 22:27:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/if_inet6\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000100), 0x4fffffffe) 2018/04/06 22:27:52 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') unshare(0x40600) mount(&(0x7f0000000000)='.', &(0x7f0000000080)='.', &(0x7f00000005c0)="95001c5ceff0b7933c2b716272698aa1646147", 0x1000, &(0x7f0000000540)) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x8) 2018/04/06 22:27:52 executing program 3: mmap(&(0x7f0000d2f000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioperm(0x0, 0x4, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/06 22:27:52 executing program 0: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000dc4ff6)='./control\x00', 0x83000000) r1 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000044ff6)='./control\x00', 0x0) mkdirat(r1, &(0x7f00008b8ff6)='./file0\x00', 0x0) renameat2(r1, &(0x7f0000036ff6)='./control\x00', r1, &(0x7f0000036000)='./file0\x00', 0x0) 2018/04/06 22:27:52 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='cpuset.mem_hardwall\x00', 0x2, 0x0) read(r1, &(0x7f0000000140)=""/187, 0xbb) 2018/04/06 22:27:52 executing program 2: perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) 2018/04/06 22:27:52 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000267ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f0000197ff8)) ppoll(&(0x7f00009e1000)=[{r0}], 0x1, &(0x7f00003ff000)={0x77359400}, &(0x7f00008a5ff8), 0x8) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000d7c000)) 2018/04/06 22:27:52 executing program 5: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00003b3000)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') dup2(r0, r1) 2018/04/06 22:27:52 executing program 2: perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) 2018/04/06 22:27:52 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='cpuset.mem_hardwall\x00', 0x2, 0x0) read(r1, &(0x7f0000000140)=""/187, 0xbb) 2018/04/06 22:27:52 executing program 3: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00003b3000)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') dup2(r0, r1) 2018/04/06 22:27:52 executing program 6: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x8044000000201, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="0be1c22c5c0919", 0x7}], 0x1) 2018/04/06 22:27:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/if_inet6\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000100), 0x4fffffffe) 2018/04/06 22:27:52 executing program 0: r0 = gettid() rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000fd0000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0}) timer_settime(0x0, 0xfffffffffffffffd, &(0x7f0000011000)={{r1}, {r1}}, &(0x7f0000000ff0)) timer_settime(0x0, 0x0, &(0x7f0000fd3000)={{}, {0x77359400}}, &(0x7f0000fd3000)) 2018/04/06 22:27:52 executing program 2: perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) 2018/04/06 22:27:52 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='cpuset.mem_hardwall\x00', 0x2, 0x0) read(r1, &(0x7f0000000140)=""/187, 0xbb) 2018/04/06 22:27:52 executing program 6: r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003daff0)={0x2, 0x4e23}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="f2", 0x1, 0x0, &(0x7f0000000240)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) 2018/04/06 22:27:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00007b5000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x7, 0x800) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000380)=""/4096) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000280)=0x40, 0x4) sendto(r0, &(0x7f0000000200)="8d", 0x1, 0x0, &(0x7f0000000300)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'bcsh0\x00'}}, 0x80) sendto(r0, &(0x7f00000000c0)='#', 0x1, 0x4000010, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x80) sendto(r0, &(0x7f0000000100)="ae", 0x1, 0x0, &(0x7f0000001b00)=ANY=[], 0x0) connect(r0, &(0x7f0000000040)=@nl=@unspec, 0x80) sched_setattr(0x0, &(0x7f0000000240)={0x0, 0x7, 0x0, 0xc0, 0x7, 0x81, 0xff, 0x7fffffff}, 0x0) 2018/04/06 22:27:52 executing program 0: r0 = gettid() rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000fd0000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0}) timer_settime(0x0, 0xfffffffffffffffd, &(0x7f0000011000)={{r1}, {r1}}, &(0x7f0000000ff0)) timer_settime(0x0, 0x0, &(0x7f0000fd3000)={{}, {0x77359400}}, &(0x7f0000fd3000)) 2018/04/06 22:27:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00006a6fe4)=[@in6={0xa, 0x4e23}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f0000000180)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)=@updpolicy={0x148, 0x19, 0x600, 0x0, 0x25dfdbfb, {{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x6, 0x4e21, 0x6, 0xa, 0xa0, 0x0, 0x33, 0x0, r2}, {0x6, 0x8a31, 0x7, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x6, 0x0, 0xcd, 0x2}, 0x40100, 0x6e6bb4, 0x0, 0x1, 0x1, 0x3}, [@migrate={0x88, 0x11, [{@in6=@dev={0xfe, 0x80, [], 0x11}, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x33, 0x5, 0x0, 0x3503, 0x2, 0x2}, {@in6=@dev={0xfe, 0x80, [], 0x14}, @in, 0xff, 0x0, 0x0, 0x0, 0xa, 0xa}, {@in, @in6=@loopback={0x0, 0x1}, 0x33, 0x0, 0x0, 0x0, 0x0, 0xa}]}, @tfcpad={0x8, 0x16, 0x7ff}]}, 0x148}, 0x1, 0x0, 0x0, 0x800}, 0x8080) memfd_create(&(0x7f00000003c0)="26fd3a2b6574683100", 0x0) 2018/04/06 22:27:52 executing program 7: mkdir(&(0x7f0000554ff8)='./file0\x00', 0x0) r0 = open(&(0x7f00006c69d0)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) r1 = open(&(0x7f00004a3000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x1) unshare(0x40600) fcntl$notify(r1, 0x402, 0x0) 2018/04/06 22:27:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00007b5000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x7, 0x800) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000380)=""/4096) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000280)=0x40, 0x4) sendto(r0, &(0x7f0000000200)="8d", 0x1, 0x0, &(0x7f0000000300)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'bcsh0\x00'}}, 0x80) sendto(r0, &(0x7f00000000c0)='#', 0x1, 0x4000010, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x80) sendto(r0, &(0x7f0000000100)="ae", 0x1, 0x0, &(0x7f0000001b00)=ANY=[], 0x0) connect(r0, &(0x7f0000000040)=@nl=@unspec, 0x80) sched_setattr(0x0, &(0x7f0000000240)={0x0, 0x7, 0x0, 0xc0, 0x7, 0x81, 0xff, 0x7fffffff}, 0x0) 2018/04/06 22:27:53 executing program 5: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00003b3000)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') dup2(r0, r1) 2018/04/06 22:27:53 executing program 6: r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003daff0)={0x2, 0x4e23}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="f2", 0x1, 0x0, &(0x7f0000000240)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) 2018/04/06 22:27:53 executing program 2: sync() r0 = memfd_create(&(0x7f0000000100)=']\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x2, &(0x7f0000ffb000/0x1000)=nil) fchdir(r1) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000580)=ANY=[], 0xfffffce5) ioctl$sock_ipx_SIOCIPXCFGDATA(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000b17ff8)='./file0\x00', 0x0) r3 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) lseek(r3, 0x0, 0x3) r4 = inotify_init1(0x0) r5 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r4, r5) fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@random={'os2.', 'Uvboxnet1\x00'}, &(0x7f0000000280)=')\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000600)={@in6={{0xa, 0x4e22, 0x401, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x7}}, 0x0, 0x4, 0x2459b145, "1f13f792e2d10aecc07fb80e0a627ebe22b15b06a5ffda9e3e5fde28b405f41bca55259bc7adc82bcf4bd67eca8d90953857900fe0f5ce587f314fa00b28ebd08b2b39177d720ef632fe7a927f1e1a75"}, 0xd8) fallocate(0xffffffffffffffff, 0x0, 0x9, 0x6) epoll_wait(r0, &(0x7f00000003c0)=[{}, {}, {}, {}], 0x4, 0x405) r6 = syz_open_procfs(0x0, &(0x7f0000000040)="6664001a000000") perf_event_open(&(0x7f0000271000)={0x0, 0x70, 0x49}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r6, &(0x7f00000004c0)=""/189, 0xabf70f75d9c5624) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000005c0)={0x10}, 0xc, &(0x7f0000000500)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4}, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) 2018/04/06 22:27:53 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) timerfd_settime(r2, 0x3, &(0x7f0000000040)={{}, {0x0, 0x989680}}, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001aff4)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000021ff4)={0x2001}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 2018/04/06 22:27:54 executing program 3: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00003b3000)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') dup2(r0, r1) 2018/04/06 22:27:54 executing program 5: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00003b3000)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') dup2(r0, r1) 2018/04/06 22:27:54 executing program 2: sync() r0 = memfd_create(&(0x7f0000000100)=']\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x2, &(0x7f0000ffb000/0x1000)=nil) fchdir(r1) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000580)=ANY=[], 0xfffffce5) ioctl$sock_ipx_SIOCIPXCFGDATA(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000b17ff8)='./file0\x00', 0x0) r3 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) lseek(r3, 0x0, 0x3) r4 = inotify_init1(0x0) r5 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r4, r5) fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@random={'os2.', 'Uvboxnet1\x00'}, &(0x7f0000000280)=')\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000600)={@in6={{0xa, 0x4e22, 0x401, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x7}}, 0x0, 0x4, 0x2459b145, "1f13f792e2d10aecc07fb80e0a627ebe22b15b06a5ffda9e3e5fde28b405f41bca55259bc7adc82bcf4bd67eca8d90953857900fe0f5ce587f314fa00b28ebd08b2b39177d720ef632fe7a927f1e1a75"}, 0xd8) fallocate(0xffffffffffffffff, 0x0, 0x9, 0x6) epoll_wait(r0, &(0x7f00000003c0)=[{}, {}, {}, {}], 0x4, 0x405) r6 = syz_open_procfs(0x0, &(0x7f0000000040)="6664001a000000") perf_event_open(&(0x7f0000271000)={0x0, 0x70, 0x49}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r6, &(0x7f00000004c0)=""/189, 0xabf70f75d9c5624) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000005c0)={0x10}, 0xc, &(0x7f0000000500)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4}, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) 2018/04/06 22:27:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00007b5000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x7, 0x800) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000380)=""/4096) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000280)=0x40, 0x4) sendto(r0, &(0x7f0000000200)="8d", 0x1, 0x0, &(0x7f0000000300)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'bcsh0\x00'}}, 0x80) sendto(r0, &(0x7f00000000c0)='#', 0x1, 0x4000010, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x80) sendto(r0, &(0x7f0000000100)="ae", 0x1, 0x0, &(0x7f0000001b00)=ANY=[], 0x0) connect(r0, &(0x7f0000000040)=@nl=@unspec, 0x80) sched_setattr(0x0, &(0x7f0000000240)={0x0, 0x7, 0x0, 0xc0, 0x7, 0x81, 0xff, 0x7fffffff}, 0x0) 2018/04/06 22:27:54 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000075bff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x7003) close(r0) 2018/04/06 22:27:54 executing program 0: r0 = gettid() rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000fd0000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0}) timer_settime(0x0, 0xfffffffffffffffd, &(0x7f0000011000)={{r1}, {r1}}, &(0x7f0000000ff0)) timer_settime(0x0, 0x0, &(0x7f0000fd3000)={{}, {0x77359400}}, &(0x7f0000fd3000)) 2018/04/06 22:27:54 executing program 7: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00005a9ff9)='mqueue\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x200, 0x100) r0 = open$dir(&(0x7f000001bff4)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/26, 0x6) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x1) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) lchown(&(0x7f0000000140)='./file1\x00', r2, r3) socket$inet_udp(0x2, 0x2, 0x0) 2018/04/06 22:27:54 executing program 6: r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003daff0)={0x2, 0x4e23}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="f2", 0x1, 0x0, &(0x7f0000000240)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) 2018/04/06 22:27:54 executing program 7: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001480)=[{&(0x7f0000001400)=""/51, 0x33}], 0x1, 0x0) 2018/04/06 22:27:54 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000075bff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x7003) close(r0) 2018/04/06 22:27:54 executing program 6: r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003daff0)={0x2, 0x4e23}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="f2", 0x1, 0x0, &(0x7f0000000240)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) 2018/04/06 22:27:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00007b5000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x7, 0x800) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000380)=""/4096) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000280)=0x40, 0x4) sendto(r0, &(0x7f0000000200)="8d", 0x1, 0x0, &(0x7f0000000300)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'bcsh0\x00'}}, 0x80) sendto(r0, &(0x7f00000000c0)='#', 0x1, 0x4000010, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x80) sendto(r0, &(0x7f0000000100)="ae", 0x1, 0x0, &(0x7f0000001b00)=ANY=[], 0x0) connect(r0, &(0x7f0000000040)=@nl=@unspec, 0x80) sched_setattr(0x0, &(0x7f0000000240)={0x0, 0x7, 0x0, 0xc0, 0x7, 0x81, 0xff, 0x7fffffff}, 0x0) 2018/04/06 22:27:54 executing program 0: r0 = gettid() rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000fd0000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0}) timer_settime(0x0, 0xfffffffffffffffd, &(0x7f0000011000)={{r1}, {r1}}, &(0x7f0000000ff0)) timer_settime(0x0, 0x0, &(0x7f0000fd3000)={{}, {0x77359400}}, &(0x7f0000fd3000)) 2018/04/06 22:27:54 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000075bff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x7003) close(r0) 2018/04/06 22:27:54 executing program 7: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) unshare(0x8000400) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 2018/04/06 22:27:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-twofish-3way)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="c3f1b0f3d622e3cf944fac888d7341d3f7541a3c", 0x14) 2018/04/06 22:27:55 executing program 3: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00003b3000)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') dup2(r0, r1) 2018/04/06 22:27:55 executing program 2: sync() r0 = memfd_create(&(0x7f0000000100)=']\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x2, &(0x7f0000ffb000/0x1000)=nil) fchdir(r1) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000580)=ANY=[], 0xfffffce5) ioctl$sock_ipx_SIOCIPXCFGDATA(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000b17ff8)='./file0\x00', 0x0) r3 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) lseek(r3, 0x0, 0x3) r4 = inotify_init1(0x0) r5 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r4, r5) fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@random={'os2.', 'Uvboxnet1\x00'}, &(0x7f0000000280)=')\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000600)={@in6={{0xa, 0x4e22, 0x401, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x7}}, 0x0, 0x4, 0x2459b145, "1f13f792e2d10aecc07fb80e0a627ebe22b15b06a5ffda9e3e5fde28b405f41bca55259bc7adc82bcf4bd67eca8d90953857900fe0f5ce587f314fa00b28ebd08b2b39177d720ef632fe7a927f1e1a75"}, 0xd8) fallocate(0xffffffffffffffff, 0x0, 0x9, 0x6) epoll_wait(r0, &(0x7f00000003c0)=[{}, {}, {}, {}], 0x4, 0x405) r6 = syz_open_procfs(0x0, &(0x7f0000000040)="6664001a000000") perf_event_open(&(0x7f0000271000)={0x0, 0x70, 0x49}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r6, &(0x7f00000004c0)=""/189, 0xabf70f75d9c5624) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000005c0)={0x10}, 0xc, &(0x7f0000000500)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4}, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) 2018/04/06 22:27:55 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2010000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)={0x110, 0x0, 0x10, 0x70bd26, 0x25dfdbfd, {0x5}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffe00}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x11, 0x8}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0xa}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x11}}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xb18}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8000}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1=0xe0000001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4}]}, 0x110}, 0x1, 0x0, 0x0, 0x44}, 0x0) mmap(&(0x7f0000000000/0x62000)=nil, 0x62000, 0x1000001, 0x8011, r0, 0x0) setpriority(0x1, 0x0, 0x5) 2018/04/06 22:27:55 executing program 6: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x9) 2018/04/06 22:27:55 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000075bff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x7003) close(r0) 2018/04/06 22:27:55 executing program 0: unshare(0x400) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2204c0, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) 2018/04/06 22:27:55 executing program 7: creat(&(0x7f0000dbbff8)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f000052f000)='./file0\x00', &(0x7f0000f55000)='./file0\x00', &(0x7f00003a2ffa)="0700cc667300", 0x1000, 0x0) 2018/04/06 22:27:55 executing program 1: unshare(0x400) pipe(&(0x7f0000000ff8)={0x0, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) fcntl$getown(r0, 0x9) 2018/04/06 22:27:55 executing program 1: mlock(&(0x7f0000070000/0x2000)=nil, 0x2000) move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f000006a000/0x2000)=nil], 0x0, &(0x7f0000000240), 0x0) 2018/04/06 22:27:55 executing program 0: mkdir(&(0x7f000001c000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r0 = open(&(0x7f00007d0ffa)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r1, 0x0) clock_getres(0x0, &(0x7f0000003ff0)) 2018/04/06 22:27:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000d60000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000704000)={0x0, 0x0, &(0x7f0000724ff0)=[{&(0x7f0000fa7f12)="b1c54112aad2c4c3c495962c2e68b6455b79accaad45c65a1270dce257777350e2ea63300c04f8e3a2918b719d1a5094", 0x30}], 0x1, &(0x7f0000fa6fe8)}, 0x0) recvmsg(r2, &(0x7f0000b2f000)={&(0x7f00000000c0)=@nfc, 0x80, &(0x7f0000030fa0)=[{&(0x7f0000000000)=""/191, 0xae}], 0x1, &(0x7f0000590000)}, 0x0) 2018/04/06 22:27:55 executing program 6: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000003000)={0x0, 0x0, 0x2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000003000)={{{@in=@multicast2=0xe0000002, @in=@multicast1=0xe0000001}}, {{@in6}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000003000)={{{@in=@multicast1=0xe0000014, @in=@multicast1=0xe0000001}}, {{@in6}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) 2018/04/06 22:27:55 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000b5dfa8)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f0000145000), 0x253) 2018/04/06 22:27:55 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2010000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)={0x110, 0x0, 0x10, 0x70bd26, 0x25dfdbfd, {0x5}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffe00}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x11, 0x8}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0xa}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x11}}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xb18}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8000}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1=0xe0000001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4}]}, 0x110}, 0x1, 0x0, 0x0, 0x44}, 0x0) mmap(&(0x7f0000000000/0x62000)=nil, 0x62000, 0x1000001, 0x8011, r0, 0x0) setpriority(0x1, 0x0, 0x5) 2018/04/06 22:27:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000009000), 0x4) 2018/04/06 22:27:55 executing program 6: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000003000)={0x0, 0x0, 0x2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000003000)={{{@in=@multicast2=0xe0000002, @in=@multicast1=0xe0000001}}, {{@in6}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000003000)={{{@in=@multicast1=0xe0000014, @in=@multicast1=0xe0000001}}, {{@in6}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) 2018/04/06 22:27:56 executing program 2: sync() r0 = memfd_create(&(0x7f0000000100)=']\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x2, &(0x7f0000ffb000/0x1000)=nil) fchdir(r1) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000580)=ANY=[], 0xfffffce5) ioctl$sock_ipx_SIOCIPXCFGDATA(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000b17ff8)='./file0\x00', 0x0) r3 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) lseek(r3, 0x0, 0x3) r4 = inotify_init1(0x0) r5 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r4, r5) fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@random={'os2.', 'Uvboxnet1\x00'}, &(0x7f0000000280)=')\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000600)={@in6={{0xa, 0x4e22, 0x401, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x7}}, 0x0, 0x4, 0x2459b145, "1f13f792e2d10aecc07fb80e0a627ebe22b15b06a5ffda9e3e5fde28b405f41bca55259bc7adc82bcf4bd67eca8d90953857900fe0f5ce587f314fa00b28ebd08b2b39177d720ef632fe7a927f1e1a75"}, 0xd8) fallocate(0xffffffffffffffff, 0x0, 0x9, 0x6) epoll_wait(r0, &(0x7f00000003c0)=[{}, {}, {}, {}], 0x4, 0x405) r6 = syz_open_procfs(0x0, &(0x7f0000000040)="6664001a000000") perf_event_open(&(0x7f0000271000)={0x0, 0x70, 0x49}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r6, &(0x7f00000004c0)=""/189, 0xabf70f75d9c5624) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000005c0)={0x10}, 0xc, &(0x7f0000000500)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4}, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) 2018/04/06 22:27:56 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x70bd27, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}]}, 0x28}, 0x1}, 0x0) 2018/04/06 22:27:56 executing program 0: vmsplice(0xffffffffffffffff, &(0x7f00005a1000)=[{&(0x7f0000a62000)='=', 0x1}], 0x1, 0x0) mremap(&(0x7f0000df6000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000b45000/0x2000)=nil) clone(0x0, &(0x7f0000000100), &(0x7f0000001100), &(0x7f0000001140), &(0x7f0000001180)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 2018/04/06 22:27:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000d60000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000704000)={0x0, 0x0, &(0x7f0000724ff0)=[{&(0x7f0000fa7f12)="b1c54112aad2c4c3c495962c2e68b6455b79accaad45c65a1270dce257777350e2ea63300c04f8e3a2918b719d1a5094", 0x30}], 0x1, &(0x7f0000fa6fe8)}, 0x0) recvmsg(r2, &(0x7f0000b2f000)={&(0x7f00000000c0)=@nfc, 0x80, &(0x7f0000030fa0)=[{&(0x7f0000000000)=""/191, 0xae}], 0x1, &(0x7f0000590000)}, 0x0) 2018/04/06 22:27:56 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2010000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)={0x110, 0x0, 0x10, 0x70bd26, 0x25dfdbfd, {0x5}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffe00}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x11, 0x8}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0xa}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x11}}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xb18}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8000}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1=0xe0000001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4}]}, 0x110}, 0x1, 0x0, 0x0, 0x44}, 0x0) mmap(&(0x7f0000000000/0x62000)=nil, 0x62000, 0x1000001, 0x8011, r0, 0x0) setpriority(0x1, 0x0, 0x5) 2018/04/06 22:27:56 executing program 6: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000003000)={0x0, 0x0, 0x2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000003000)={{{@in=@multicast2=0xe0000002, @in=@multicast1=0xe0000001}}, {{@in6}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000003000)={{{@in=@multicast1=0xe0000014, @in=@multicast1=0xe0000001}}, {{@in6}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) 2018/04/06 22:27:56 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) unshare(0x40600) fcntl$setpipe(r0, 0x407, 0x0) 2018/04/06 22:27:56 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=@newae={0x40, 0x1e, 0x0, 0x0, 0x0, {{@in6}, @in=@broadcast=0xffffffff}}, 0x40}, 0x1}, 0x40) 2018/04/06 22:27:56 executing program 6: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000003000)={0x0, 0x0, 0x2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000003000)={{{@in=@multicast2=0xe0000002, @in=@multicast1=0xe0000001}}, {{@in6}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000003000)={{{@in=@multicast1=0xe0000014, @in=@multicast1=0xe0000001}}, {{@in6}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) 2018/04/06 22:27:56 executing program 1: unshare(0x40000000) r0 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) r1 = accept4$inet6(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0, @loopback}, &(0x7f0000002c00)=0x1c, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x2, @loopback={0x0, 0x1}}, 0x1c) capset(&(0x7f0000be6ff8)={0x19980330}, &(0x7f000032e000)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a5", 0x1a}], 0x1, &(0x7f00001f9fe0)}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x8}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000028c0)={0x0, 0x5, 0x6}, 0x8) ioctl(r2, 0x2285, &(0x7f0000007000)='S') ioctl$VT_WAITACTIVE(r2, 0x5607) accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x1c, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmsg$nfc_llcp(r3, &(0x7f0000000340)={&(0x7f0000000080)={0x27, 0x1, 0x1, 0x7, 0x80, 0x6, "7b0fa8f9cc239fcba06722c9b6def2d5bc04104ad442dfbb592cf42e732f351ba84d0ba2ca9228b409370dd7ed42ab49eee8239cc742ee984b70954657c64b", 0x20}, 0x58, &(0x7f0000000240), 0x0, &(0x7f0000000280)={0xc, 0x10c, 0x400}, 0xc, 0x40}, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$nfc_llcp(r3, &(0x7f0000000100)={&(0x7f00000002c0)={0x27, 0x1, 0x0, 0x7, 0x1, 0x725, "a10f798131f9020f4b42d5752482efd47cbfe0e8754e7ef7754d397cf7c4d49e3a3add714f0521f906c7a68051aa46e52ad81100f924c5055f83891078d0fd", 0x27}, 0x58, &(0x7f0000002740), 0x0, &(0x7f0000000600)=ANY=[], 0x0, 0x8040}, 0xc841) 2018/04/06 22:27:56 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000f06000)={0x0, 0x0, &(0x7f0000872fa0), 0x3a7, &(0x7f000000c000)}, 0x0) 2018/04/06 22:27:56 executing program 7: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x400012f}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0xea4c, 0xc3, &(0x7f000008c000)=""/195}, 0x48) 2018/04/06 22:27:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000d60000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000704000)={0x0, 0x0, &(0x7f0000724ff0)=[{&(0x7f0000fa7f12)="b1c54112aad2c4c3c495962c2e68b6455b79accaad45c65a1270dce257777350e2ea63300c04f8e3a2918b719d1a5094", 0x30}], 0x1, &(0x7f0000fa6fe8)}, 0x0) recvmsg(r2, &(0x7f0000b2f000)={&(0x7f00000000c0)=@nfc, 0x80, &(0x7f0000030fa0)=[{&(0x7f0000000000)=""/191, 0xae}], 0x1, &(0x7f0000590000)}, 0x0) 2018/04/06 22:27:56 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2010000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)={0x110, 0x0, 0x10, 0x70bd26, 0x25dfdbfd, {0x5}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffe00}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x11, 0x8}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0xa}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x11}}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xb18}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8000}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1=0xe0000001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4}]}, 0x110}, 0x1, 0x0, 0x0, 0x44}, 0x0) mmap(&(0x7f0000000000/0x62000)=nil, 0x62000, 0x1000001, 0x8011, r0, 0x0) setpriority(0x1, 0x0, 0x5) 2018/04/06 22:27:56 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000846ff0)={0x2, &(0x7f0000111fe8)=[{0x5}, {0x6}]}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@getae={0x40, 0x1f, 0x307, 0x0, 0x0, {{@in6=@mcast2={0xff, 0x2, [], 0x1}}, @in6=@local={0xfe, 0x80, [], 0xaa}}}, 0x40}, 0x1}, 0x0) 2018/04/06 22:27:56 executing program 7: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x400012f}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0xea4c, 0xc3, &(0x7f000008c000)=""/195}, 0x48) [ 65.600797] capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) 2018/04/06 22:27:57 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00007af000)=[{&(0x7f00009db000)="480000001500190020ffff7fffffff560a113b850e1de0974881000000fe58a3bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b00000000fb00070001000080", 0x48}], 0x1) 2018/04/06 22:27:57 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f000010d000)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f000079df88)) msgsnd(r0, &(0x7f0000be2f0a)={0x2}, 0x0, 0x0) msgrcv(r0, &(0x7f0000745000)={0x0, ""/4096}, 0x1008, 0x0, 0x0) 2018/04/06 22:27:57 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) sendto$inet6(r0, &(0x7f0000000600), 0x0, 0x0, &(0x7f00000006c0)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/06 22:27:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="00870003000445c7566a7972f67afde13b30768668e923d57d42f05aef5462c110bf4ad571020bb363b9b563c1528daeeb4a558655a37e955c6581a7cfe5fcdaa44d1974c92df465f52373") getdents(r0, &(0x7f0000000000)=""/232, 0xe8) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) getdents64(r0, &(0x7f0000000df0)=""/528, 0xff95) 2018/04/06 22:27:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000d60000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000704000)={0x0, 0x0, &(0x7f0000724ff0)=[{&(0x7f0000fa7f12)="b1c54112aad2c4c3c495962c2e68b6455b79accaad45c65a1270dce257777350e2ea63300c04f8e3a2918b719d1a5094", 0x30}], 0x1, &(0x7f0000fa6fe8)}, 0x0) recvmsg(r2, &(0x7f0000b2f000)={&(0x7f00000000c0)=@nfc, 0x80, &(0x7f0000030fa0)=[{&(0x7f0000000000)=""/191, 0xae}], 0x1, &(0x7f0000590000)}, 0x0) 2018/04/06 22:27:57 executing program 7: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x400012f}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0xea4c, 0xc3, &(0x7f000008c000)=""/195}, 0x48) 2018/04/06 22:27:57 executing program 1: unshare(0x40000000) r0 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) r1 = accept4$inet6(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0, @loopback}, &(0x7f0000002c00)=0x1c, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x2, @loopback={0x0, 0x1}}, 0x1c) capset(&(0x7f0000be6ff8)={0x19980330}, &(0x7f000032e000)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a5", 0x1a}], 0x1, &(0x7f00001f9fe0)}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x8}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000028c0)={0x0, 0x5, 0x6}, 0x8) ioctl(r2, 0x2285, &(0x7f0000007000)='S') ioctl$VT_WAITACTIVE(r2, 0x5607) accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x1c, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmsg$nfc_llcp(r3, &(0x7f0000000340)={&(0x7f0000000080)={0x27, 0x1, 0x1, 0x7, 0x80, 0x6, "7b0fa8f9cc239fcba06722c9b6def2d5bc04104ad442dfbb592cf42e732f351ba84d0ba2ca9228b409370dd7ed42ab49eee8239cc742ee984b70954657c64b", 0x20}, 0x58, &(0x7f0000000240), 0x0, &(0x7f0000000280)={0xc, 0x10c, 0x400}, 0xc, 0x40}, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$nfc_llcp(r3, &(0x7f0000000100)={&(0x7f00000002c0)={0x27, 0x1, 0x0, 0x7, 0x1, 0x725, "a10f798131f9020f4b42d5752482efd47cbfe0e8754e7ef7754d397cf7c4d49e3a3add714f0521f906c7a68051aa46e52ad81100f924c5055f83891078d0fd", 0x27}, 0x58, &(0x7f0000002740), 0x0, &(0x7f0000000600)=ANY=[], 0x0, 0x8040}, 0xc841) 2018/04/06 22:27:57 executing program 2: r0 = socket(0x1e, 0x2000000000000005, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000380)={'bridge0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="12"]}) 2018/04/06 22:27:57 executing program 7: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x400012f}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0xea4c, 0xc3, &(0x7f000008c000)=""/195}, 0x48) 2018/04/06 22:27:57 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000380)={@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0xff, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0xff, 0x1}, 0x20) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x807}, 0x1c) 2018/04/06 22:27:57 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x101) r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f000002efe2)=[{0x0, 0x4}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x17) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) fcntl$setown(r1, 0x8, r2) semop(r0, &(0x7f000001a000)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 2018/04/06 22:27:58 executing program 6: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x101) r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f000002efe2)=[{0x0, 0x4}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x17) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) fcntl$setown(r1, 0x8, r2) semop(r0, &(0x7f000001a000)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 2018/04/06 22:27:58 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000000)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 2018/04/06 22:27:58 executing program 4: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f000067bff0)={0x8000000200000000}) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000140)) sigaltstack(&(0x7f0000001000/0x4000)=nil, &(0x7f0000000240)) 2018/04/06 22:27:58 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000705ff4)={0x10, 0x0, 0x0, 0x400000000006}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000000)=""/8, &(0x7f0000000000)=0x5) 2018/04/06 22:27:58 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 2018/04/06 22:27:58 executing program 1: unshare(0x40000000) r0 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) r1 = accept4$inet6(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0, @loopback}, &(0x7f0000002c00)=0x1c, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x2, @loopback={0x0, 0x1}}, 0x1c) capset(&(0x7f0000be6ff8)={0x19980330}, &(0x7f000032e000)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a5", 0x1a}], 0x1, &(0x7f00001f9fe0)}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x8}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000028c0)={0x0, 0x5, 0x6}, 0x8) ioctl(r2, 0x2285, &(0x7f0000007000)='S') ioctl$VT_WAITACTIVE(r2, 0x5607) accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x1c, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmsg$nfc_llcp(r3, &(0x7f0000000340)={&(0x7f0000000080)={0x27, 0x1, 0x1, 0x7, 0x80, 0x6, "7b0fa8f9cc239fcba06722c9b6def2d5bc04104ad442dfbb592cf42e732f351ba84d0ba2ca9228b409370dd7ed42ab49eee8239cc742ee984b70954657c64b", 0x20}, 0x58, &(0x7f0000000240), 0x0, &(0x7f0000000280)={0xc, 0x10c, 0x400}, 0xc, 0x40}, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$nfc_llcp(r3, &(0x7f0000000100)={&(0x7f00000002c0)={0x27, 0x1, 0x0, 0x7, 0x1, 0x725, "a10f798131f9020f4b42d5752482efd47cbfe0e8754e7ef7754d397cf7c4d49e3a3add714f0521f906c7a68051aa46e52ad81100f924c5055f83891078d0fd", 0x27}, 0x58, &(0x7f0000002740), 0x0, &(0x7f0000000600)=ANY=[], 0x0, 0x8040}, 0xc841) 2018/04/06 22:27:58 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x101) r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f000002efe2)=[{0x0, 0x4}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x17) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) fcntl$setown(r1, 0x8, r2) semop(r0, &(0x7f000001a000)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 2018/04/06 22:27:58 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8)=0xffffffffffffffff, 0x1b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00007efff6)='numa_maps\x00') pread64(r0, &(0x7f0000aab000)=""/41, 0x29, 0x40000000000000) 2018/04/06 22:27:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000030ff8)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r1, r0, &(0x7f0000014000)=0x100000, 0x10001) perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a3c000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/06 22:27:58 executing program 4: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f000067bff0)={0x8000000200000000}) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000140)) sigaltstack(&(0x7f0000001000/0x4000)=nil, &(0x7f0000000240)) 2018/04/06 22:27:58 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000000)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 2018/04/06 22:27:58 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000000)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 2018/04/06 22:27:58 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000705ff4)={0x10, 0x0, 0x0, 0x400000000006}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000000)=""/8, &(0x7f0000000000)=0x5) 2018/04/06 22:27:58 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000000)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 2018/04/06 22:27:58 executing program 4: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f000067bff0)={0x8000000200000000}) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000140)) sigaltstack(&(0x7f0000001000/0x4000)=nil, &(0x7f0000000240)) 2018/04/06 22:27:59 executing program 1: unshare(0x40000000) r0 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) r1 = accept4$inet6(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0, @loopback}, &(0x7f0000002c00)=0x1c, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x2, @loopback={0x0, 0x1}}, 0x1c) capset(&(0x7f0000be6ff8)={0x19980330}, &(0x7f000032e000)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a5", 0x1a}], 0x1, &(0x7f00001f9fe0)}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x8}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000028c0)={0x0, 0x5, 0x6}, 0x8) ioctl(r2, 0x2285, &(0x7f0000007000)='S') ioctl$VT_WAITACTIVE(r2, 0x5607) accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x1c, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmsg$nfc_llcp(r3, &(0x7f0000000340)={&(0x7f0000000080)={0x27, 0x1, 0x1, 0x7, 0x80, 0x6, "7b0fa8f9cc239fcba06722c9b6def2d5bc04104ad442dfbb592cf42e732f351ba84d0ba2ca9228b409370dd7ed42ab49eee8239cc742ee984b70954657c64b", 0x20}, 0x58, &(0x7f0000000240), 0x0, &(0x7f0000000280)={0xc, 0x10c, 0x400}, 0xc, 0x40}, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$nfc_llcp(r3, &(0x7f0000000100)={&(0x7f00000002c0)={0x27, 0x1, 0x0, 0x7, 0x1, 0x725, "a10f798131f9020f4b42d5752482efd47cbfe0e8754e7ef7754d397cf7c4d49e3a3add714f0521f906c7a68051aa46e52ad81100f924c5055f83891078d0fd", 0x27}, 0x58, &(0x7f0000002740), 0x0, &(0x7f0000000600)=ANY=[], 0x0, 0x8040}, 0xc841) 2018/04/06 22:27:59 executing program 0: rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x77359400}, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000636000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 2018/04/06 22:27:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000000)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 2018/04/06 22:27:59 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000705ff4)={0x10, 0x0, 0x0, 0x400000000006}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000000)=""/8, &(0x7f0000000000)=0x5) 2018/04/06 22:27:59 executing program 4: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f000067bff0)={0x8000000200000000}) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000140)) sigaltstack(&(0x7f0000001000/0x4000)=nil, &(0x7f0000000240)) 2018/04/06 22:27:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000000)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 2018/04/06 22:27:59 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x101) r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f000002efe2)=[{0x0, 0x4}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x17) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) fcntl$setown(r1, 0x8, r2) semop(r0, &(0x7f000001a000)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 2018/04/06 22:27:59 executing program 6: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x101) r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f000002efe2)=[{0x0, 0x4}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x17) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) fcntl$setown(r1, 0x8, r2) semop(r0, &(0x7f000001a000)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 2018/04/06 22:27:59 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000e89ff2)='attr/fscreate\x00') write$selinux_context(r0, &(0x7f0000000040)='system_u:object_r:traceroute_exec_t:s0\x00', 0x27) read(r0, &(0x7f0000000080)=""/4096, 0x1000) 2018/04/06 22:27:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x57000)=nil, 0x57000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/85, &(0x7f00000000c0)=0x55) 2018/04/06 22:27:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000000)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 2018/04/06 22:27:59 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000705ff4)={0x10, 0x0, 0x0, 0x400000000006}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000000)=""/8, &(0x7f0000000000)=0x5) 2018/04/06 22:27:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000017a000)=@abs, 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0xc0) recvmmsg(r1, &(0x7f0000001480)=[{{0x0, 0x0, &(0x7f0000001440)}}], 0x1, 0x0, &(0x7f0000001500)={0x0, 0x1c9c380}) close(r0) 2018/04/06 22:27:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1000000000001, &(0x7f0000542000)='$', 0x1) 2018/04/06 22:27:59 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x3d, &(0x7f0000000ffc), &(0x7f0000013000)=0x4) close(r0) 2018/04/06 22:27:59 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000c45ff6)=@file={0x1, './file0\x00'}, 0xa) listen(r1, 0x0) connect(r0, &(0x7f000009f000)=@un=@file={0x1, './file0\x00'}, 0xa) r2 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') sendfile(r0, r2, &(0x7f000097d000), 0xff) 2018/04/06 22:28:00 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x101) r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f000002efe2)=[{0x0, 0x4}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x17) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) fcntl$setown(r1, 0x8, r2) semop(r0, &(0x7f000001a000)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 2018/04/06 22:28:00 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x4d, 0x2a39}]}) 2018/04/06 22:28:00 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000c45ff6)=@file={0x1, './file0\x00'}, 0xa) listen(r1, 0x0) connect(r0, &(0x7f000009f000)=@un=@file={0x1, './file0\x00'}, 0xa) r2 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') sendfile(r0, r2, &(0x7f000097d000), 0xff) 2018/04/06 22:28:00 executing program 6: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x101) r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f000002efe2)=[{0x0, 0x4}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x17) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) fcntl$setown(r1, 0x8, r2) semop(r0, &(0x7f000001a000)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 2018/04/06 22:28:00 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) 2018/04/06 22:28:00 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000f98ff0)=@req={0x3fc, 0x0, 0x3}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x3}, 0x10) 2018/04/06 22:28:00 executing program 0: rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x77359400}, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000636000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 2018/04/06 22:28:00 executing program 7: r0 = socket$inet6(0xa, 0x80803, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in6=@loopback={0x0, 0x1}, 0x4e22, 0x2, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x2b}, 0x0, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 2018/04/06 22:28:01 executing program 2: r0 = syz_open_dev$urandom(&(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000000c0)) 2018/04/06 22:28:01 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open(&(0x7f0000b2cff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00007a4ff8)='./file0\x00', 0x0) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a16ff8)='./file0\x00', &(0x7f0000df2ffd)='\x00v\t', 0x1001, &(0x7f0000a06000)) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) pivot_root(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='./file0\x00') 2018/04/06 22:28:01 executing program 1: mremap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000000000)="b63db85e1e8d020000000000003ef0011dcc606aed5ed2bc7018cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) readv(r0, &(0x7f000085dff0)=[{&(0x7f00000000c0)=""/62, 0xffffffeb}], 0x1) 2018/04/06 22:28:01 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000003000)='-.[vmnet0^\x00', 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) r3 = dup2(r2, r0) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f00000000c0)={'security\x00'}, &(0x7f00000001c0)=0x24) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000000)) close(r1) 2018/04/06 22:28:01 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000c45ff6)=@file={0x1, './file0\x00'}, 0xa) listen(r1, 0x0) connect(r0, &(0x7f000009f000)=@un=@file={0x1, './file0\x00'}, 0xa) r2 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') sendfile(r0, r2, &(0x7f000097d000), 0xff) 2018/04/06 22:28:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000fc9000)={0x1, 0x6, 0x209e1f, 0x8000000001}, 0x2c) 2018/04/06 22:28:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000133ffc), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/4096, 0xfea7}], 0x1) 2018/04/06 22:28:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="c1b801006b9b3a8d77"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 2018/04/06 22:28:01 executing program 6: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r2, 0x40001) sendfile(r1, r2, &(0x7f0000001000), 0x400000000fee) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000280)) getpid() getpgid(0xffffffffffffffff) fstat(r2, &(0x7f00000005c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000700)={{{@in, @in=@rand_addr}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) fcntl$getownex(r1, 0x10, &(0x7f0000000840)) r3 = getpgid(0xffffffffffffffff) r4 = getpgrp(r3) fstat(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000900)=[0x0]) sendmsg$netlink(r2, &(0x7f0000000d00)={&(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb, 0x4}, 0xc, &(0x7f0000000b80)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1}], 0x1, &(0x7f0000000c80)=[@cred={0x20, 0x1, 0x2, r4, r5, r6}, @rights={0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, r2, 0xffffffffffffffff, r1]}], 0x48, 0x40}, 0x4080) recvmmsg(0xffffffffffffffff, &(0x7f0000000800)=[{{&(0x7f00000000c0)=@nfc, 0x80, &(0x7f0000000940)=[{&(0x7f0000000880)=""/123, 0x7b}], 0x1, &(0x7f0000000680)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040), 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x5fb}, &(0x7f0000000180)=0xffffffffffffff6e) 2018/04/06 22:28:01 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000c45ff6)=@file={0x1, './file0\x00'}, 0xa) listen(r1, 0x0) connect(r0, &(0x7f000009f000)=@un=@file={0x1, './file0\x00'}, 0xa) r2 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') sendfile(r0, r2, &(0x7f000097d000), 0xff) 2018/04/06 22:28:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000002000)={0x0, 0x0, &(0x7f00000000c0)=@raw, &(0x7f0000000080)='syzkaller\x00', 0xffffffffffffffdc, 0x67, &(0x7f0000004f99)=""/103}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@call={0x85, 0x0, 0x0, 0x7}], {0x95}}, &(0x7f000000a000)='GPL\x00', 0x1, 0xc3, &(0x7f0000011f3d)=""/195}, 0x48) 2018/04/06 22:28:01 executing program 5: unshare(0x40600) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000358fe8)={0xaa}) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f00000002c0)={&(0x7f0000001000/0x3000)=nil, 0x3000}) 2018/04/06 22:28:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000040), &(0x7f0000000080)=0x4) 2018/04/06 22:28:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000133ffc), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/4096, 0xfea7}], 0x1) 2018/04/06 22:28:02 executing program 0: rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x77359400}, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000636000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 2018/04/06 22:28:02 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000003000)='-.[vmnet0^\x00', 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) r3 = dup2(r2, r0) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f00000000c0)={'security\x00'}, &(0x7f00000001c0)=0x24) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000000)) close(r1) 2018/04/06 22:28:02 executing program 5: r0 = inotify_init1(0x0) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) 2018/04/06 22:28:02 executing program 2: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x84c5}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 2018/04/06 22:28:02 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) 2018/04/06 22:28:02 executing program 3: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000000)={'system_u:object_r:traceroute_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:-0.c1023', 0x20, 0x35}, 0x3ae) 2018/04/06 22:28:02 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cd", 0x5) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000600)="f2ec0638c589ae891dcd824fc9e407000000f7244bc8f5f213d7158f26e0a4e2deef87f05dfd5fba2f8b11fb8d25d2380a04c4ca66a7809997666809b2ac20b15450e236d67adace518a18b60cbdcc5b73923bbe72e62dbfcebcc0a55083213398585f97b551609830d868b7225fe04e34ddafc71ebc44e71a7c99316dcf7c027aaeaf129b6a6498fee78b391740c8e745e26e9e38682a6e4954196c0c83e099667761d37fa3a9d21ce5b61f95a38dcd56617ef166b19689", 0xb8}], 0x1, &(0x7f0000000480)}, 0x0) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000500)=""/220, 0xdc}], 0x1, &(0x7f0000000280)=""/91, 0x5b}, 0x0) 2018/04/06 22:28:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000133ffc), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/4096, 0xfea7}], 0x1) 2018/04/06 22:28:02 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) unshare(0x40600) fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) 2018/04/06 22:28:02 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4024700a, &(0x7f0000002498)) 2018/04/06 22:28:02 executing program 2: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000001240)=':', 0x1, 0xfffffffffffffffd) keyctl$restrict_keyring(0x7, r0, &(0x7f0000000080)='id_resolver\x00', &(0x7f0000000080)='user\x00') 2018/04/06 22:28:02 executing program 3: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') 2018/04/06 22:28:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000133ffc), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/4096, 0xfea7}], 0x1) 2018/04/06 22:28:02 executing program 5: unshare(0x40600) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast2=0xe0000002}, 0x9e38000000000) 2018/04/06 22:28:02 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x100, 0x7f, 0xb}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000039afe0)={r0, &(0x7f000035b000), &(0x7f0000359f9e)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000234000)={r0, &(0x7f000013a000), &(0x7f000039f8f7)}, 0x20) 2018/04/06 22:28:02 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendfile(r0, r1, 0x0, 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 2018/04/06 22:28:03 executing program 0: rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x77359400}, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000636000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 2018/04/06 22:28:03 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendfile(r0, r1, 0x0, 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 2018/04/06 22:28:03 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000003000)='-.[vmnet0^\x00', 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) r3 = dup2(r2, r0) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f00000000c0)={'security\x00'}, &(0x7f00000001c0)=0x24) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000000)) close(r1) 2018/04/06 22:28:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @rand_addr}}}, 0x108) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000200)={0x100000001, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) 2018/04/06 22:28:03 executing program 3: perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrusage(0xffffffffffffffff, &(0x7f00000003c0)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000080), &(0x7f0000000180)=0x6) syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@random="a3ba15256ae5", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "15d128", 0x14, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000280)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000b3dfc8)={&(0x7f0000001580)={0x10}, 0xc, &(0x7f00000015c0)={&(0x7f0000000140)={0x14, 0x22, 0x105, 0x0, 0x0, {0x4}, [@generic]}, 0x14}, 0x1}, 0x0) 2018/04/06 22:28:03 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x153, 0x0) close(r0) 2018/04/06 22:28:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000058000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f000016c000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 2018/04/06 22:28:03 executing program 6: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/62, 0x3e) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000180)) fadvise64(r0, 0x0, 0x0, 0x3) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000009c0)={0x8000, {0x2, 0x0, @multicast1=0xe0000001}, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)='tunl0\x00', 0x5}) 2018/04/06 22:28:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @rand_addr}}}, 0x108) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000200)={0x100000001, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) 2018/04/06 22:28:03 executing program 1: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/04/06 22:28:03 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r1, 0x1, 0x0, 0xffff) fallocate(r1, 0x3, 0x0, 0x4) 2018/04/06 22:28:03 executing program 3: perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrusage(0xffffffffffffffff, &(0x7f00000003c0)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000080), &(0x7f0000000180)=0x6) syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@random="a3ba15256ae5", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "15d128", 0x14, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000280)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000b3dfc8)={&(0x7f0000001580)={0x10}, 0xc, &(0x7f00000015c0)={&(0x7f0000000140)={0x14, 0x22, 0x105, 0x0, 0x0, {0x4}, [@generic]}, 0x14}, 0x1}, 0x0) 2018/04/06 22:28:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @rand_addr}}}, 0x108) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000200)={0x100000001, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) 2018/04/06 22:28:03 executing program 3: perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrusage(0xffffffffffffffff, &(0x7f00000003c0)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000080), &(0x7f0000000180)=0x6) syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@random="a3ba15256ae5", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "15d128", 0x14, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000280)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000b3dfc8)={&(0x7f0000001580)={0x10}, 0xc, &(0x7f00000015c0)={&(0x7f0000000140)={0x14, 0x22, 0x105, 0x0, 0x0, {0x4}, [@generic]}, 0x14}, 0x1}, 0x0) 2018/04/06 22:28:03 executing program 6: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0xfffffffffffffffe}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) recvfrom$ipx(r0, &(0x7f0000000100)=""/5, 0x5, 0x0, &(0x7f0000000140)={0x4, 0x0, 0x0, "67e15867d12d"}, 0x10) r2 = dup3(r0, r1, 0x0) recvfrom(r2, &(0x7f0000000000)=""/247, 0xf7, 0x12142, 0x0, 0x0) 2018/04/06 22:28:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @rand_addr}}}, 0x108) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000200)={0x100000001, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) 2018/04/06 22:28:04 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x153, 0x0) close(r0) 2018/04/06 22:28:04 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendfile(r0, r1, 0x0, 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 2018/04/06 22:28:04 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000003000)='-.[vmnet0^\x00', 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) r3 = dup2(r2, r0) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f00000000c0)={'security\x00'}, &(0x7f00000001c0)=0x24) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000000)) close(r1) 2018/04/06 22:28:04 executing program 3: perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrusage(0xffffffffffffffff, &(0x7f00000003c0)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000080), &(0x7f0000000180)=0x6) syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@random="a3ba15256ae5", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "15d128", 0x14, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000280)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000b3dfc8)={&(0x7f0000001580)={0x10}, 0xc, &(0x7f00000015c0)={&(0x7f0000000140)={0x14, 0x22, 0x105, 0x0, 0x0, {0x4}, [@generic]}, 0x14}, 0x1}, 0x0) 2018/04/06 22:28:04 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0xfffffffffffffffe}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) recvfrom$ipx(r0, &(0x7f0000000100)=""/5, 0x5, 0x0, &(0x7f0000000140)={0x4, 0x0, 0x0, "67e15867d12d"}, 0x10) r2 = dup3(r0, r1, 0x0) recvfrom(r2, &(0x7f0000000000)=""/247, 0xf7, 0x12142, 0x0, 0x0) 2018/04/06 22:28:04 executing program 6: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0xfffffffffffffffe}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) recvfrom$ipx(r0, &(0x7f0000000100)=""/5, 0x5, 0x0, &(0x7f0000000140)={0x4, 0x0, 0x0, "67e15867d12d"}, 0x10) r2 = dup3(r0, r1, 0x0) recvfrom(r2, &(0x7f0000000000)=""/247, 0xf7, 0x12142, 0x0, 0x0) 2018/04/06 22:28:04 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x153, 0x0) close(r0) 2018/04/06 22:28:04 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) unshare(0x8000400) recvmmsg(r0, &(0x7f00000052c0)=[{{0x0, 0x0, &(0x7f00000032c0), 0x0, &(0x7f0000003340)=""/105, 0x69}}], 0x1, 0x2001, &(0x7f0000005400)) 2018/04/06 22:28:04 executing program 3: unshare(0x28060400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e9bff1)='/dev/vhost-net\x00', 0x2, 0x0) preadv(r0, &(0x7f0000083ff0)=[{&(0x7f000049ef30)=""/208, 0xd0}], 0x1, 0x0) 2018/04/06 22:28:04 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendfile(r0, r1, 0x0, 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 2018/04/06 22:28:04 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0xfffffffffffffffe}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) recvfrom$ipx(r0, &(0x7f0000000100)=""/5, 0x5, 0x0, &(0x7f0000000140)={0x4, 0x0, 0x0, "67e15867d12d"}, 0x10) r2 = dup3(r0, r1, 0x0) recvfrom(r2, &(0x7f0000000000)=""/247, 0xf7, 0x12142, 0x0, 0x0) 2018/04/06 22:28:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000158000)={&(0x7f0000000080)=@nfc_llcp, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/118, 0x76}], 0x1, &(0x7f0000000000)}, 0x0) 2018/04/06 22:28:04 executing program 6: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0xfffffffffffffffe}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) recvfrom$ipx(r0, &(0x7f0000000100)=""/5, 0x5, 0x0, &(0x7f0000000140)={0x4, 0x0, 0x0, "67e15867d12d"}, 0x10) r2 = dup3(r0, r1, 0x0) recvfrom(r2, &(0x7f0000000000)=""/247, 0xf7, 0x12142, 0x0, 0x0) 2018/04/06 22:28:04 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0xfffffffffffffffe}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) recvfrom$ipx(r0, &(0x7f0000000100)=""/5, 0x5, 0x0, &(0x7f0000000140)={0x4, 0x0, 0x0, "67e15867d12d"}, 0x10) r2 = dup3(r0, r1, 0x0) recvfrom(r2, &(0x7f0000000000)=""/247, 0xf7, 0x12142, 0x0, 0x0) 2018/04/06 22:28:04 executing program 6: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0xfffffffffffffffe}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) recvfrom$ipx(r0, &(0x7f0000000100)=""/5, 0x5, 0x0, &(0x7f0000000140)={0x4, 0x0, 0x0, "67e15867d12d"}, 0x10) r2 = dup3(r0, r1, 0x0) recvfrom(r2, &(0x7f0000000000)=""/247, 0xf7, 0x12142, 0x0, 0x0) 2018/04/06 22:28:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_int(r0, 0x1, 0x3b, &(0x7f0000001ffc), &(0x7f0000000140)=0x4) 2018/04/06 22:28:05 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x153, 0x0) close(r0) 2018/04/06 22:28:05 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000280)=0x200000002) 2018/04/06 22:28:05 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 2018/04/06 22:28:05 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x2, 0x18, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x7, 0x0, 0x2}]}, 0x30}, 0x1}, 0x0) 2018/04/06 22:28:05 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha224-avx,xts-camellia-aesni-avx2)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x2) 2018/04/06 22:28:05 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x153, 0x0) close(r0) 2018/04/06 22:28:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = socket$netlink(0x10, 0x3, 0x13) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r2, 0xa, 0x70bd28, 0x25dfdbfc, {0xc}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x80) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x802ffffffff}, 0xc) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40202000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x78, r4, 0x0, 0x70bd26, 0x25dfdbfb, {0x5}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x2, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x2, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000000}, 0x93ccaba251633594) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}, 0x1}, 0x0) lseek(r3, 0x0, 0x6) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x400002, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r5, 0x641f) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x8, {0x4, 0x1f4a, 0xffffffffffffff01, 0x8, 0x7, 0x9}, 0x8, 0xa6f}, 0xe) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) recvmsg(0xffffffffffffffff, &(0x7f0000b24000)={&(0x7f0000f7ffa8)=@alg, 0x58, &(0x7f00000c2fd0)=[{&(0x7f0000f80f9a)=""/102, 0x66}, {&(0x7f0000af7000)=""/4096, 0x1000}], 0x2, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 2018/04/06 22:28:05 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000abdfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)=ANY=[@ANYBLOB="0203000016000000000000000000000004000300000000eeff000000000000000000000000000000000000000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000004000400000000a05b1f00000029ac0000000000000000e10000000000000000020001000000000000009900004d000005000500000000000a00a14e00000000000000000000000000000000000000aa0000000000000000"], 0xb0}, 0x1}, 0x0) 2018/04/06 22:28:05 executing program 6: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000096000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0xfffffffffffffffd}, 0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xfffd}, &(0x7f0000000080)=0x8) pwritev(r0, &(0x7f0000000140), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000030ff8)='pagemap\x00') r2 = memfd_create(&(0x7f0000000180)='/selinux/status\x00', 0x0) sendfile(r2, r1, &(0x7f0000000200)=0x100000, 0x10000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xfaf) fstat(r2, &(0x7f0000001700)) getpid() stat(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)) fstat(r0, &(0x7f0000001900)) fcntl$getownex(r1, 0x10, &(0x7f0000001980)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000019c0)={{{@in6=@remote, @in=@broadcast}}, {{@in=@rand_addr}, 0x0, @in=@rand_addr}}, &(0x7f0000001ac0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001b00), &(0x7f0000001b40)=0xc) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000001b80)) setsockopt$packet_buf(r2, 0x107, 0x2, &(0x7f0000002080)="47275d5ae52e222111e3181ad953a7e1cb3218e5242794fbbbed074c8892aa807a7c74d75c858daf89efc2d28d787dee9a36669d1bbdc5c0efd366e67e4fd6d8e1a0616d0806588070ed22fbb09c0efe8d2d072ce0eda52108b7aea74916fa6c23b3008c792cc41aa6eab306206408c4095e36b12b14c4733191cdfde79a273c8fa09a3a874ed4176a78f330dbbc28cd4518446bf73e5761", 0x98) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001bc0)={{{@in=@remote, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000001cc0)=0xe8) lstat(&(0x7f0000001d00)='./file0\x00', &(0x7f0000001d40)) getpgid(0x0) lstat(&(0x7f0000001dc0)='./file0\x00', &(0x7f0000001e00)) fstat(r1, &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f0000002040)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001680)=[{&(0x7f0000000300)="dd93b27d40a9a252f620ef9f814e752a3005bce2cbe8bff627321383733d7ea0d220324c649f5b8a52808083588f284faa6aa0be0f168bbe7002049211e75b5e9bef48ba000c495652c1c91d0107bcea588aac9467616f90d842448bae3d16231c6f8b3140b41bc08ed750101d0c31c909d38deecea0d16e9b079f7fc35cb2299dbf947ac5b6a4e4c9266043315d03df29c40cdf211c23b840b1d8c4ee7f8aed50cd94bea604474241f420e8c89914a41378a19d57141a2db97791defa", 0xbd}], 0x1, &(0x7f0000001f00)=ANY=[@ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00'], 0x1c}, 0x20000001) 2018/04/06 22:28:05 executing program 0: capset(&(0x7f0000c6a000)={0x19980330}, &(0x7f0000001fe8)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='setgroups\x00') 2018/04/06 22:28:05 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00002e8f1e)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d6696b208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8040705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x0, &(0x7f0000848ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f0000000000)="00434bd3", 0x4, 0x1, 0x0, 0x0) sendto(r1, &(0x7f0000000080)="1e6f29bd85eeb8f616673fc2b1ba105c2a4634194fe920c46615c3a516e7a7e18abda8298ca3bd92bf20c9d36ae8645d7bd03baddc56e6c58d9d15cc8dc2b4b70a925e9a9dae7ffb1cdb84223e08065339ae98a6388c60cf6f6aeaea426edc909a7e37aee077c5b99f4d2520e0b89df2cdd94fbbb866cdc31b7c3d757b7189cb3ce6584a3c6cab971284cf8921c84a1b22dbb8092c0d3b4c02f0a2fc50008f435f5fb15e0c5b679b8b341c8d2de3d7e5e5fc2a561ee894e32409097f57", 0xbd, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendto$inet(r1, &(0x7f00002bff1e)="f9", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/04/06 22:28:05 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000000efe8)={0xaa}) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000006ffc)={{&(0x7f0000009000/0x4000)=nil, 0x4000}}) 2018/04/06 22:28:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x0, 0x5bd17a2c82f0d43b, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8) 2018/04/06 22:28:05 executing program 7: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'ifb0\x00', 0x8002}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f0000589000)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00005ad000)) unshare(0x40600) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) timerfd_create(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00006c6ff7)='net/igmp\x00') syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') pselect6(0x40, &(0x7f00003e0000), &(0x7f0000000000), &(0x7f0000e90000), &(0x7f0000000000)={0x77359400}, &(0x7f0000e85ff0)={&(0x7f0000c71ff8), 0x8}) 2018/04/06 22:28:05 executing program 6: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000096000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0xfffffffffffffffd}, 0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xfffd}, &(0x7f0000000080)=0x8) pwritev(r0, &(0x7f0000000140), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000030ff8)='pagemap\x00') r2 = memfd_create(&(0x7f0000000180)='/selinux/status\x00', 0x0) sendfile(r2, r1, &(0x7f0000000200)=0x100000, 0x10000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xfaf) fstat(r2, &(0x7f0000001700)) getpid() stat(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)) fstat(r0, &(0x7f0000001900)) fcntl$getownex(r1, 0x10, &(0x7f0000001980)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000019c0)={{{@in6=@remote, @in=@broadcast}}, {{@in=@rand_addr}, 0x0, @in=@rand_addr}}, &(0x7f0000001ac0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001b00), &(0x7f0000001b40)=0xc) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000001b80)) setsockopt$packet_buf(r2, 0x107, 0x2, &(0x7f0000002080)="47275d5ae52e222111e3181ad953a7e1cb3218e5242794fbbbed074c8892aa807a7c74d75c858daf89efc2d28d787dee9a36669d1bbdc5c0efd366e67e4fd6d8e1a0616d0806588070ed22fbb09c0efe8d2d072ce0eda52108b7aea74916fa6c23b3008c792cc41aa6eab306206408c4095e36b12b14c4733191cdfde79a273c8fa09a3a874ed4176a78f330dbbc28cd4518446bf73e5761", 0x98) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001bc0)={{{@in=@remote, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000001cc0)=0xe8) lstat(&(0x7f0000001d00)='./file0\x00', &(0x7f0000001d40)) getpgid(0x0) lstat(&(0x7f0000001dc0)='./file0\x00', &(0x7f0000001e00)) fstat(r1, &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f0000002040)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001680)=[{&(0x7f0000000300)="dd93b27d40a9a252f620ef9f814e752a3005bce2cbe8bff627321383733d7ea0d220324c649f5b8a52808083588f284faa6aa0be0f168bbe7002049211e75b5e9bef48ba000c495652c1c91d0107bcea588aac9467616f90d842448bae3d16231c6f8b3140b41bc08ed750101d0c31c909d38deecea0d16e9b079f7fc35cb2299dbf947ac5b6a4e4c9266043315d03df29c40cdf211c23b840b1d8c4ee7f8aed50cd94bea604474241f420e8c89914a41378a19d57141a2db97791defa", 0xbd}], 0x1, &(0x7f0000001f00)=ANY=[@ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00'], 0x1c}, 0x20000001) 2018/04/06 22:28:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = socket$netlink(0x10, 0x3, 0x13) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r2, 0xa, 0x70bd28, 0x25dfdbfc, {0xc}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x80) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x802ffffffff}, 0xc) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40202000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x78, r4, 0x0, 0x70bd26, 0x25dfdbfb, {0x5}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x2, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x2, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000000}, 0x93ccaba251633594) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}, 0x1}, 0x0) lseek(r3, 0x0, 0x6) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x400002, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r5, 0x641f) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x8, {0x4, 0x1f4a, 0xffffffffffffff01, 0x8, 0x7, 0x9}, 0x8, 0xa6f}, 0xe) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) recvmsg(0xffffffffffffffff, &(0x7f0000b24000)={&(0x7f0000f7ffa8)=@alg, 0x58, &(0x7f00000c2fd0)=[{&(0x7f0000f80f9a)=""/102, 0x66}, {&(0x7f0000af7000)=""/4096, 0x1000}], 0x2, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 2018/04/06 22:28:06 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x153, 0x0) close(r0) 2018/04/06 22:28:06 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00002e8f1e)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d6696b208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8040705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x0, &(0x7f0000848ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f0000000000)="00434bd3", 0x4, 0x1, 0x0, 0x0) sendto(r1, &(0x7f0000000080)="1e6f29bd85eeb8f616673fc2b1ba105c2a4634194fe920c46615c3a516e7a7e18abda8298ca3bd92bf20c9d36ae8645d7bd03baddc56e6c58d9d15cc8dc2b4b70a925e9a9dae7ffb1cdb84223e08065339ae98a6388c60cf6f6aeaea426edc909a7e37aee077c5b99f4d2520e0b89df2cdd94fbbb866cdc31b7c3d757b7189cb3ce6584a3c6cab971284cf8921c84a1b22dbb8092c0d3b4c02f0a2fc50008f435f5fb15e0c5b679b8b341c8d2de3d7e5e5fc2a561ee894e32409097f57", 0xbd, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendto$inet(r1, &(0x7f00002bff1e)="f9", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/04/06 22:28:06 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00002e8f1e)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d6696b208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8040705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x0, &(0x7f0000848ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f0000000000)="00434bd3", 0x4, 0x1, 0x0, 0x0) sendto(r1, &(0x7f0000000080)="1e6f29bd85eeb8f616673fc2b1ba105c2a4634194fe920c46615c3a516e7a7e18abda8298ca3bd92bf20c9d36ae8645d7bd03baddc56e6c58d9d15cc8dc2b4b70a925e9a9dae7ffb1cdb84223e08065339ae98a6388c60cf6f6aeaea426edc909a7e37aee077c5b99f4d2520e0b89df2cdd94fbbb866cdc31b7c3d757b7189cb3ce6584a3c6cab971284cf8921c84a1b22dbb8092c0d3b4c02f0a2fc50008f435f5fb15e0c5b679b8b341c8d2de3d7e5e5fc2a561ee894e32409097f57", 0xbd, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendto$inet(r1, &(0x7f00002bff1e)="f9", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/04/06 22:28:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000014000)={&(0x7f0000000040)={0x1c, 0x1e, 0x301, 0x0, 0x0, {}, [@typed={0x8}]}, 0x1c}, 0x1}, 0x0) 2018/04/06 22:28:06 executing program 6: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000096000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0xfffffffffffffffd}, 0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xfffd}, &(0x7f0000000080)=0x8) pwritev(r0, &(0x7f0000000140), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000030ff8)='pagemap\x00') r2 = memfd_create(&(0x7f0000000180)='/selinux/status\x00', 0x0) sendfile(r2, r1, &(0x7f0000000200)=0x100000, 0x10000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xfaf) fstat(r2, &(0x7f0000001700)) getpid() stat(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)) fstat(r0, &(0x7f0000001900)) fcntl$getownex(r1, 0x10, &(0x7f0000001980)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000019c0)={{{@in6=@remote, @in=@broadcast}}, {{@in=@rand_addr}, 0x0, @in=@rand_addr}}, &(0x7f0000001ac0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001b00), &(0x7f0000001b40)=0xc) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000001b80)) setsockopt$packet_buf(r2, 0x107, 0x2, &(0x7f0000002080)="47275d5ae52e222111e3181ad953a7e1cb3218e5242794fbbbed074c8892aa807a7c74d75c858daf89efc2d28d787dee9a36669d1bbdc5c0efd366e67e4fd6d8e1a0616d0806588070ed22fbb09c0efe8d2d072ce0eda52108b7aea74916fa6c23b3008c792cc41aa6eab306206408c4095e36b12b14c4733191cdfde79a273c8fa09a3a874ed4176a78f330dbbc28cd4518446bf73e5761", 0x98) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001bc0)={{{@in=@remote, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000001cc0)=0xe8) lstat(&(0x7f0000001d00)='./file0\x00', &(0x7f0000001d40)) getpgid(0x0) lstat(&(0x7f0000001dc0)='./file0\x00', &(0x7f0000001e00)) fstat(r1, &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f0000002040)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001680)=[{&(0x7f0000000300)="dd93b27d40a9a252f620ef9f814e752a3005bce2cbe8bff627321383733d7ea0d220324c649f5b8a52808083588f284faa6aa0be0f168bbe7002049211e75b5e9bef48ba000c495652c1c91d0107bcea588aac9467616f90d842448bae3d16231c6f8b3140b41bc08ed750101d0c31c909d38deecea0d16e9b079f7fc35cb2299dbf947ac5b6a4e4c9266043315d03df29c40cdf211c23b840b1d8c4ee7f8aed50cd94bea604474241f420e8c89914a41378a19d57141a2db97791defa", 0xbd}], 0x1, &(0x7f0000001f00)=ANY=[@ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00'], 0x1c}, 0x20000001) 2018/04/06 22:28:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = socket$netlink(0x10, 0x3, 0x13) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r2, 0xa, 0x70bd28, 0x25dfdbfc, {0xc}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x80) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x802ffffffff}, 0xc) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40202000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x78, r4, 0x0, 0x70bd26, 0x25dfdbfb, {0x5}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x2, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x2, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000000}, 0x93ccaba251633594) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}, 0x1}, 0x0) lseek(r3, 0x0, 0x6) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x400002, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r5, 0x641f) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x8, {0x4, 0x1f4a, 0xffffffffffffff01, 0x8, 0x7, 0x9}, 0x8, 0xa6f}, 0xe) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) recvmsg(0xffffffffffffffff, &(0x7f0000b24000)={&(0x7f0000f7ffa8)=@alg, 0x58, &(0x7f00000c2fd0)=[{&(0x7f0000f80f9a)=""/102, 0x66}, {&(0x7f0000af7000)=""/4096, 0x1000}], 0x2, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 2018/04/06 22:28:06 executing program 7: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'ifb0\x00', 0x8002}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f0000589000)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00005ad000)) unshare(0x40600) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) timerfd_create(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00006c6ff7)='net/igmp\x00') syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') pselect6(0x40, &(0x7f00003e0000), &(0x7f0000000000), &(0x7f0000e90000), &(0x7f0000000000)={0x77359400}, &(0x7f0000e85ff0)={&(0x7f0000c71ff8), 0x8}) 2018/04/06 22:28:06 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x153, 0x0) close(r0) 2018/04/06 22:28:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x100000001}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f0000101000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @empty, @dev={0xfe, 0x80}}}}}}}}, 0x0) 2018/04/06 22:28:06 executing program 6: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000096000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0xfffffffffffffffd}, 0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xfffd}, &(0x7f0000000080)=0x8) pwritev(r0, &(0x7f0000000140), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000030ff8)='pagemap\x00') r2 = memfd_create(&(0x7f0000000180)='/selinux/status\x00', 0x0) sendfile(r2, r1, &(0x7f0000000200)=0x100000, 0x10000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xfaf) fstat(r2, &(0x7f0000001700)) getpid() stat(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)) fstat(r0, &(0x7f0000001900)) fcntl$getownex(r1, 0x10, &(0x7f0000001980)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000019c0)={{{@in6=@remote, @in=@broadcast}}, {{@in=@rand_addr}, 0x0, @in=@rand_addr}}, &(0x7f0000001ac0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001b00), &(0x7f0000001b40)=0xc) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000001b80)) setsockopt$packet_buf(r2, 0x107, 0x2, &(0x7f0000002080)="47275d5ae52e222111e3181ad953a7e1cb3218e5242794fbbbed074c8892aa807a7c74d75c858daf89efc2d28d787dee9a36669d1bbdc5c0efd366e67e4fd6d8e1a0616d0806588070ed22fbb09c0efe8d2d072ce0eda52108b7aea74916fa6c23b3008c792cc41aa6eab306206408c4095e36b12b14c4733191cdfde79a273c8fa09a3a874ed4176a78f330dbbc28cd4518446bf73e5761", 0x98) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001bc0)={{{@in=@remote, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000001cc0)=0xe8) lstat(&(0x7f0000001d00)='./file0\x00', &(0x7f0000001d40)) getpgid(0x0) lstat(&(0x7f0000001dc0)='./file0\x00', &(0x7f0000001e00)) fstat(r1, &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f0000002040)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001680)=[{&(0x7f0000000300)="dd93b27d40a9a252f620ef9f814e752a3005bce2cbe8bff627321383733d7ea0d220324c649f5b8a52808083588f284faa6aa0be0f168bbe7002049211e75b5e9bef48ba000c495652c1c91d0107bcea588aac9467616f90d842448bae3d16231c6f8b3140b41bc08ed750101d0c31c909d38deecea0d16e9b079f7fc35cb2299dbf947ac5b6a4e4c9266043315d03df29c40cdf211c23b840b1d8c4ee7f8aed50cd94bea604474241f420e8c89914a41378a19d57141a2db97791defa", 0xbd}], 0x1, &(0x7f0000001f00)=ANY=[@ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00'], 0x1c}, 0x20000001) 2018/04/06 22:28:06 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00002e8f1e)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d6696b208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8040705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x0, &(0x7f0000848ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f0000000000)="00434bd3", 0x4, 0x1, 0x0, 0x0) sendto(r1, &(0x7f0000000080)="1e6f29bd85eeb8f616673fc2b1ba105c2a4634194fe920c46615c3a516e7a7e18abda8298ca3bd92bf20c9d36ae8645d7bd03baddc56e6c58d9d15cc8dc2b4b70a925e9a9dae7ffb1cdb84223e08065339ae98a6388c60cf6f6aeaea426edc909a7e37aee077c5b99f4d2520e0b89df2cdd94fbbb866cdc31b7c3d757b7189cb3ce6584a3c6cab971284cf8921c84a1b22dbb8092c0d3b4c02f0a2fc50008f435f5fb15e0c5b679b8b341c8d2de3d7e5e5fc2a561ee894e32409097f57", 0xbd, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendto$inet(r1, &(0x7f00002bff1e)="f9", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/04/06 22:28:06 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00002e8f1e)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d6696b208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8040705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x0, &(0x7f0000848ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f0000000000)="00434bd3", 0x4, 0x1, 0x0, 0x0) sendto(r1, &(0x7f0000000080)="1e6f29bd85eeb8f616673fc2b1ba105c2a4634194fe920c46615c3a516e7a7e18abda8298ca3bd92bf20c9d36ae8645d7bd03baddc56e6c58d9d15cc8dc2b4b70a925e9a9dae7ffb1cdb84223e08065339ae98a6388c60cf6f6aeaea426edc909a7e37aee077c5b99f4d2520e0b89df2cdd94fbbb866cdc31b7c3d757b7189cb3ce6584a3c6cab971284cf8921c84a1b22dbb8092c0d3b4c02f0a2fc50008f435f5fb15e0c5b679b8b341c8d2de3d7e5e5fc2a561ee894e32409097f57", 0xbd, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendto$inet(r1, &(0x7f00002bff1e)="f9", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/04/06 22:28:06 executing program 7: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'ifb0\x00', 0x8002}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f0000589000)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00005ad000)) unshare(0x40600) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) timerfd_create(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00006c6ff7)='net/igmp\x00') syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') pselect6(0x40, &(0x7f00003e0000), &(0x7f0000000000), &(0x7f0000e90000), &(0x7f0000000000)={0x77359400}, &(0x7f0000e85ff0)={&(0x7f0000c71ff8), 0x8}) 2018/04/06 22:28:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = socket$netlink(0x10, 0x3, 0x13) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r2, 0xa, 0x70bd28, 0x25dfdbfc, {0xc}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x80) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x802ffffffff}, 0xc) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40202000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x78, r4, 0x0, 0x70bd26, 0x25dfdbfb, {0x5}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x2, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x2, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000000}, 0x93ccaba251633594) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}, 0x1}, 0x0) lseek(r3, 0x0, 0x6) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x400002, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r5, 0x641f) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x8, {0x4, 0x1f4a, 0xffffffffffffff01, 0x8, 0x7, 0x9}, 0x8, 0xa6f}, 0xe) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) recvmsg(0xffffffffffffffff, &(0x7f0000b24000)={&(0x7f0000f7ffa8)=@alg, 0x58, &(0x7f00000c2fd0)=[{&(0x7f0000f80f9a)=""/102, 0x66}, {&(0x7f0000af7000)=""/4096, 0x1000}], 0x2, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 2018/04/06 22:28:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x100000001}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f0000101000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @empty, @dev={0xfe, 0x80}}}}}}}}, 0x0) 2018/04/06 22:28:06 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180), 0x10) shutdown(0xffffffffffffffff, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') 2018/04/06 22:28:07 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00002e8f1e)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d6696b208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8040705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x0, &(0x7f0000848ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f0000000000)="00434bd3", 0x4, 0x1, 0x0, 0x0) sendto(r1, &(0x7f0000000080)="1e6f29bd85eeb8f616673fc2b1ba105c2a4634194fe920c46615c3a516e7a7e18abda8298ca3bd92bf20c9d36ae8645d7bd03baddc56e6c58d9d15cc8dc2b4b70a925e9a9dae7ffb1cdb84223e08065339ae98a6388c60cf6f6aeaea426edc909a7e37aee077c5b99f4d2520e0b89df2cdd94fbbb866cdc31b7c3d757b7189cb3ce6584a3c6cab971284cf8921c84a1b22dbb8092c0d3b4c02f0a2fc50008f435f5fb15e0c5b679b8b341c8d2de3d7e5e5fc2a561ee894e32409097f57", 0xbd, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendto$inet(r1, &(0x7f00002bff1e)="f9", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/04/06 22:28:07 executing program 1: unshare(0x400) r0 = creat(&(0x7f0000000ff8)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000100)="f5c821cb2c4144b03229623128eb7a39a21e00b239570a29c83017d30d8734b061a73a41d36d78f8efc9ef49c94dc9655e60796ac6", 0x35, 0x0) 2018/04/06 22:28:07 executing program 5: mq_unlink(&(0x7f0000000180)='/selinux/enforce\x00') 2018/04/06 22:28:07 executing program 7: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'ifb0\x00', 0x8002}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f0000589000)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00005ad000)) unshare(0x40600) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) timerfd_create(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00006c6ff7)='net/igmp\x00') syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') pselect6(0x40, &(0x7f00003e0000), &(0x7f0000000000), &(0x7f0000e90000), &(0x7f0000000000)={0x77359400}, &(0x7f0000e85ff0)={&(0x7f0000c71ff8), 0x8}) 2018/04/06 22:28:07 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00002e8f1e)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d6696b208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8040705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x0, &(0x7f0000848ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f0000000000)="00434bd3", 0x4, 0x1, 0x0, 0x0) sendto(r1, &(0x7f0000000080)="1e6f29bd85eeb8f616673fc2b1ba105c2a4634194fe920c46615c3a516e7a7e18abda8298ca3bd92bf20c9d36ae8645d7bd03baddc56e6c58d9d15cc8dc2b4b70a925e9a9dae7ffb1cdb84223e08065339ae98a6388c60cf6f6aeaea426edc909a7e37aee077c5b99f4d2520e0b89df2cdd94fbbb866cdc31b7c3d757b7189cb3ce6584a3c6cab971284cf8921c84a1b22dbb8092c0d3b4c02f0a2fc50008f435f5fb15e0c5b679b8b341c8d2de3d7e5e5fc2a561ee894e32409097f57", 0xbd, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendto$inet(r1, &(0x7f00002bff1e)="f9", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/04/06 22:28:07 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x100000001}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f0000101000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @empty, @dev={0xfe, 0x80}}}}}}}}, 0x0) 2018/04/06 22:28:07 executing program 3: r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x22000000) inotify_rm_watch(r0, r1) mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x80000d50) socketpair$inet(0x2, 0x80004, 0xbb5, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000005c0)={0x0, 0x8b1}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000640)={r3, 0x2e, 0x3, 0xfffffffffffffff9}, &(0x7f0000000680)=0x10) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./control\x00', 0x0) r4 = inotify_init() r5 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r5, &(0x7f0000018000)={&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7}}, 0x4c, &(0x7f0000000580), 0x0, &(0x7f00000004c0)}, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x7, 0x4, 0x430, 0x0, 0x118, 0x0, 0x348, 0x348, 0x348, 0x4, &(0x7f00000000c0), {[{{@arp={@multicast2=0xe0000002, @empty, 0xffffffff, 0x0, @empty, {[0xff, 0x0, 0x0, 0xff]}, @empty, {[0xff, 0xff, 0xff, 0x0, 0xff, 0xff]}, 0x1000, 0x5, 0xdd, 0x0, 0x2, 0x8001, 'ip6tnl0\x00', 'ip6gretap0\x00', {}, {}, 0x0, 0x126}, 0xf0, 0x118}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@arp={@remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff, 0xffffffff, 0x0, @empty, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, @empty, {[0xff, 0xff, 0xff, 0x0, 0x0, 0xff]}, 0x200, 0x0, 0x40, 0x0, 0x0, 0xfffffffffffffff9, 'teql0\x00', 'bond0\x00', {0xff}}, 0xf0, 0x118}, @unspec=@STANDARD={0x28}}, {{@uncond, 0xf0, 0x118}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x480) unshare(0x0) dup3(r4, r0, 0x0) 2018/04/06 22:28:07 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000b74fbc)='oom_score_adj\x00') writev(r0, &(0x7f0000b97000)=[{&(0x7f0000c7e000)='-4', 0x2}], 0x1) 2018/04/06 22:28:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000040)=@ethtool_cmd={0x4a}}) 2018/04/06 22:28:07 executing program 6: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="260000005e0009000000eaf83a0000c408000fad03000000ffffff0080ffff6c7fb553c9314a", 0x26) 2018/04/06 22:28:07 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000000)={r1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @broadcast=0xffffffff}}}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000140), 0x4) 2018/04/06 22:28:07 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x100000001}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f0000101000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @empty, @dev={0xfe, 0x80}}}}}}}}, 0x0) 2018/04/06 22:28:07 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000001, 0x2, 0x9, 0xffffffff00000005}, 0x67) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 2018/04/06 22:28:08 executing program 3: r0 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) close(r0) 2018/04/06 22:28:08 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10, &(0x7f00000002c0), 0x0, &(0x7f0000000300)}}, {{&(0x7f00000035c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}}, 0xfffffffffffffe98, &(0x7f0000005700), 0x0, &(0x7f0000005740)}}], 0x2, 0x0) 2018/04/06 22:28:08 executing program 7: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = epoll_create1(0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/131, 0x83}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{&(0x7f0000413ffa)=@hci, 0x6, &(0x7f0000b60000), 0x0, &(0x7f00004f9000)}}], 0x1, 0x0, 0x0) 2018/04/06 22:28:08 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0xa202, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f0000789fd0)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x4}, {}, @raw8={"7a88d654f95067fe68d2359f"}}], 0x30) ioctl$TCSETA(r1, 0x5402, &(0x7f000032cfec)) close(r1) write$sndseq(r0, &(0x7f00006c3000)=[{0x40081, 0x4, 0x0, 0x0, @tick, {}, {}, @time}], 0x30) 2018/04/06 22:28:08 executing program 1: socket$packet(0x11, 0x80a, 0x300) syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [{[], {0x8100}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, @igmp={0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}}}, &(0x7f0000000100)) 2018/04/06 22:28:08 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2001, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x80045105) 2018/04/06 22:28:08 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, r1, 0x0, r0, 0x0) 2018/04/06 22:28:08 executing program 0: r0 = socket(0x1e, 0x4, 0x0) sendmsg(r0, &(0x7f0000316000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af50d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000000)}, 0x0) 2018/04/06 22:28:08 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast2=0xe0000002}, 0x9e38000000000) 2018/04/06 22:28:08 executing program 3: r0 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) close(r0) 2018/04/06 22:28:08 executing program 4: r0 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) close(r0) 2018/04/06 22:28:09 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0xa202, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f0000789fd0)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x4}, {}, @raw8={"7a88d654f95067fe68d2359f"}}], 0x30) ioctl$TCSETA(r1, 0x5402, &(0x7f000032cfec)) close(r1) write$sndseq(r0, &(0x7f00006c3000)=[{0x40081, 0x4, 0x0, 0x0, @tick, {}, {}, @time}], 0x30) 2018/04/06 22:28:09 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x5, 0x80, 0xff, 0x1}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f000000a000), &(0x7f0000006000)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001000)={r0, &(0x7f0000009f7a), &(0x7f0000006000)}, 0x18) 2018/04/06 22:28:09 executing program 3: r0 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) close(r0) 2018/04/06 22:28:09 executing program 0: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'syz_tun\x00', @ifru_ivalue}) 2018/04/06 22:28:09 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00005da000)=[{r1}], 0x1, 0xbad7) close(r0) 2018/04/06 22:28:09 executing program 4: r0 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) close(r0) 2018/04/06 22:28:09 executing program 7: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = epoll_create1(0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/131, 0x83}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{&(0x7f0000413ffa)=@hci, 0x6, &(0x7f0000b60000), 0x0, &(0x7f00004f9000)}}], 0x1, 0x0, 0x0) 2018/04/06 22:28:09 executing program 2: r0 = syz_open_dev$random(&(0x7f0000001000)='/dev/random\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003ff4)) preadv(r0, &(0x7f00006a6000)=[{&(0x7f0000005000)=""/2, 0x2}], 0x1, 0x0) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}], 0x3, 0x1) 2018/04/06 22:28:09 executing program 4: r0 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) close(r0) 2018/04/06 22:28:09 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x8000400) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000001c0), &(0x7f0000000200), 0x8) 2018/04/06 22:28:09 executing program 3: r0 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) close(r0) 2018/04/06 22:28:09 executing program 5: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={&(0x7f0000011000/0x1000)=nil, 0x1000}) 2018/04/06 22:28:09 executing program 2: r0 = syz_open_dev$random(&(0x7f0000001000)='/dev/random\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003ff4)) preadv(r0, &(0x7f00006a6000)=[{&(0x7f0000005000)=""/2, 0x2}], 0x1, 0x0) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}], 0x3, 0x1) 2018/04/06 22:28:09 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0xa202, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f0000789fd0)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x4}, {}, @raw8={"7a88d654f95067fe68d2359f"}}], 0x30) ioctl$TCSETA(r1, 0x5402, &(0x7f000032cfec)) close(r1) write$sndseq(r0, &(0x7f00006c3000)=[{0x40081, 0x4, 0x0, 0x0, @tick, {}, {}, @time}], 0x30) 2018/04/06 22:28:10 executing program 5: set_mempolicy(0x4001, &(0x7f0000c48000)=0x4, 0x8) getcwd(&(0x7f0000afd000)=""/4096, 0x1000) 2018/04/06 22:28:10 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0xa202, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f0000789fd0)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x4}, {}, @raw8={"7a88d654f95067fe68d2359f"}}], 0x30) ioctl$TCSETA(r1, 0x5402, &(0x7f000032cfec)) close(r1) write$sndseq(r0, &(0x7f00006c3000)=[{0x40081, 0x4, 0x0, 0x0, @tick, {}, {}, @time}], 0x30) 2018/04/06 22:28:10 executing program 2: r0 = syz_open_dev$random(&(0x7f0000001000)='/dev/random\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003ff4)) preadv(r0, &(0x7f00006a6000)=[{&(0x7f0000005000)=""/2, 0x2}], 0x1, 0x0) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}], 0x3, 0x1) 2018/04/06 22:28:10 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00005da000)=[{r1}], 0x1, 0xbad7) close(r0) 2018/04/06 22:28:10 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x8000400) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000001c0), &(0x7f0000000200), 0x8) 2018/04/06 22:28:10 executing program 7: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = epoll_create1(0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/131, 0x83}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{&(0x7f0000413ffa)=@hci, 0x6, &(0x7f0000b60000), 0x0, &(0x7f00004f9000)}}], 0x1, 0x0, 0x0) 2018/04/06 22:28:10 executing program 3: r0 = syz_open_dev$random(&(0x7f0000001000)='/dev/random\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003ff4)) preadv(r0, &(0x7f00006a6000)=[{&(0x7f0000005000)=""/2, 0x2}], 0x1, 0x0) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}], 0x3, 0x1) 2018/04/06 22:28:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x77a6c1bf9b97cbe6, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) 2018/04/06 22:28:10 executing program 6: add_key(&(0x7f0000000200)="6173796d6d65747269630000f623c165dbdd5da4e516feae1218931b7f62f1989e779cb3e199015e6f224dc786b78b696462c7dec58cd05fa42773a0af0a703d63e1962008165b5d862cf735059c401152746037a51f9d035dcf4197d265f6f5d246b14212db69e767574420fb11a7308eb293967dbd5a729bb8c6833a854e2036d4e9270fef4cef270638e56c144263ecf69038c96c9d38f68668c21513e19c1311eea8ee94c59609987d033ca3c8ad624dbc5c8958aaa4e9158c5850c6228a22d0adaabe8bba70a4e2011090b566c069d5ba", &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000040)="3080", 0x2, 0xfffffffffffffffd) 2018/04/06 22:28:10 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x8000400) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000001c0), &(0x7f0000000200), 0x8) 2018/04/06 22:28:10 executing program 4: syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) unshare(0x40600) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/04/06 22:28:10 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@rand_addr, 0x0, 0x32}, 0x0, @in6}}, 0xe8) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x230, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 2018/04/06 22:28:10 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000f97000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') readv(r1, &(0x7f0000000300)=[{&(0x7f0000000180)=""/67, 0x43}, {&(0x7f0000000200)=""/235, 0xeb}], 0x2) 2018/04/06 22:28:11 executing program 7: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = epoll_create1(0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/131, 0x83}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{&(0x7f0000413ffa)=@hci, 0x6, &(0x7f0000b60000), 0x0, &(0x7f00004f9000)}}], 0x1, 0x0, 0x0) 2018/04/06 22:28:11 executing program 4: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x1c1373}) bpf$PROG_LOAD(0x5, &(0x7f000095c000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, [@jmp={0x5, 0x0, 0x1}], {0x95}}, &(0x7f000040dff6)='syzkaller\x00', 0x1, 0x29e, &(0x7f000000a000)=""/195}, 0x48) 2018/04/06 22:28:11 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000f97000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') readv(r1, &(0x7f0000000300)=[{&(0x7f0000000180)=""/67, 0x43}, {&(0x7f0000000200)=""/235, 0xeb}], 0x2) 2018/04/06 22:28:11 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x8000400) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000001c0), &(0x7f0000000200), 0x8) 2018/04/06 22:28:11 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00005da000)=[{r1}], 0x1, 0xbad7) close(r0) 2018/04/06 22:28:11 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000012000)=0x3fe, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000eb3fe0)=[@in={0x2, 0x4e20, @local={0xac, 0x14, 0x0, 0xaa}}, @in={0x2, 0x0, @broadcast=0xffffffff}], 0x20) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x65, &(0x7f0000e2efd4)=[@in={0x2, 0x4e20, @local={0xac, 0x14, 0x0, 0xaa}}], 0x10) 2018/04/06 22:28:11 executing program 2: r0 = syz_open_dev$random(&(0x7f0000001000)='/dev/random\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003ff4)) preadv(r0, &(0x7f00006a6000)=[{&(0x7f0000005000)=""/2, 0x2}], 0x1, 0x0) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}], 0x3, 0x1) 2018/04/06 22:28:11 executing program 3: r0 = syz_open_dev$random(&(0x7f0000001000)='/dev/random\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003ff4)) preadv(r0, &(0x7f00006a6000)=[{&(0x7f0000005000)=""/2, 0x2}], 0x1, 0x0) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}], 0x3, 0x1) 2018/04/06 22:28:11 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000f97000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') readv(r1, &(0x7f0000000300)=[{&(0x7f0000000180)=""/67, 0x43}, {&(0x7f0000000200)=""/235, 0xeb}], 0x2) 2018/04/06 22:28:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(cast6)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) 2018/04/06 22:28:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000000200)=@bridge_getlink={0x28, 0x12, 0x5, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x21010}, [@IFLA_NET_NS_FD={0x8, 0x1c}]}, 0x28}, 0x1}, 0x0) 2018/04/06 22:28:11 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) truncate(&(0x7f0000000140)='./file0\x00', 0x8) write(r1, &(0x7f0000000180)="15", 0x1) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) r2 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) fallocate(r2, 0x0, 0xffff, 0x9) close(r1) 2018/04/06 22:28:11 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000f97000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') readv(r1, &(0x7f0000000300)=[{&(0x7f0000000180)=""/67, 0x43}, {&(0x7f0000000200)=""/235, 0xeb}], 0x2) 2018/04/06 22:28:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000014000)={&(0x7f0000016edc)={0x14, 0x1c, 0x2ff, 0x0, 0x0, {0x7}}, 0x14}, 0x1}, 0x0) 2018/04/06 22:28:11 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast=0xffffffff}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}}}}}}, &(0x7f0000000040)) 2018/04/06 22:28:11 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)) shutdown(r0, 0x1) shutdown(r0, 0x0) ppoll(&(0x7f0000bc0fd0)=[{r1}], 0x1, &(0x7f0000c03ff0), &(0x7f0000a1bff8), 0x8) 2018/04/06 22:28:12 executing program 5: r0 = socket(0x10, 0x803, 0x6) sendto(r0, &(0x7f0000cfefee)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) 2018/04/06 22:28:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180), 0x8) 2018/04/06 22:28:12 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 2018/04/06 22:28:12 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00005da000)=[{r1}], 0x1, 0xbad7) close(r0) 2018/04/06 22:28:12 executing program 3: r0 = syz_open_dev$random(&(0x7f0000001000)='/dev/random\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003ff4)) preadv(r0, &(0x7f00006a6000)=[{&(0x7f0000005000)=""/2, 0x2}], 0x1, 0x0) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}], 0x3, 0x1) 2018/04/06 22:28:12 executing program 2: set_mempolicy(0xc001, &(0x7f0000000000), 0x0) 2018/04/06 22:28:12 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f00006f9000)='\x00', 0x1}], 0x1, &(0x7f0000299000)}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000c88ff6)={0x0, 0x400000000400002, 0x80000000000001aa}, 0xfef1) 2018/04/06 22:28:12 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) pread64(r0, &(0x7f0000000180)=""/179, 0x25, 0x0) [ 81.630579] netlink: 2 bytes leftover after parsing attributes in process `syz-executor5'. 2018/04/06 22:28:12 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000e3, &(0x7f0000000080), &(0x7f0000000040)=0x4) 2018/04/06 22:28:12 executing program 4: unshare(0x40600) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000240)={'bpq0\x00', {0x2, 0x0, @broadcast=0xffffffff}}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'lo\x00'}) 2018/04/06 22:28:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') getdents(r0, &(0x7f00000001c0)=""/63, 0x3f) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f00000000c0)=""/60, 0x3c) 2018/04/06 22:28:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062fff8), 0x8) 2018/04/06 22:28:12 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001a00)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f0000000140)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2}, [@RTA_DST={0x8, 0x1, @loopback=0x7f000001}, @RTA_FLOW={0x8, 0xb}]}, 0x2c}, 0x1}, 0x0) 2018/04/06 22:28:12 executing program 3: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000579ff4)) timerfd_settime(r1, 0x1, &(0x7f0000765000)={{}, {0x0, 0x989680}}, &(0x7f0000037000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f000003cff4)={0x7}) 2018/04/06 22:28:12 executing program 6: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) 2018/04/06 22:28:12 executing program 5: r0 = socket$inet(0x2, 0x80000000805, 0x0) bind$inet(r0, &(0x7f00003daff0)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f0000000000)='O', 0x1, 0x0, &(0x7f0000000080)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 2018/04/06 22:28:12 executing program 4: r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) mq_timedreceive(r0, &(0x7f0000f6df20)=""/224, 0xe0, 0x0, &(0x7f0000acf000)={0x77359400}) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f0000726fff)="cb", 0x1, 0x0, &(0x7f000066cff0)) 2018/04/06 22:28:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') getdents(r0, &(0x7f00000001c0)=""/63, 0x3f) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f00000000c0)=""/60, 0x3c) 2018/04/06 22:28:13 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f0000000000)) r1 = eventfd(0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) unshare(0x28060400) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) 2018/04/06 22:28:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000300), 0x4) 2018/04/06 22:28:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') getdents(r0, &(0x7f00000001c0)=""/63, 0x3f) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f00000000c0)=""/60, 0x3c) 2018/04/06 22:28:13 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f76fa8)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f75fdf)="3e244e7e87adeb0717edd8b867042a0dedf14029e85b62f01a0ca46272e04b65", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000cc9fc8)={0x0, 0x0, &(0x7f000019ffc0)=[{&(0x7f0000048000)=""/81, 0x15}], 0x1, &(0x7f0000f77000)=""/207, 0xcf}, 0x0) 2018/04/06 22:28:13 executing program 5: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000180)={0x3, 0x7}) mkdir(&(0x7f00009cc000)='./file0\x00', 0x0) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) 2018/04/06 22:28:13 executing program 6: r0 = socket$rds(0x15, 0x5, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f0000006fc8)={&(0x7f000001dff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000000200), 0x0, &(0x7f0000000180)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000100), &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x20}}], 0x58}, 0x0) 2018/04/06 22:28:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f8c000)='/dev/ptmx\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000028000)={r1, &(0x7f00004e5fff), &(0x7f00003a3fff)="16"}, 0x20) dup2(r0, r1) 2018/04/06 22:28:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=@setlink={0x28, 0x13, 0x421, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8, 0x2e}]}, 0x28}, 0x1}, 0x0) [ 82.856687] sctp: [Deprecated]: syz-executor2 (pid 6427) Use of int in max_burst socket option deprecated. [ 82.856687] Use struct sctp_assoc_value instead [ 82.888951] atomic_op 00000000eaaa246d conn xmit_atomic (null) 2018/04/06 22:28:13 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f000079df88)) msgsnd(r0, &(0x7f0000000040)={0x4}, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 2018/04/06 22:28:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') getdents(r0, &(0x7f00000001c0)=""/63, 0x3f) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f00000000c0)=""/60, 0x3c) [ 82.918516] atomic_op 00000000dee0eb7d conn xmit_atomic (null) 2018/04/06 22:28:13 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f85ff0)={&(0x7f0000300fc0)={0x2, 0x1, 0x0, 0xb, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x40}, 0x1}, 0x0) 2018/04/06 22:28:14 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0xc000, 0x3, &(0x7f0000ff1000/0xc000)=nil) mremap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ff2000/0x3000)=nil) madvise(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x8) 2018/04/06 22:28:14 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffefffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1) 2018/04/06 22:28:14 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, &(0x7f00009d4000)) ioctl$TCSETS(r0, 0xc0045405, &(0x7f0000000040)={0x4000040000004}) 2018/04/06 22:28:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000646000)={&(0x7f000059cff4)={0x10}, 0xc, &(0x7f0000f9bff0)={&(0x7f0000efe000)=@updpolicy={0xc4, 0x19, 0x401, 0x0, 0x0, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@dev={0xac, 0x14}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8, 0x0, 0x0, 0xff87}}]}, 0xc4}, 0x1}, 0x0) 2018/04/06 22:28:14 executing program 6: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000400)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="580000000000000014010000080000004d037f67d8b7b45f38304cbc08fefffffffffffff6b4559556d9100500322be4c68537e918d56fc5fa0d02739b6ab80ec25d434d3e8ab6e36011c57e8769315d9200000000000000"], 0x58}, 0x0) 2018/04/06 22:28:14 executing program 0: unshare(0x40600) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000633000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3f}) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0), 0x4) 2018/04/06 22:28:14 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x7e, 0x7, 0xffffffff00000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000100), &(0x7f0000001100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000240)="bc", &(0x7f0000000040)}, 0x20) 2018/04/06 22:28:14 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0xc000, 0x3, &(0x7f0000ff1000/0xc000)=nil) mremap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ff2000/0x3000)=nil) madvise(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x8) 2018/04/06 22:28:14 executing program 6: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000400)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="580000000000000014010000080000004d037f67d8b7b45f38304cbc08fefffffffffffff6b4559556d9100500322be4c68537e918d56fc5fa0d02739b6ab80ec25d434d3e8ab6e36011c57e8769315d9200000000000000"], 0x58}, 0x0) 2018/04/06 22:28:14 executing program 3: r0 = epoll_create(0x5) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r0, 0x5}], 0x1, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)={0x4}) 2018/04/06 22:28:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x84013, r0, 0x0) 2018/04/06 22:28:14 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x12013, r0, 0x0) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) 2018/04/06 22:28:14 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.memory_spread_slab\x00', 0x2, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/04/06 22:28:14 executing program 5: socketpair(0x1e, 0x800000000000001, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000000)=""/105, 0x69}, 0x0) close(r1) close(r0) 2018/04/06 22:28:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000c05ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r1}) 2018/04/06 22:28:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000adafa0), 0x8) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000325f23)=""/221, &(0x7f0000108000)=0xdd) 2018/04/06 22:28:14 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000000840)=""/178, 0xb2}}], 0x1, 0x40000042, &(0x7f0000001f00)={0x77359400}) 2018/04/06 22:28:15 executing program 6: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000400)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="580000000000000014010000080000004d037f67d8b7b45f38304cbc08fefffffffffffff6b4559556d9100500322be4c68537e918d56fc5fa0d02739b6ab80ec25d434d3e8ab6e36011c57e8769315d9200000000000000"], 0x58}, 0x0) 2018/04/06 22:28:15 executing program 0: r0 = socket$inet(0x2, 0x801, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_int(r0, 0x6, 0x22, &(0x7f0000000580), &(0x7f00000005c0)=0xff21) 2018/04/06 22:28:15 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00003e4000)={&(0x7f0000e87000)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=@ipv4_getaddr={0x18, 0x16, 0x223, 0x0, 0x0, {0x2}}, 0x18}, 0x1}, 0x0) recvmsg$netrom(r0, &(0x7f0000001a80)={&(0x7f0000000000)=@ax25={0x3, {"e1a2d2974d6224"}}, 0x10, &(0x7f0000000180), 0x0, &(0x7f0000000640)}, 0x0) 2018/04/06 22:28:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="6f6f6d5f61646a00aceb048ace6a7fe4299541856162c2caee4ddcec07751e2f54b9cbf0357fa60e7f8e7f6304370006f19190212c4a9e569adb10d57a4df1ac9de547a489ee151288214d250681714c92c72529697f2a774835bb6f09301d08f3c72fbbd90fe9775e40875adddc5c6c9f923b2d5899a66add2811c07319d9ddba60e2b798d5dbc662") mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) pwrite64(r0, &(0x7f0000000100)='-', 0x1, 0x0) 2018/04/06 22:28:15 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0xc000, 0x3, &(0x7f0000ff1000/0xc000)=nil) mremap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ff2000/0x3000)=nil) madvise(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x8) 2018/04/06 22:28:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000040)=[{0x18, 0x29, 0x37, 'a'}], 0x18}}], 0x1, 0x0) 2018/04/06 22:28:15 executing program 6: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000400)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="580000000000000014010000080000004d037f67d8b7b45f38304cbc08fefffffffffffff6b4559556d9100500322be4c68537e918d56fc5fa0d02739b6ab80ec25d434d3e8ab6e36011c57e8769315d9200000000000000"], 0x58}, 0x0) 2018/04/06 22:28:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x104d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}], {0x95}}, &(0x7f0000000000)="73010080001e000000", 0x7, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/06 22:28:15 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) mmap(&(0x7f0000000000/0xfea000)=nil, 0xfea000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000180)) 2018/04/06 22:28:15 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) set_robust_list(&(0x7f0000001440)={&(0x7f00000013c0)={&(0x7f0000001380)}, 0x0, &(0x7f0000001400)}, 0x18) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e20}, 0x10) fcntl$setstatus(r0, 0x4, 0x2800) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000012c0)=""/65, 0x41}], 0x1, &(0x7f0000603000)=""/81, 0x51}, 0x40002102) 2018/04/06 22:28:15 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r1, 0x1, 0x6}, 0x10) 2018/04/06 22:28:15 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0xc000, 0x3, &(0x7f0000ff1000/0xc000)=nil) mremap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ff2000/0x3000)=nil) madvise(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x8) 2018/04/06 22:28:15 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(r0, 0xb701) 2018/04/06 22:28:15 executing program 6: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000402000409004bddd9de4117eebea6b26046f891fe10eebf000ee9a90f798058561a9b6dfa01004ade49a2860cdce901d2da75af1f24e4ffaa26d7a0a1aacded9589661f6c") ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, &(0x7f0000000140)}) 2018/04/06 22:28:15 executing program 3: r0 = epoll_create(0x5) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r0, 0x5}], 0x1, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)={0x4}) 2018/04/06 22:28:15 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000001c0)={'lo\x00', {0x2, 0x0, @broadcast=0xffffffff}}) [ 84.789107] device syz_tun entered promiscuous mode 2018/04/06 22:28:15 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000399ffc)=0x7, 0x5a) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000da2ffc)=0xa069, 0x4) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) sendmmsg$alg(r1, &(0x7f0000359000)=[{0x0, 0x0, &(0x7f0000a45000)=[{&(0x7f0000f38000)="c0", 0x1}], 0x1, &(0x7f0000360cd8)}], 0x1, 0x0) write$eventfd(r1, &(0x7f00006d5000), 0x8) write$vnet(r1, &(0x7f00005fdf98)={0x1, {&(0x7f0000bcd000)=""/4096, 0x1000, &(0x7f00002e7000)=""/216}}, 0x68) 2018/04/06 22:28:15 executing program 6: r0 = syz_open_dev$urandom(&(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x1c3240) ioctl$int_in(r0, 0x5452, &(0x7f0000ca9ff8)) [ 85.012165] device syz_tun left promiscuous mode 2018/04/06 22:28:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000399ffc)=0x7, 0x5a) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000da2ffc)=0xa069, 0x4) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) sendmmsg$alg(r1, &(0x7f0000359000)=[{0x0, 0x0, &(0x7f0000a45000)=[{&(0x7f0000f38000)="c0", 0x1}], 0x1, &(0x7f0000360cd8)}], 0x1, 0x0) write$eventfd(r1, &(0x7f00006d5000), 0x8) write$vnet(r1, &(0x7f00005fdf98)={0x1, {&(0x7f0000bcd000)=""/4096, 0x1000, &(0x7f00002e7000)=""/216}}, 0x68) 2018/04/06 22:28:16 executing program 4: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000701fb6)={'system_u\bobject_r:framebufhdevice_t:s0', 0x20, 'system_u:system_r:kernel_t:\n0', 0x20}, 0x48) 2018/04/06 22:28:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x800000db}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 2018/04/06 22:28:16 executing program 0: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000001000)=""/4, &(0x7f0000000000)=0x4) 2018/04/06 22:28:16 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000007ffc), 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000005ff0)={0x0, &(0x7f0000964ff8)}, 0x10) 2018/04/06 22:28:16 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00000f5fe0)=[{0x60, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) 2018/04/06 22:28:16 executing program 3: r0 = epoll_create(0x5) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r0, 0x5}], 0x1, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)={0x4}) 2018/04/06 22:28:16 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000399ffc)=0x7, 0x5a) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000da2ffc)=0xa069, 0x4) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) sendmmsg$alg(r1, &(0x7f0000359000)=[{0x0, 0x0, &(0x7f0000a45000)=[{&(0x7f0000f38000)="c0", 0x1}], 0x1, &(0x7f0000360cd8)}], 0x1, 0x0) write$eventfd(r1, &(0x7f00006d5000), 0x8) write$vnet(r1, &(0x7f00005fdf98)={0x1, {&(0x7f0000bcd000)=""/4096, 0x1000, &(0x7f00002e7000)=""/216}}, 0x68) 2018/04/06 22:28:16 executing program 1: request_key(&(0x7f0000022ff5)='asymmetric\x00', &(0x7f000030fffb)={0x73, 0x79, 0x7a}, &(0x7f000030fff3)='asymmetric\x00', 0x0) 2018/04/06 22:28:16 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xc4, 0x19, 0x821, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@mark={0xc, 0x15, {0x0, 0x7ff}}]}, 0xc4}, 0x1}, 0x0) 2018/04/06 22:28:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x15, &(0x7f0000e41ff7)={0x0, &(0x7f0000e41ff0)}, 0x10) 2018/04/06 22:28:16 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x8002, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$evdev(r0, &(0x7f0000000100)=[{}], 0x18) 2018/04/06 22:28:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x14}}, 0x265) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev={0xfe, 0x80}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote={0xfe, 0x80, [], 0xbb}}, 0x5c3) 2018/04/06 22:28:16 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xc4, 0x19, 0x821, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@mark={0xc, 0x15, {0x0, 0x7ff}}]}, 0xc4}, 0x1}, 0x0) 2018/04/06 22:28:16 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000399ffc)=0x7, 0x5a) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000da2ffc)=0xa069, 0x4) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) sendmmsg$alg(r1, &(0x7f0000359000)=[{0x0, 0x0, &(0x7f0000a45000)=[{&(0x7f0000f38000)="c0", 0x1}], 0x1, &(0x7f0000360cd8)}], 0x1, 0x0) write$eventfd(r1, &(0x7f00006d5000), 0x8) write$vnet(r1, &(0x7f00005fdf98)={0x1, {&(0x7f0000bcd000)=""/4096, 0x1000, &(0x7f00002e7000)=""/216}}, 0x68) 2018/04/06 22:28:17 executing program 1: r0 = perf_event_open(&(0x7f0000c72000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 2018/04/06 22:28:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000399ffc)=0x7, 0x5a) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000da2ffc)=0xa069, 0x4) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) sendmmsg$alg(r1, &(0x7f0000359000)=[{0x0, 0x0, &(0x7f0000a45000)=[{&(0x7f0000f38000)="c0", 0x1}], 0x1, &(0x7f0000360cd8)}], 0x1, 0x0) write$eventfd(r1, &(0x7f00006d5000), 0x8) write$vnet(r1, &(0x7f00005fdf98)={0x1, {&(0x7f0000bcd000)=""/4096, 0x1000, &(0x7f00002e7000)=""/216}}, 0x68) 2018/04/06 22:28:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x440100000000127b, &(0x7f0000000040)) 2018/04/06 22:28:17 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x8002, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$evdev(r0, &(0x7f0000000100)=[{}], 0x18) 2018/04/06 22:28:17 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000400)={{0xa, 0x4e24, 0x0, @local={0xfe, 0x80, [], 0xaa}}, {0xa, 0x4e22}}, 0x5c) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000200)={{0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, 'id0\x00', "74692d65723000000000000000000000020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000800"}) 2018/04/06 22:28:17 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xc4, 0x19, 0x821, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@mark={0xc, 0x15, {0x0, 0x7ff}}]}, 0xc4}, 0x1}, 0x0) 2018/04/06 22:28:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000a77000)="180003000000010000000000000000000001080203000008000006000e640002b900020000000000000077a107567e5bdba17e19550055040082ec67a100020049fc2d63e000000000001418000a00000000130000c88ebbff06010000ad000000000000061475d7220342000747ecf48b05000000e7ec75e848ccfff6ba00b3b40f0000c62cc6e96c7a442ef629cd7ed089f74164536dab653670786eaec0ef151332450f779c3165c287b7e75ab4f1b8fc393d2696c0c3ba5aeac0000000000000000000000401", 0xc8) 2018/04/06 22:28:17 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='..', 0x0, 0x0) getdents(r1, &(0x7f0000004180)=""/4096, 0xfffffd4d) getdents(r1, &(0x7f0000000080)=""/22, 0x16) 2018/04/06 22:28:17 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x8002, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$evdev(r0, &(0x7f0000000100)=[{}], 0x18) 2018/04/06 22:28:17 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x1181001) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "84693f62762bb00bccc1aadd9d0986569b02da11cd66697eecacbf50e722c286e4ff43c5b9779658df0c9cdaf200231fa8bd18175c82df57e667be54913a1325", "38400000001b18f95ea2bdb5cfd68e444ac9f03bcafd99afe56fb500000000000000000038f6f808abac5cc3cfb8d9c719eb59e746e2a5bbb978c31fe3db8e13", "21c569b8dc519a92b71f8a200bfb83e51280c2ff29690546ab58d0da7215ea62"}) 2018/04/06 22:28:17 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000399ffc)=0x7, 0x5a) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000da2ffc)=0xa069, 0x4) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) sendmmsg$alg(r1, &(0x7f0000359000)=[{0x0, 0x0, &(0x7f0000a45000)=[{&(0x7f0000f38000)="c0", 0x1}], 0x1, &(0x7f0000360cd8)}], 0x1, 0x0) write$eventfd(r1, &(0x7f00006d5000), 0x8) write$vnet(r1, &(0x7f00005fdf98)={0x1, {&(0x7f0000bcd000)=""/4096, 0x1000, &(0x7f00002e7000)=""/216}}, 0x68) 2018/04/06 22:28:17 executing program 3: r0 = epoll_create(0x5) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r0, 0x5}], 0x1, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)={0x4}) 2018/04/06 22:28:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000399ffc)=0x7, 0x5a) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000da2ffc)=0xa069, 0x4) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) sendmmsg$alg(r1, &(0x7f0000359000)=[{0x0, 0x0, &(0x7f0000a45000)=[{&(0x7f0000f38000)="c0", 0x1}], 0x1, &(0x7f0000360cd8)}], 0x1, 0x0) write$eventfd(r1, &(0x7f00006d5000), 0x8) write$vnet(r1, &(0x7f00005fdf98)={0x1, {&(0x7f0000bcd000)=""/4096, 0x1000, &(0x7f00002e7000)=""/216}}, 0x68) 2018/04/06 22:28:17 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x8002, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$evdev(r0, &(0x7f0000000100)=[{}], 0x18) 2018/04/06 22:28:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000380)="2f6578650000000000ff070000ddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f349572d226d7a075fb35331ce39c5a3568641006d7c0206a74e333265316a175350e730ab2bce682b69d603fc05ead7fb5180de13a74155d8560fe23dfbba10724631067f955b8810f3402053f95a8798b0e3749d9c79cdd5f62547e59ab4352ab0a3827384665fd2c16ea53e5e2a1dc065b53520b9cd4eb30edc0f70cb82149f8ff5b628eabf1a9ab91915a78b5cb259f4a0fbfab4dacbd68f077") syncfs(r0) ioctl$sock_ipx_SIOCIPXCFGDATA(r0, 0x89e2, &(0x7f0000000000)) mount(&(0x7f0000000340)='./file1\x00', &(0x7f0000015ff8)='./file0\x00', &(0x7f000001fffa)='ramfs\x00', 0x0, &(0x7f000001f000)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000000bc0)="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", 0x463, 0x0, &(0x7f00000000c0)={0x2}, 0x10) shutdown(r1, 0x0) dup(r0) fgetxattr(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="6f737866731f51d0ba0af3538425cd436bd14b6ea9f1a6a473628951e267fca72a81d675109e1305"], &(0x7f0000000080)=""/200, 0xc8) 2018/04/06 22:28:17 executing program 1: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x1000000014bc}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0xea49, 0x2fb, &(0x7f00001dcf3d)=""/195}, 0x48) 2018/04/06 22:28:17 executing program 5: r0 = gettid() exit(0x0) capget(&(0x7f0000000300)={0x20080522, r0}, &(0x7f0000000340)) 2018/04/06 22:28:17 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xc4, 0x19, 0x821, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@mark={0xc, 0x15, {0x0, 0x7ff}}]}, 0xc4}, 0x1}, 0x0) 2018/04/06 22:28:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="e1", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000bd6ff4)={0x0, 0x0, 0x4000020030}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000300)={0x0, 0x1}, 0x8) write(r0, &(0x7f0000cbdfb8)='v', 0x1) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000f0cffc), 0x4) sendto$inet6(r0, &(0x7f00000000c0)="e5", 0x1, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000340)="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", 0x601) 2018/04/06 22:28:17 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000058000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x5385, &(0x7f0000eee000)='\tT') 2018/04/06 22:28:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x101d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}], {0x95}}, &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0x2f8, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/06 22:28:17 executing program 2: nanosleep(&(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f00005bfff0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mlock2(&(0x7f00003bb000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f000089e000/0x4000)=nil, 0x4000, 0x0) 2018/04/06 22:28:17 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x0, 0x10000}, &(0x7f0000000140)=0x90) sendmsg$alg(r1, &(0x7f0000f75fc8)={0x0, 0x0, &(0x7f0000805000), 0x0, &(0x7f00002e7000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x1, &(0x7f0000479000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) 2018/04/06 22:28:18 executing program 7: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000000)={0x0, @in6={{0xa}}}, &(0x7f0000000100)=0x100) 2018/04/06 22:28:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmsg(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000019c0)}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x148, 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)}, 0x0) 2018/04/06 22:28:19 executing program 6: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000140)=@nl=@kern={0x10}, 0x80, &(0x7f00000001c0)=[{&(0x7f000000dfaa)="5500000018007fafb72d1cb2a4a2f9930a06000000a8430891052369390007000000000000000000191c80e400050000000000000000dc1338d5440700000000000000fb83de4407aa7227c43ab8220000060cec4f", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 2018/04/06 22:28:19 executing program 7: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000cfb000)={{&(0x7f0000222000/0x2000)=nil, 0x2000}}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000003) 2018/04/06 22:28:19 executing program 3: unshare(0x400) r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, &(0x7f0000f69ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 2018/04/06 22:28:19 executing program 5: r0 = gettid() exit(0x0) capget(&(0x7f0000000300)={0x20080522, r0}, &(0x7f0000000340)) 2018/04/06 22:28:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000380)="2f6578650000000000ff070000ddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f349572d226d7a075fb35331ce39c5a3568641006d7c0206a74e333265316a175350e730ab2bce682b69d603fc05ead7fb5180de13a74155d8560fe23dfbba10724631067f955b8810f3402053f95a8798b0e3749d9c79cdd5f62547e59ab4352ab0a3827384665fd2c16ea53e5e2a1dc065b53520b9cd4eb30edc0f70cb82149f8ff5b628eabf1a9ab91915a78b5cb259f4a0fbfab4dacbd68f077") syncfs(r0) ioctl$sock_ipx_SIOCIPXCFGDATA(r0, 0x89e2, &(0x7f0000000000)) mount(&(0x7f0000000340)='./file1\x00', &(0x7f0000015ff8)='./file0\x00', &(0x7f000001fffa)='ramfs\x00', 0x0, &(0x7f000001f000)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000000bc0)="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", 0x463, 0x0, &(0x7f00000000c0)={0x2}, 0x10) shutdown(r1, 0x0) dup(r0) fgetxattr(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="6f737866731f51d0ba0af3538425cd436bd14b6ea9f1a6a473628951e267fca72a81d675109e1305"], &(0x7f0000000080)=""/200, 0xc8) 2018/04/06 22:28:19 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) 2018/04/06 22:28:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000b03000)={0x0, 0x4}, 0xb) sendto$inet6(r0, &(0x7f00008c4fac)='g', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvmsg(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@nfc, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/39, 0x27}, 0x0) recvmsg(r0, &(0x7f0000c37fc8)={&(0x7f0000000140)=@ipx, 0x10, &(0x7f0000245fa0), 0x259, &(0x7f0000978f69)=""/151, 0x6d}, 0x0) 2018/04/06 22:28:19 executing program 6: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000140)=@nl=@kern={0x10}, 0x80, &(0x7f00000001c0)=[{&(0x7f000000dfaa)="5500000018007fafb72d1cb2a4a2f9930a06000000a8430891052369390007000000000000000000191c80e400050000000000000000dc1338d5440700000000000000fb83de4407aa7227c43ab8220000060cec4f", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 2018/04/06 22:28:19 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) recvmsg(r0, &(0x7f00000027c0)={&(0x7f0000000180)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000002680), 0x0, &(0x7f0000002740)=""/104, 0x68}, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@in={0x2, 0x4e21}, 0x10, &(0x7f0000000100), 0x1e2}, 0x0) 2018/04/06 22:28:19 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xac, &(0x7f00000000c0), &(0x7f0000000040)=0x4) 2018/04/06 22:28:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x105, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xffffffffffff74ec, 0x0, 0x0, 0x8}) writev(r0, &(0x7f00009d5ff0)=[{&(0x7f0000be9000)="440ada610000fe82fd9b56e22f9d6cd47c2ec78b000000096bc82d5d480000888413", 0x22}], 0x1) ioctl$TCSETA(r0, 0x5402, &(0x7f0000f9f000)={0x0, 0x0, 0x401}) 2018/04/06 22:28:19 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) bind$inet6(r0, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000002fe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) 2018/04/06 22:28:20 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond}) 2018/04/06 22:28:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000380)="2f6578650000000000ff070000ddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f349572d226d7a075fb35331ce39c5a3568641006d7c0206a74e333265316a175350e730ab2bce682b69d603fc05ead7fb5180de13a74155d8560fe23dfbba10724631067f955b8810f3402053f95a8798b0e3749d9c79cdd5f62547e59ab4352ab0a3827384665fd2c16ea53e5e2a1dc065b53520b9cd4eb30edc0f70cb82149f8ff5b628eabf1a9ab91915a78b5cb259f4a0fbfab4dacbd68f077") syncfs(r0) ioctl$sock_ipx_SIOCIPXCFGDATA(r0, 0x89e2, &(0x7f0000000000)) mount(&(0x7f0000000340)='./file1\x00', &(0x7f0000015ff8)='./file0\x00', &(0x7f000001fffa)='ramfs\x00', 0x0, &(0x7f000001f000)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000000bc0)="1ead7755d47bd6975c78c3765d65736f918745774ce7ce945bfa9268d5eb6deb1fca6318a507beaec853f16e463ba20747330037ef4c09961231f637024afbc06f850dbcffe9890bb1fc7c89ca10a6af35038920fe8dae329e4cc489ed5abce0ab9fbf8ba64aa7f0eb726434dd18b3976d1dfd61b6ba66558ce0d57fd8acc7e36a629d2a865a3853ad85d8d65176c69f350cf73bea4e9f0d9c7eae26956690dea2c9d0a0e94f57c01f7c643ca78f819a28ae070aa400039889f3e25fec01ed47a5a5539494a1967a804ebe967a15d044050440652a060098024e102ec61f764e06fd3d4f748ff348e6ed0ab2569e545d5e56c78b2045dcc12a98c90cbb93f3bb6eb5b08a10374cec1923b8aeb1792605570b64bacca8024c3df83b5c45eed7d060db4442e004dd406a03182808482025ac0726894219b2e545781fff01a88e436c1d48321991481c699df7c6bba3fb8225a3842f2fd59cec0034aaeeed94786f2ac6fba63c9d06043a6c49d43ce276f0286acd4e6cf4c7e9abe1f2769a42ae1d95c067e6da327bcaba963afa09271e1ecfd51a53bffece0fee383aa70bec585311092199905948d7d55465ad0c57701e368d3363e5f42e7ebf6429fc1fd4f793fbad39a448d1f658dbc4a275ec285256c09f68cc3db4618de606ac9c967f4a454b76d527aaa49288c6f07d4e48b8e588703a9983149d79076cebda42e966669b0cf0dd94d0c0c1564b1626608a3a0ccb2c6afdb93afced873b127601257b0e41ed8090fd905158393e801c92c9f926f1662c3b18b9e29eea3249b2c334a8d4c7cf78e8c2e8042a29a41bb686b7405e73904027bf1276778872b03b9a8b91db1a2f9df958ab056cf965c4ab085360030af7703e478e0a3161ffccd51ec0a9ce95ba8c8373562aa3903c9c5038b23d4af55095f85733e3c98efcb0cd3d4405e88da4dc911a3d480a800c6ac204b8b29b8e569b2a1f263e8ce62399dd5308c8381bbdf518d9ae8de419f124990614d26c64b1f90fef5eaf278338b1437b21b40cbcb95dcaee2775080f12bfdcfe135d1f805143b2c0754ab12f07751713b5d997875240da83d36c5d9984d02782d16b008e4a14fb8195d3584a4a2d7513627881b2707fff915bd1766ed6f9a8f017f5bf14462ee5bb0390e95b884faee2b13f482deea47bafa7ad2a85d73cfb08618906331e97040808c5c554c16e287119abfbcc2940cb37f65f6291ac2b5eed13b19733259457c600ad52aaf1a020f1f62b3064e63bb21f4b6c4b9c6517f5dd66e1cf7a9de015c68c0810e8085c9c52e04081b61298c812e87bff332bf47789e040880d31280cc1efda350ab5b658af983021c654514166bc2d43c7536c6e1a367eb961868b4484ce757690fbe39b3449c3ef012519dfe922da79e21973ab4da340d3db91d4b189edf585f7484c66e8eb6bb0308973dc421abd2186836d23246b25f7cd1586a4c07701eb1dfeadcd4656c8fefc3c83b843538b2c340feda2623cb4ce4152d94c3c46bc5e5d7583963f70623a0a8a1b55905f9619af4c059df69b96c8b8678727904d20b49670b27ee56fc8251324fb2c", 0x463, 0x0, &(0x7f00000000c0)={0x2}, 0x10) shutdown(r1, 0x0) dup(r0) fgetxattr(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="6f737866731f51d0ba0af3538425cd436bd14b6ea9f1a6a473628951e267fca72a81d675109e1305"], &(0x7f0000000080)=""/200, 0xc8) 2018/04/06 22:28:20 executing program 6: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000140)=@nl=@kern={0x10}, 0x80, &(0x7f00000001c0)=[{&(0x7f000000dfaa)="5500000018007fafb72d1cb2a4a2f9930a06000000a8430891052369390007000000000000000000191c80e400050000000000000000dc1338d5440700000000000000fb83de4407aa7227c43ab8220000060cec4f", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 2018/04/06 22:28:20 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000005c0)='./file1\x00', 0x0) r2 = dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) pwrite64(r2, &(0x7f0000000c00)="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", 0x200, 0x0) write$cgroup_subtree(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x200) 2018/04/06 22:28:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x105, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xffffffffffff74ec, 0x0, 0x0, 0x8}) writev(r0, &(0x7f00009d5ff0)=[{&(0x7f0000be9000)="440ada610000fe82fd9b56e22f9d6cd47c2ec78b000000096bc82d5d480000888413", 0x22}], 0x1) ioctl$TCSETA(r0, 0x5402, &(0x7f0000f9f000)={0x0, 0x0, 0x401}) 2018/04/06 22:28:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x105, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xffffffffffff74ec, 0x0, 0x0, 0x8}) writev(r0, &(0x7f00009d5ff0)=[{&(0x7f0000be9000)="440ada610000fe82fd9b56e22f9d6cd47c2ec78b000000096bc82d5d480000888413", 0x22}], 0x1) ioctl$TCSETA(r0, 0x5402, &(0x7f0000f9f000)={0x0, 0x0, 0x401}) 2018/04/06 22:28:20 executing program 5: r0 = gettid() exit(0x0) capget(&(0x7f0000000300)={0x20080522, r0}, &(0x7f0000000340)) 2018/04/06 22:28:20 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) recvmsg(r0, &(0x7f00000027c0)={&(0x7f0000000180)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000002680), 0x0, &(0x7f0000002740)=""/104, 0x68}, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@in={0x2, 0x4e21}, 0x10, &(0x7f0000000100), 0x1e2}, 0x0) 2018/04/06 22:28:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x105, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xffffffffffff74ec, 0x0, 0x0, 0x8}) writev(r0, &(0x7f00009d5ff0)=[{&(0x7f0000be9000)="440ada610000fe82fd9b56e22f9d6cd47c2ec78b000000096bc82d5d480000888413", 0x22}], 0x1) ioctl$TCSETA(r0, 0x5402, &(0x7f0000f9f000)={0x0, 0x0, 0x401}) 2018/04/06 22:28:20 executing program 6: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000140)=@nl=@kern={0x10}, 0x80, &(0x7f00000001c0)=[{&(0x7f000000dfaa)="5500000018007fafb72d1cb2a4a2f9930a06000000a8430891052369390007000000000000000000191c80e400050000000000000000dc1338d5440700000000000000fb83de4407aa7227c43ab8220000060cec4f", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 2018/04/06 22:28:20 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000e48000)='/dev/sg#\x00', 0x0, 0x802) write$tun(r0, &(0x7f0000efef0b), 0xf3) clone(0x84080903, &(0x7f0000000140), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000080)) 2018/04/06 22:28:20 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) 2018/04/06 22:28:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x105, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xffffffffffff74ec, 0x0, 0x0, 0x8}) writev(r0, &(0x7f00009d5ff0)=[{&(0x7f0000be9000)="440ada610000fe82fd9b56e22f9d6cd47c2ec78b000000096bc82d5d480000888413", 0x22}], 0x1) ioctl$TCSETA(r0, 0x5402, &(0x7f0000f9f000)={0x0, 0x0, 0x401}) 2018/04/06 22:28:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000380)="2f6578650000000000ff070000ddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f349572d226d7a075fb35331ce39c5a3568641006d7c0206a74e333265316a175350e730ab2bce682b69d603fc05ead7fb5180de13a74155d8560fe23dfbba10724631067f955b8810f3402053f95a8798b0e3749d9c79cdd5f62547e59ab4352ab0a3827384665fd2c16ea53e5e2a1dc065b53520b9cd4eb30edc0f70cb82149f8ff5b628eabf1a9ab91915a78b5cb259f4a0fbfab4dacbd68f077") syncfs(r0) ioctl$sock_ipx_SIOCIPXCFGDATA(r0, 0x89e2, &(0x7f0000000000)) mount(&(0x7f0000000340)='./file1\x00', &(0x7f0000015ff8)='./file0\x00', &(0x7f000001fffa)='ramfs\x00', 0x0, &(0x7f000001f000)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000000bc0)="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", 0x463, 0x0, &(0x7f00000000c0)={0x2}, 0x10) shutdown(r1, 0x0) dup(r0) fgetxattr(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="6f737866731f51d0ba0af3538425cd436bd14b6ea9f1a6a473628951e267fca72a81d675109e1305"], &(0x7f0000000080)=""/200, 0xc8) 2018/04/06 22:28:20 executing program 3: mkdir(&(0x7f00006d0ff8)='./file0\x00', 0x0) chroot(&(0x7f000095aff8)='./file0\x00') chdir(&(0x7f000020292c)='..') mount(&(0x7f0000153000)='./file0\x00', &(0x7f0000317ffe)='..', &(0x7f0000646ffa)='ocfs2\x00', 0x84000, &(0x7f0000f67f9b)) 2018/04/06 22:28:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x105, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xffffffffffff74ec, 0x0, 0x0, 0x8}) writev(r0, &(0x7f00009d5ff0)=[{&(0x7f0000be9000)="440ada610000fe82fd9b56e22f9d6cd47c2ec78b000000096bc82d5d480000888413", 0x22}], 0x1) ioctl$TCSETA(r0, 0x5402, &(0x7f0000f9f000)={0x0, 0x0, 0x401}) 2018/04/06 22:28:20 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'bcsh0\x00', 0x3}) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8923, &(0x7f0000000380)={'bcsh0\x00', 0xfff}) [ 90.021488] ÿ: renamed from bcsh0 2018/04/06 22:28:21 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) recvmsg(r0, &(0x7f00000027c0)={&(0x7f0000000180)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000002680), 0x0, &(0x7f0000002740)=""/104, 0x68}, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@in={0x2, 0x4e21}, 0x10, &(0x7f0000000100), 0x1e2}, 0x0) 2018/04/06 22:28:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x105, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xffffffffffff74ec, 0x0, 0x0, 0x8}) writev(r0, &(0x7f00009d5ff0)=[{&(0x7f0000be9000)="440ada610000fe82fd9b56e22f9d6cd47c2ec78b000000096bc82d5d480000888413", 0x22}], 0x1) ioctl$TCSETA(r0, 0x5402, &(0x7f0000f9f000)={0x0, 0x0, 0x401}) 2018/04/06 22:28:21 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000dfb000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create(0x401) dup2(r2, r0) unshare(0x20000400) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000000)={'dummy0\x00'}) 2018/04/06 22:28:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000dbc000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6a}, [], {0x95}}, &(0x7f0000e6bffc)="47ff3300", 0x2, 0xfed3, &(0x7f000000d000)=""/153}, 0x22) 2018/04/06 22:28:21 executing program 4: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') umount2(&(0x7f0000e28000)='..', 0x2) symlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000040)='../file0\x00') utime(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)) 2018/04/06 22:28:21 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'bcsh0\x00', 0x3}) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8923, &(0x7f0000000380)={'bcsh0\x00', 0xfff}) 2018/04/06 22:28:21 executing program 5: r0 = gettid() exit(0x0) capget(&(0x7f0000000300)={0x20080522, r0}, &(0x7f0000000340)) 2018/04/06 22:28:21 executing program 2: mkdir(&(0x7f0000554ff8)='./file0\x00', 0x0) r0 = open(&(0x7f00006c69d0)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) r1 = open(&(0x7f00004a3000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000008) fcntl$notify(r2, 0x402, 0x1) fcntl$notify(r2, 0x402, 0x0) [ 90.533743] ÿ: renamed from bcsh0 2018/04/06 22:28:21 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000480)={@random="b100485caa2a", @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff}, @igmp={0x11, 0xfffffffffffffffc, 0x0, @multicast1=0xe0000001}}}}}, &(0x7f00000004c0)) 2018/04/06 22:28:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f00000030c0)={&(0x7f0000000000)=@kern={0x10}, 0xc, &(0x7f0000003040)=[{&(0x7f0000000040)={0x10}, 0x10}, {&(0x7f0000001bc0)={0x10, 0x36, 0x400, 0x70bd2a, 0x25dfdbfd}, 0x10}, {&(0x7f0000001c00)={0xf0, 0x18, 0x100, 0x70bd2b, 0x25dfdbff, "", [@typed={0x8, 0x3e, @fd}, @generic="3c376cb679fd858b69231349fbc6457771b5c0c3b9430a717e363f41fe69f29fcea4be30dbbb480a0de570714eaeeec1878eabaeb00c2369f17c071097d7f570f84666538d1f70f2007fd51784935822df349e41983275f6d6a7c1329b3d1788221a56c64ba8f226b4cd775549cf754153a818e40705353b4651b411c1c4ea669c7a0ffa96d3d3fb2c3e6ceabb2416c72da3068b3d24f15b8f056e451c5420e9ac8652a6ce2d724c0b0b4ab0c31c06cbd68161d7a5b4a90fef27f02743dab84429088ef0c94a5300c6d16afb25123543c30a636dc3d872"]}, 0xf0}, {&(0x7f0000001d80)={0x1090, 0x3c, 0x20, 0x70bd2d, 0x25dfdbfb, "", [@nested={0x1080, 0x5, [@generic="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", @generic="0cacead0eeb76ba560b7afc5599f9b4bed314c8d2a51884d04d3bdc25bc0a9551d10029bbc0121665d32c90712e7abe61af10343cf31eefbc020cac97097c475985d2641e8ed97986d9637f2435c2989ac3c868300335b9a7133bc7893862201ca087b287f3d66d86b0a80274db6141a4212962b7c38d1dc8443"]}]}, 0x1090}], 0x4, 0x0, 0x0, 0x20040011}, 0x4000890) 2018/04/06 22:28:21 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'bcsh0\x00', 0x3}) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8923, &(0x7f0000000380)={'bcsh0\x00', 0xfff}) 2018/04/06 22:28:21 executing program 6: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000002c0)='encrypted\x00', &(0x7f0000000340)='/dev/ptmx\x00') 2018/04/06 22:28:21 executing program 1: r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x2, &(0x7f00000009c0)={"44100474657200", 0x7, 0x4, 0xfea4, 0x110, 0x110, 0x110, 0x408, 0x408, 0x408, 0x4, &(0x7f0000000040), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@link_local={0x1, 0x80, 0xc2}, @rand_addr, @dev={0xac, 0x14, 0x14}}}}, {{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:src_t:s0\x00'}}}, {{@uncond, 0x437, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="8d247a4ff611", @empty, @broadcast=0xffffffff, @multicast2=0xe0000002}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x0) 2018/04/06 22:28:21 executing program 4: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') umount2(&(0x7f0000e28000)='..', 0x2) symlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000040)='../file0\x00') utime(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)) [ 90.806180] ÿ: renamed from bcsh0 2018/04/06 22:28:21 executing program 4: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') umount2(&(0x7f0000e28000)='..', 0x2) symlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000040)='../file0\x00') utime(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)) 2018/04/06 22:28:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00004ba000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x8000000005) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}) writev(r1, &(0x7f00009c9f90)=[{&(0x7f0000a91000)="cb890855c77b2bb0a436daafc96ff67286856d4a1ed8a8cdc6907c07f8fa63a5af28a0d665042ef0986df716083ab169df41cfb534d274ca4680391cb3ac22fc8c93d712488155a0e4dfd6bf5d35855af2cdf3dbfdaeef6cd0878c272dd466896ddcda51752f228ff1b0c439d46012083dd6437c0a", 0x75}], 0x1) 2018/04/06 22:28:22 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x94}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)=""/26}, 0x18) 2018/04/06 22:28:22 executing program 6: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000002c0)='encrypted\x00', &(0x7f0000000340)='/dev/ptmx\x00') 2018/04/06 22:28:22 executing program 3: mkdir(&(0x7f00000014c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x0, &(0x7f0000000180)) chmod(&(0x7f00000002c0)='./file0\x00', 0x0) 2018/04/06 22:28:22 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'bcsh0\x00', 0x3}) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8923, &(0x7f0000000380)={'bcsh0\x00', 0xfff}) 2018/04/06 22:28:22 executing program 4: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') umount2(&(0x7f0000e28000)='..', 0x2) symlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000040)='../file0\x00') utime(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)) 2018/04/06 22:28:22 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) recvmsg(r0, &(0x7f00000027c0)={&(0x7f0000000180)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000002680), 0x0, &(0x7f0000002740)=""/104, 0x68}, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@in={0x2, 0x4e21}, 0x10, &(0x7f0000000100), 0x1e2}, 0x0) 2018/04/06 22:28:22 executing program 5: r0 = accept$ax25(0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000580)=0x10) getpeername$ax25(r0, &(0x7f00000005c0), &(0x7f0000000600)=0x10) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@ipv4_newaddr={0x48, 0x14, 0x1, 0x0, 0x0, {0x2}, [@IFA_LOCAL={0x8, 0x2, @local={0xac, 0x14, 0x14, 0xaa}}, @IFA_LABEL={0x14, 0x3, 'ifb0\x00'}, @IFA_CACHEINFO={0x14, 0x6}]}, 0x48}, 0x1}, 0x0) getsockopt$netlink(r1, 0x10e, 0x6, &(0x7f0000000640)=""/98, &(0x7f00000004c0)=0x62) sendmsg$nl_crypto(r1, &(0x7f0000000380)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0xb0, r2, 0x310, 0x0, 0x0, {0xe}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_AF={0x8, 0x1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2=0xe0000002}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback=0x7f000001}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x18}}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xd2d}]}, 0xb0}, 0x1}, 0x4000800) [ 91.518879] ÿ: renamed from bcsh0 2018/04/06 22:28:22 executing program 6: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000002c0)='encrypted\x00', &(0x7f0000000340)='/dev/ptmx\x00') 2018/04/06 22:28:22 executing program 4: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff) 2018/04/06 22:28:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x20000000000002f, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast1=0xe0000001}}, {{0x2, 0x0, @loopback=0x7f000001}}}, 0x472) 2018/04/06 22:28:22 executing program 1: process_vm_readv(0x0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/198, 0xc6}], 0x1, &(0x7f00000008c0), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') preadv(r0, &(0x7f0000000240), 0x298, 0x0) 2018/04/06 22:28:22 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) sendto$inet6(r0, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000380)={0xa, 0x4e21, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x2}, 0x1c) 2018/04/06 22:28:22 executing program 0: ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000019ff0), &(0x7f0000019ff8)={0x9}, 0x8) 2018/04/06 22:28:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f00000000c0)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000000040)=[{{&(0x7f0000000000)=ANY=[], 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964f4f8fe3d9170900"}], 0x28}}], 0x1, 0x0) 2018/04/06 22:28:22 executing program 6: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000002c0)='encrypted\x00', &(0x7f0000000340)='/dev/ptmx\x00') 2018/04/06 22:28:23 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'lo\x00', &(0x7f00000006c0)=@ethtool_cmd={0x26, 0x80}}) 2018/04/06 22:28:23 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000004c0)) mkdir(&(0x7f0000000480)='./file1\x00', 0x40) close(r0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000052c0)={&(0x7f0000004f40)=@ll={0x11, 0x5da1e49052ee8435, 0x0, 0x1, 0x5, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x18}}, 0x80, &(0x7f0000005200)=[{&(0x7f0000004fc0)}], 0x1, &(0x7f0000005240)=ANY=[]}, 0x10) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f00000001c0)='./file1\x00', &(0x7f0000000280)='autofs\x00', 0x3, &(0x7f0000000240)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000140)='./file1/file0\x00', 0x0, 0x8}, 0x10) socketpair(0x10, 0x2, 0x9, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$kcm(r1, &(0x7f00000006c0)={&(0x7f0000000300)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000380)="3df7035790bd4760f20fb15d76e20b5e6d54661a8ae79aaeb7fb572c22357bb7014a5bf268e235f06129417a56dac22f42004e41f2e37b81fdeb4233c8da700471859ba683a78d1aabe6ba3efe7ca574a86f919201cd3be7cbd786c1bdecaa0e96477cc0e454c8e7a812f30447c5e3d13741b8110e7534c70605e7bc9337025278285a4b384c37b66788812e6cee4a554bc40a2ac67a136ac1ebcb4f75390d5aa40c0e64fe6b0854181328796b17d74426c36799c97cb9ef8fa2e78c41380e23494c5db5ff177a67d3b797905a7eb6a6dfced22da96f900e5198de1c64c7ceee0a8675ec8cfe746f5e59eba3c3e9", 0xee}], 0x1, &(0x7f0000000840)=ANY=[], 0x0, 0x800}, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x40000004) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000080)='./file1/file0\x00', 0x0, 0x10}, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000ff0)=@ipx, 0x80, &(0x7f0000002000)=[{&(0x7f000000af18)=""/232, 0xe8}], 0x1, &(0x7f0000000180)=""/105, 0x69}, 0x0) recvmsg$kcm(r0, &(0x7f0000004b80)={&(0x7f0000004640)=@can={0x0, 0x0}, 0x80, &(0x7f0000004a40)=[{&(0x7f00000046c0)=""/181, 0xb5}, {&(0x7f0000004780)=""/198, 0xc6}, {&(0x7f0000004880)=""/178, 0xb2}, {&(0x7f0000004940)=""/73, 0x49}, {&(0x7f00000049c0)=""/69, 0x45}], 0x5, &(0x7f0000004ac0)=""/156, 0x9c, 0x2}, 0x40002160) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195, 0x0, 0x0, [], r2}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000500)=r1, 0x4) 2018/04/06 22:28:23 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000001c0)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000791fd1)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff}, @igmp={0x16, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f0000ae3000)) 2018/04/06 22:28:23 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000040)={{0x80}}) 2018/04/06 22:28:23 executing program 1: process_vm_readv(0x0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/198, 0xc6}], 0x1, &(0x7f00000008c0), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') preadv(r0, &(0x7f0000000240), 0x298, 0x0) 2018/04/06 22:28:23 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4400000000001262, &(0x7f0000000000)) 2018/04/06 22:28:23 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000480)="de", 0x1}], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00007daff4)={0x0, 0x0, 0x80000000020}, 0xc) write(r0, &(0x7f000084afcd)="af", 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080), 0xc) writev(r0, &(0x7f0000f08000)=[{&(0x7f0000f28f15)="bc", 0x1}], 0x1) shutdown(r0, 0x1) 2018/04/06 22:28:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @broadcast=0xffffffff}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)="29703aef9b5f5842c09377000200"}) 2018/04/06 22:28:23 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000df40)="24000000210001000700fd686fa2f8bc0200000000000000271d85940800030001030040", 0x24}], 0x1}, 0x0) 2018/04/06 22:28:23 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x5, 0x83, 0xff, 0x1}, 0x26e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f000000a000), &(0x7f0000006000)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000040)='/', &(0x7f0000000100)}, 0x18) 2018/04/06 22:28:23 executing program 4: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000091c000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40045109, &(0x7f0000000000)) 2018/04/06 22:28:23 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)="50b4c5d939918f5f4032375bf880173a1c22951edb403a0ccb2cbb9ece17cd669313c15210c36cce52b5cefe87d541d511eb8591df48b3104758f7c9405b980440eadc265f40297c953059e7efbc88fb3cd00108bd41cacc4b2e3a95ef2a2a64f0e744d9ab4bdc7573", 0x69}], 0x1, &(0x7f0000000200)=ANY=[]}, 0x0) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x890c, &(0x7f0000000100)={"62726964676530000200"}) 2018/04/06 22:28:23 executing program 1: process_vm_readv(0x0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/198, 0xc6}], 0x1, &(0x7f00000008c0), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') preadv(r0, &(0x7f0000000240), 0x298, 0x0) 2018/04/06 22:28:23 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x1008005) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) ppoll(&(0x7f0000000040)=[{r1}, {r0}], 0x2, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x8) 2018/04/06 22:28:23 executing program 7: unshare(0x40600) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000040)={[0x30, 0x0]}, 0x2) 2018/04/06 22:28:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ad56b6c5820faeb995298992ea54c7beef915d56534c90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000925000)=[{0x0, 0x0, &(0x7f00007e0000), 0x0, &(0x7f00001d7fd0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) read(r1, &(0x7f0000000140)=""/158, 0x9e) 2018/04/06 22:28:23 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8000000000000008, &(0x7f0000000040), 0x0) 2018/04/06 22:28:23 executing program 4: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000091c000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40045109, &(0x7f0000000000)) 2018/04/06 22:28:23 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x1008005) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) ppoll(&(0x7f0000000040)=[{r1}, {r0}], 0x2, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x8) 2018/04/06 22:28:23 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x80001) write(r0, &(0x7f0000000280), 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003bbff4)={0x80000004}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000c3fff4)={0x40000006}) 2018/04/06 22:28:23 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) close(r0) 2018/04/06 22:28:23 executing program 1: process_vm_readv(0x0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/198, 0xc6}], 0x1, &(0x7f00000008c0), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') preadv(r0, &(0x7f0000000240), 0x298, 0x0) 2018/04/06 22:28:23 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)="50b4c5d939918f5f4032375bf880173a1c22951edb403a0ccb2cbb9ece17cd669313c15210c36cce52b5cefe87d541d511eb8591df48b3104758f7c9405b980440eadc265f40297c953059e7efbc88fb3cd00108bd41cacc4b2e3a95ef2a2a64f0e744d9ab4bdc7573", 0x69}], 0x1, &(0x7f0000000200)=ANY=[]}, 0x0) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x890c, &(0x7f0000000100)={"62726964676530000200"}) 2018/04/06 22:28:23 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000037c0)="a7118230eef5e420406dc6a099da077d64d054e0293b261fd23e223ac994e771d39076c63413ac4c3797871c905a3788788903cb54e0b814d561537a2e51405ff0b5bbcb5fe7f41a21b44db2d47be29e7e805a6d3d2a98cea5945db9b758fad872a60d0c8531afe1dbf4d5962f155c685eb8975a7feafedf838264a64caf9ed61617b79b77d069e76fd54e623a555cba8ba8ca09edd10a35df95900f9d33c0a1432915befb630f3817870dd103772719", 0xb0}], 0x1, &(0x7f0000001a00)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000080)={&(0x7f0000002440)=@sco, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000300)=""/171, 0xab}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x2, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/04/06 22:28:23 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)="50b4c5d939918f5f4032375bf880173a1c22951edb403a0ccb2cbb9ece17cd669313c15210c36cce52b5cefe87d541d511eb8591df48b3104758f7c9405b980440eadc265f40297c953059e7efbc88fb3cd00108bd41cacc4b2e3a95ef2a2a64f0e744d9ab4bdc7573", 0x69}], 0x1, &(0x7f0000000200)=ANY=[]}, 0x0) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x890c, &(0x7f0000000100)={"62726964676530000200"}) 2018/04/06 22:28:23 executing program 7: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000499ff0)={0x0, 0x0}) timerfd_settime(r0, 0x800000003, &(0x7f0000005000)={{0x0, 0x4}, {0x0, r1+30000000}}, &(0x7f0000ba9000)) read(r0, &(0x7f0000000000)=""/23, 0x17) 2018/04/06 22:28:24 executing program 4: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000091c000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40045109, &(0x7f0000000000)) 2018/04/06 22:28:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 2018/04/06 22:28:24 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000003000)='-.[vmnet0^\x00', 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) dup2(r2, r0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000000)) close(r1) 2018/04/06 22:28:24 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x1008005) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) ppoll(&(0x7f0000000040)=[{r1}, {r0}], 0x2, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x8) 2018/04/06 22:28:24 executing program 1: r0 = open(&(0x7f0000fb7000)='./file0\x00', 0x141046, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000909000)='./control\x00', 0x80041, 0x0) fcntl$setlease(r1, 0x400, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f00004ddff6)='./control\x00') 2018/04/06 22:28:24 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)="50b4c5d939918f5f4032375bf880173a1c22951edb403a0ccb2cbb9ece17cd669313c15210c36cce52b5cefe87d541d511eb8591df48b3104758f7c9405b980440eadc265f40297c953059e7efbc88fb3cd00108bd41cacc4b2e3a95ef2a2a64f0e744d9ab4bdc7573", 0x69}], 0x1, &(0x7f0000000200)=ANY=[]}, 0x0) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x890c, &(0x7f0000000100)={"62726964676530000200"}) 2018/04/06 22:28:25 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x0, &(0x7f00000002c0), &(0x7f0000000280)=0x4) 2018/04/06 22:28:25 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x1008005) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) ppoll(&(0x7f0000000040)=[{r1}, {r0}], 0x2, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x8) 2018/04/06 22:28:25 executing program 0: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000009ff4)) epoll_wait(r1, &(0x7f0000ffafdc)=[{}], 0x1, 0x0) 2018/04/06 22:28:25 executing program 1: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) sendmmsg(r0, &(0x7f0000003e80)=[{{&(0x7f0000000140)=@in6={0xa, 0x0, 0x3, @mcast1={0xff, 0x1, [], 0x1}}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)}}, {{&(0x7f0000000e80)=@ax25={0x3, {"d8a46d0d8e06f7"}}, 0x80, &(0x7f0000000f80), 0x0, &(0x7f00000024c0)}}], 0x2, 0x0) 2018/04/06 22:28:25 executing program 4: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000091c000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40045109, &(0x7f0000000000)) 2018/04/06 22:28:25 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa3, &(0x7f0000000080), &(0x7f0000000040)=0x4) 2018/04/06 22:28:25 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000037c0)="a7118230eef5e420406dc6a099da077d64d054e0293b261fd23e223ac994e771d39076c63413ac4c3797871c905a3788788903cb54e0b814d561537a2e51405ff0b5bbcb5fe7f41a21b44db2d47be29e7e805a6d3d2a98cea5945db9b758fad872a60d0c8531afe1dbf4d5962f155c685eb8975a7feafedf838264a64caf9ed61617b79b77d069e76fd54e623a555cba8ba8ca09edd10a35df95900f9d33c0a1432915befb630f3817870dd103772719", 0xb0}], 0x1, &(0x7f0000001a00)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000080)={&(0x7f0000002440)=@sco, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000300)=""/171, 0xab}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x2, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/04/06 22:28:25 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000020ff0)=[{&(0x7f0000001800)="2f0000001c000367ffffff000d0000000200000001000000000003c91300010023000000000000005867000000050b", 0x2f}], 0x1}, 0x0) 2018/04/06 22:28:25 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f000033c000)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback=0x7f000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, {0x30, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}}]}, 0x80}, 0x1}, 0x0) 2018/04/06 22:28:25 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000037c0)="a7118230eef5e420406dc6a099da077d64d054e0293b261fd23e223ac994e771d39076c63413ac4c3797871c905a3788788903cb54e0b814d561537a2e51405ff0b5bbcb5fe7f41a21b44db2d47be29e7e805a6d3d2a98cea5945db9b758fad872a60d0c8531afe1dbf4d5962f155c685eb8975a7feafedf838264a64caf9ed61617b79b77d069e76fd54e623a555cba8ba8ca09edd10a35df95900f9d33c0a1432915befb630f3817870dd103772719", 0xb0}], 0x1, &(0x7f0000001a00)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000080)={&(0x7f0000002440)=@sco, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000300)=""/171, 0xab}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x2, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/04/06 22:28:25 executing program 1: mmap(&(0x7f0000003000/0xe000)=nil, 0xe000, 0x0, 0x80000004031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) mlock(&(0x7f0000008000/0x2000)=nil, 0x2000) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000009000/0x4000)=nil) 2018/04/06 22:28:25 executing program 0: unshare(0x400) r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x140000000000b, &(0x7f0000000080)=0x1000000020008004, 0x37aa) 2018/04/06 22:28:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160\x00'}, 0x14) 2018/04/06 22:28:25 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000020ff0)=[{&(0x7f0000001800)="2f0000001c000367ffffff000d0000000200000001000000000003c91300010023000000000000005867000000050b", 0x2f}], 0x1}, 0x0) 2018/04/06 22:28:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6eff6)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write(r0, &(0x7f0000001680)="9b", 0x1) r1 = syz_open_pts(r0, 0x80a80) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7}) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/104, 0x68}], 0x1) 2018/04/06 22:28:25 executing program 3: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, &(0x7f0000001ff8), 0x1, 0x2) [ 94.333671] ================================================================== [ 94.341076] BUG: KMSAN: uninit-value in alg_bind+0x135/0xd90 [ 94.346878] CPU: 1 PID: 7081 Comm: syz-executor4 Not tainted 4.16.0+ #81 [ 94.353707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 94.363052] Call Trace: [ 94.365644] dump_stack+0x185/0x1d0 [ 94.369271] ? alg_bind+0x135/0xd90 [ 94.372894] kmsan_report+0x142/0x240 [ 94.376693] __msan_warning_32+0x6c/0xb0 [ 94.380757] alg_bind+0x135/0xd90 [ 94.384215] ? alg_sock_destruct+0x160/0x160 [ 94.388627] SYSC_bind+0x3f2/0x4b0 [ 94.392165] ? syscall_return_slowpath+0xe9/0x700 [ 94.397017] SyS_bind+0x54/0x80 [ 94.400297] do_syscall_64+0x309/0x430 [ 94.404188] ? SYSC_socketpair+0x14a0/0x14a0 [ 94.408603] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 94.413790] RIP: 0033:0x455259 [ 94.416972] RSP: 002b:00007fb948090c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 94.424681] RAX: ffffffffffffffda RBX: 00007fb9480916d4 RCX: 0000000000455259 2018/04/06 22:28:25 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000020ff0)=[{&(0x7f0000001800)="2f0000001c000367ffffff000d0000000200000001000000000003c91300010023000000000000005867000000050b", 0x2f}], 0x1}, 0x0) [ 94.431951] RDX: 0000000000000014 RSI: 0000000020000000 RDI: 0000000000000013 [ 94.439213] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 94.446478] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 94.453736] R13: 000000000000001e R14: 00000000006f3370 R15: 0000000000000000 [ 94.461006] [ 94.462627] Local variable description: ----address@SYSC_bind [ 94.468493] Variable was created at: [ 94.472202] SYSC_bind+0x6f/0x4b0 [ 94.475651] SyS_bind+0x54/0x80 [ 94.478917] ================================================================== [ 94.486265] Disabling lock debugging due to kernel taint [ 94.491704] Kernel panic - not syncing: panic_on_warn set ... [ 94.491704] [ 94.499072] CPU: 1 PID: 7081 Comm: syz-executor4 Tainted: G B 4.16.0+ #81 [ 94.507205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 94.516552] Call Trace: [ 94.519141] dump_stack+0x185/0x1d0 [ 94.522769] panic+0x39d/0x940 [ 94.525985] ? alg_bind+0x135/0xd90 [ 94.529608] kmsan_report+0x238/0x240 [ 94.533411] __msan_warning_32+0x6c/0xb0 [ 94.537469] alg_bind+0x135/0xd90 [ 94.540928] ? alg_sock_destruct+0x160/0x160 [ 94.545338] SYSC_bind+0x3f2/0x4b0 [ 94.548879] ? syscall_return_slowpath+0xe9/0x700 [ 94.553730] SyS_bind+0x54/0x80 [ 94.557009] do_syscall_64+0x309/0x430 [ 94.560904] ? SYSC_socketpair+0x14a0/0x14a0 [ 94.565332] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 94.570516] RIP: 0033:0x455259 [ 94.573696] RSP: 002b:00007fb948090c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 94.581397] RAX: ffffffffffffffda RBX: 00007fb9480916d4 RCX: 0000000000455259 [ 94.588656] RDX: 0000000000000014 RSI: 0000000020000000 RDI: 0000000000000013 [ 94.595918] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 94.603191] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 94.610462] R13: 000000000000001e R14: 00000000006f3370 R15: 0000000000000000 [ 94.618207] Dumping ftrace buffer: [ 94.621728] (ftrace buffer empty) [ 94.625407] Kernel Offset: disabled [ 94.629005] Rebooting in 86400 seconds..