0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0xf) 2018/02/12 10:57:25 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00008cd000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xa0000014}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000304000)) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000321000)={0xbfffffffc000000d}) 2018/02/12 10:57:25 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000509000-0xa)='./control\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = gettid() fcntl$setown(r0, 0x8, r1) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r0, 0xa, 0x20) inotify_add_watch(r0, &(0x7f0000c6d000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) 2018/02/12 10:57:25 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000e1000-0x1c)={&(0x7f000062a000-0xc)={0x10}, 0xc, &(0x7f0000ef3000-0x8)={&(0x7f0000015000-0x24)={0x14, 0x2000004f, 0x445, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) [ 64.219938] cgroup: cgroup2: unknown option "" 2018/02/12 10:57:25 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = creat(&(0x7f000028f000)='./control/file0\x00', 0x0) writev(r0, &(0x7f0000e76000)=[{&(0x7f0000d3a000)}, {&(0x7f0000351000-0x33)}, {&(0x7f0000877000-0xb)="cb", 0x1}], 0x3) 2018/02/12 10:57:25 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000ae1000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f000027c000)={{0x80}, "706f7274310000004000000000000000000000d600fffffff0000000000000000000eda4000000000000000700", 0xbfffffffffffffff, 0x2}) ppoll(&(0x7f00000bf000-0x8)=[{r0}], 0x1, &(0x7f00006d3000-0x8)={0x77359400}, &(0x7f00000e7000), 0x8) openat$sequencer2(0xffffffffffffff9c, &(0x7f00006a5000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/12 10:57:25 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000e6f000)={0xa, 0x2, 0x1000000000000, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fb000-0x2e)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x1, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) openat$pfkey(0xffffffffffffff9c, &(0x7f00006e9000-0x15)='/proc/self/net/pfkey\x00', 0x1, 0x0) sendmsg$nl_crypto(r2, &(0x7f0000380000-0x38)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f0000e6d000-0x10)=@delrng={0x10, 0x14, 0x200, 0x0, 0x3, "", []}, 0x10}, 0x1, 0x0, 0x0, 0x8800}, 0x81) ioctl$KDGKBSENT(r0, 0x40047438, &(0x7f000015b000)) 2018/02/12 10:57:25 executing program 7: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x0, 0x2, &(0x7f0000004000-0x8)) [ 64.265675] cgroup: cgroup2: unknown option "" 2018/02/12 10:57:25 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f000056f000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000f0a000)={&(0x7f00009cc000-0xc)={0x10}, 0xc, &(0x7f00000f1000-0x10)={&(0x7f00008c1000-0x888)={0x14, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f0000eaf000)=""/233) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000a1a000)={0x3f}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 2018/02/12 10:57:25 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000509000-0xa)='./control\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = gettid() fcntl$setown(r0, 0x8, r1) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r0, 0xa, 0x20) inotify_add_watch(r0, &(0x7f0000c6d000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) 2018/02/12 10:57:25 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x6, &(0x7f0000001000-0x4)="06c83b1f", 0x4) 2018/02/12 10:57:25 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000f86000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000cf6000)) 2018/02/12 10:57:25 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f0000597000-0x8)='./file0\x00', &(0x7f0000cf8000+0xdf5)='./file0/file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0xc0ed0000, &(0x7f000002f000)) 2018/02/12 10:57:25 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4000000000000087) io_setup(0x20, &(0x7f0000c6b000)=0x0) io_submit(r1, 0x1, &(0x7f0000357000-0x10)=[&(0x7f0000929000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00001b0000)='l', 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) io_destroy(r1) shutdown(r0, 0x0) 2018/02/12 10:57:25 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000001a000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2000, 0x401) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) syz_open_dev$evdev(&(0x7f0000f4c000)='/dev/input/event#\x00', 0x2, 0x0) write$evdev(r1, &(0x7f000011c000-0x90)=[], 0x0) close(r0) 2018/02/12 10:57:25 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x513}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 2018/02/12 10:57:25 executing program 1: mmap(&(0x7f0000000000/0x17000)=nil, 0x17000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000015000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d000)={&(0x7f0000017000-0x200)={0x14, 0x24, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/12 10:57:25 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000fe2000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x80000000, 0x0, 0x20000000002, 0x1}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000ff1000)={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x200080000000, 0x2}, 0x20) 2018/02/12 10:57:25 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000051d000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00009ea000), &(0x7f0000391000-0x8)=0x2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 2018/02/12 10:57:25 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt(r0, 0x20000100000114, 0x8, &(0x7f0000007000-0x4)="02000000", 0x4) bind(r0, &(0x7f0000fc8000-0x10)=@in={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/02/12 10:57:25 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000d89000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r1, &(0x7f0000a45000)=@hdr={0x8000001, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0xe, 0x4, 0x0, 0x0, 0xfe0, 0xffffffffffffffff, 0x0, 0x0, 0x29, 0x0, @empty, @broadcast=0xffffffff, {[@cipso={0x86, 0x21, 0x0, [{0x0, 0xc, "d9019ded63d477b24457"}, {0x7, 0xf, "df87be1a1b0b31fc50ab8a52a8"}]}]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {"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"}}}}, 0xfea) 2018/02/12 10:57:25 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f0000597000-0x8)='./file0\x00', &(0x7f0000cf8000+0xdf5)='./file0/file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0xc0ed0000, &(0x7f000002f000)) 2018/02/12 10:57:25 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x2, 0x0, &(0x7f0000029000-0x10)={0x0, &(0x7f00001a8000-0x28)=[]}) 2018/02/12 10:57:25 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001c000-0x38)={&(0x7f0000e4a000-0xc)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f00006c1000)=@ipv6_newroute={0x28, 0x18, 0x505, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_METRICS={0xc, 0x8, "0600100000"}]}, 0x28}, 0x1}, 0x0) 2018/02/12 10:57:25 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000710000-0x8), 0x2, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x800003f, 0x5, 0x0) mremap(&(0x7f0000426000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000325000/0x1000)=nil) 2018/02/12 10:57:25 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000fc2000-0x8)={0x4000019980330}, &(0x7f0000002000-0x18)) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000058e000-0xc)={0x0}, &(0x7f00008cc000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000e06000)={0x0, 0x0}) sched_setaffinity(r2, 0x8, &(0x7f00002c5000)) 2018/02/12 10:57:25 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) r1 = syz_open_procfs(r0, &(0x7f0000531000)='numa_maps\x00') sendfile(r1, r1, &(0x7f0000286000)=0x2, 0x40000100) [ 64.476899] device eql entered promiscuous mode 2018/02/12 10:57:26 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000e54000-0xf)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b6000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f000002a000-0x34)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000d97000)={0x0, 0x1000000200007d}) 2018/02/12 10:57:26 executing program 1: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2=0xe0000002, @rand_addr=0x100}, 0x8) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in=@rand_addr, @in6=@dev={0xfe, 0x80}}}, {{@in=@multicast2=0xe0000002}, 0x0, @in=@multicast2=0xe0000002}}, 0xe8) 2018/02/12 10:57:26 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4000000000000087) io_setup(0x20, &(0x7f0000c6b000)=0x0) io_submit(r1, 0x1, &(0x7f0000357000-0x10)=[&(0x7f0000929000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00001b0000)='l', 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) io_destroy(r1) shutdown(r0, 0x0) 2018/02/12 10:57:26 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087e000-0x2)='F', 0x1, 0x0, &(0x7f0000060000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) dup2(r0, r1) accept4(r0, &(0x7f000020a000-0x10)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000957000)=0xffffffffffffff0d, 0x0) 2018/02/12 10:57:26 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001000)={0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}}, 0x98) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{{@in=@multicast1=0xe0000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, {{@in=@multicast2=0xe0000002}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xa1) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000001000)=""/144, &(0x7f0000002000-0x4)=0x90) 2018/02/12 10:57:26 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000a8a000-0x8)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffeffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00006e7000)='./file0\x00', &(0x7f0000344000-0x8)='./file0\x00', &(0x7f0000fb6000-0x4)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/02/12 10:57:26 executing program 1: mmap(&(0x7f0000000000/0x4f1000)=nil, 0x4f1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f000034b000-0x4)=0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000035b000-0x9)='/dev/rtc\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00004ef000-0x8)=[&(0x7f00004ee000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00004ee000)="e4941735f50000000000000008", 0xd, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/02/12 10:57:26 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f0000597000-0x8)='./file0\x00', &(0x7f0000cf8000+0xdf5)='./file0/file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0xc0ed0000, &(0x7f000002f000)) 2018/02/12 10:57:26 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000fc2000-0x8)={0x4000019980330}, &(0x7f0000002000-0x18)) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000058e000-0xc)={0x0}, &(0x7f00008cc000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000e06000)={0x0, 0x0}) sched_setaffinity(r2, 0x8, &(0x7f00002c5000)) 2018/02/12 10:57:26 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4000000000000087) io_setup(0x20, &(0x7f0000c6b000)=0x0) io_submit(r1, 0x1, &(0x7f0000357000-0x10)=[&(0x7f0000929000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00001b0000)='l', 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) io_destroy(r1) shutdown(r0, 0x0) 2018/02/12 10:57:26 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00008cd000)=@hopopts={0x0, 0x0, [], []}, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000069000-0x18)="ff0204000000000100000000000000000000000000000205", 0x18) sendto$inet6(r0, &(0x7f0000fa5000-0x581), 0x0, 0x0, &(0x7f00004d5000-0x1c)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/02/12 10:57:26 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f0000597000-0x8)='./file0\x00', &(0x7f0000cf8000+0xdf5)='./file0/file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0xc0ed0000, &(0x7f000002f000)) 2018/02/12 10:57:26 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000fc2000-0x8)={0x4000019980330}, &(0x7f0000002000-0x18)) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000058e000-0xc)={0x0}, &(0x7f00008cc000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000e06000)={0x0, 0x0}) sched_setaffinity(r2, 0x8, &(0x7f00002c5000)) 2018/02/12 10:57:26 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000058000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000aff000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}, 0x108) 2018/02/12 10:57:26 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000fdf000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c48000-0x14)={0x5, 0x81, 0x84, 0xf, 0x0, 0xffffffffffffffff}, 0x1c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000fe2000-0xa)={r0, &(0x7f0000fe4000), &(0x7f0000707000)=""/55}, 0x18) 2018/02/12 10:57:26 executing program 6: r0 = userfaultfd(0x0) fcntl$lock(r0, 0x5, &(0x7f0000012000)) 2018/02/12 10:57:26 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00008f4000-0xf)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x401) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000900000-0x8)={0x0, r1}) r2 = eventfd(0x5) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000182000+0xd45)={0x0, r2}) 2018/02/12 10:57:26 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000e37000-0xa)='mountinfo\x00') r1 = syz_open_procfs(0x0, &(0x7f0000184000)='projid_map\x00') sendfile(r1, r0, &(0x7f0000a52000), 0x802d91) 2018/02/12 10:57:26 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087e000-0x2)='F', 0x1, 0x0, &(0x7f0000060000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) dup2(r0, r1) accept4(r0, &(0x7f000020a000-0x10)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000957000)=0xffffffffffffff0d, 0x0) 2018/02/12 10:57:26 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000ba4000)=0x0) prctl$setptracer(0x59616d61, r0) prctl$setptracer(0x59616d61, r0) 2018/02/12 10:57:26 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) time(&(0x7f00008f7000)) 2018/02/12 10:57:26 executing program 3: mmap(&(0x7f0000000000/0xfc4000)=nil, 0xfc4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f00007f8000)='user\x00', &(0x7f0000cf8000-0x5)={0x73, 0x79, 0x7a}, &(0x7f0000fc4000-0x6c)="f5", 0x1, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r0) 2018/02/12 10:57:26 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000fc2000-0x8)={0x4000019980330}, &(0x7f0000002000-0x18)) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000058e000-0xc)={0x0}, &(0x7f00008cc000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000e06000)={0x0, 0x0}) sched_setaffinity(r2, 0x8, &(0x7f00002c5000)) 2018/02/12 10:57:26 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c65000)='/dev/net/tun\x00', 0x0, 0xa) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000d89000)={@common='eql\x00', @ifru_ivalue=0x11}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r1, &(0x7f00007b6000)=@pi={0x0, 0x0, @ipv6={0x0, 0x6, "439b7c", 0x10, 0x0, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80}, {[], @dccp={{0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "6b1d48", 0x0, "0000a9"}}}}}, 0x3c) 2018/02/12 10:57:26 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000041000)="01800d05", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000-0xd)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000042000-0x8c)={0x0, 0x0, 0x0, 'queue1\x00'}) write$vnet(r2, &(0x7f000035a000-0x68)={0x1, {&(0x7f0000ede000-0x80)=""/128, 0x80, &(0x7f00000e2000)=""/57, 0x3}}, 0x68) write$sndseq(r0, &(0x7f0000001000-0x1b0)=[{0x9, 0x0, 0x0, 0x0, @tick=0x5da36b38, {}, {}, @result}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000003a000)={0x1a, @tick=0xffffffff}) 2018/02/12 10:57:26 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000224000-0x9)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xd, 0x8012, r0, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000002000-0x11)='/selinux/context\x00', 0x2, 0x0) 2018/02/12 10:57:26 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x802, 0x0) sendmsg(r0, &(0x7f00009fa000-0x1c)={&(0x7f0000ef0000-0x1c)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x10, &(0x7f0000b8a000)=[], 0x0, &(0x7f0000476000-0xc)=[{0xc, 0x1, 0x24}], 0xc}, 0x0) 2018/02/12 10:57:26 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087e000-0x2)='F', 0x1, 0x0, &(0x7f0000060000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) dup2(r0, r1) accept4(r0, &(0x7f000020a000-0x10)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000957000)=0xffffffffffffff0d, 0x0) 2018/02/12 10:57:26 executing program 0: mmap(&(0x7f0000000000/0xfde000)=nil, 0xfde000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fde000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000fde000-0x6)) 2018/02/12 10:57:26 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00009f2000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmsg$key(r2, &(0x7f00003b4000-0x1c)={0x0, 0x0, &(0x7f0000947000-0x8)={&(0x7f0000ee8000-0x20)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_nat_t_type={0x0, 0x14}, @sadb_x_nat_t_type={0x0, 0x14}]}, 0xfed5}, 0x1}, 0x0) read(r2, &(0x7f0000258000)=""/185, 0x48c5353adbbbdcb6) 2018/02/12 10:57:26 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a1000-0x48)={0x1, 0x3, &(0x7f00005e3000-0x18)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2, 0x5}, [], {0x95}}, &(0x7f0000392000-0xa)='GPL\x00', 0x4, 0x99, &(0x7f0000cf6000)=""/153}, 0x48) [ 64.860714] device eql entered promiscuous mode 2018/02/12 10:57:26 executing program 1: mmap(&(0x7f0000000000/0x1b000)=nil, 0x1b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000013000-0x1c)={0x1, 0x9, 0x7, 0x4, 0x0, 0xffffffffffffffff}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000019000)={r0, &(0x7f000001a000-0x23)="0791", &(0x7f000001a000-0x17)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000007000)={r0, &(0x7f0000012000-0x1000), &(0x7f0000012000-0x61)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000017000-0x18)={r0, &(0x7f0000004000), &(0x7f0000016000)}, 0x18) 2018/02/12 10:57:26 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000ae1000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f000027c000)={{0x80}, "706f7274310000004000000000000000000000d600fffffff0000000000000000000eda4000000000000000700", 0xbfffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/12 10:57:26 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000406000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000dea000)={{}, {0x0, 0xfff}}) 2018/02/12 10:57:26 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087e000-0x2)='F', 0x1, 0x0, &(0x7f0000060000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) dup2(r0, r1) accept4(r0, &(0x7f000020a000-0x10)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000957000)=0xffffffffffffff0d, 0x0) 2018/02/12 10:57:26 executing program 0: r0 = gettid() prctl$setptracer(0x59616d61, r0) prctl$setptracer(0x59616d61, r0) 2018/02/12 10:57:26 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0xfffffffffffffff7, 0x2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000001000-0xe0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "69665b09df953d5f73d2d9e8f113f8d86f9d898571b202ec3ebfd5deccb60cbbab6e71fea73433747ee8bf39dc980e4f44315d7ed4b06bafed9bc378e5631710", "b84cd901b08cdb4fd3740f922be1f18b8e04d6179fd2aa69dbbb8ae3ca38238417a5effb4aff98f27bf690b4f691f23a903c4ac8af370dc9aa698e017b6c2ccc", "976c069c0ac64d8cad1a4928069f28af9166955c0cdcdca7eb235bba2f23902d"}) 2018/02/12 10:57:26 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000327000)='map_files\x00') utimensat(r0, &(0x7f0000016000-0x8)='./file0\x00', &(0x7f0000016000-0x20)={{0x77359400}, {0x0, 0x2710}}, 0x0) 2018/02/12 10:57:26 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00006bf000-0xa)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f00001be000-0x40)=[{&(0x7f0000e6f000-0x4e)}], 0x1, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f000091c000-0x24)={0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb897, 0x0, 0x0, 0x10000}) execve(&(0x7f00004ff000-0x12)='./file0/file0/bus\x00', &(0x7f0000ed9000)=[], &(0x7f0000a2e000+0x394)=[]) 2018/02/12 10:57:26 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000052e000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000069000-0x18)="ff0204000000000100000000000000000000000000000205", 0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000e1e000-0x10)={0x0, 0x1c, &(0x7f0000796000)=[@in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x4}]}, &(0x7f0000dfd000-0x4)=0xc) 2018/02/12 10:57:26 executing program 4: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000005000-0x8)={0x0, 0x0}) poll(&(0x7f0000004000)=[{r0}, {r1}, {r1}, {r0}, {r0}, {r0}, {r1}, {r0}, {r0}, {r0}], 0x200000000000024d, 0x4) 2018/02/12 10:57:26 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x5) pipe2(&(0x7f0000865000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d63000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009b000-0x8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fcntl$addseals(r3, 0x409, 0x0) ftruncate(r3, 0x0) dup2(r1, r2) 2018/02/12 10:57:26 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000021000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000d75000)=@ioapic) 2018/02/12 10:57:26 executing program 0: r0 = gettid() prctl$setptracer(0x59616d61, r0) prctl$setptracer(0x59616d61, r0) 2018/02/12 10:57:26 executing program 1: mmap(&(0x7f0000000000/0x4e000)=nil, 0x4e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000004e000-0x2)='!\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000028000-0xd)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab650000000000007fffde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6c14d"}) write$sndseq(r0, &(0x7f000000a000)=[{0x7, 0x0, 0x0, 0x0, @tick=0x404, {}, {}, @ext={0x0, &(0x7f0000039000-0x2)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000044000-0x50)={0x343, @tick}) 2018/02/12 10:57:26 executing program 0: r0 = gettid() prctl$setptracer(0x59616d61, r0) prctl$setptracer(0x59616d61, r0) 2018/02/12 10:57:26 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2f) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000a27000-0xe8)={{{@in=@loopback=0x7f000001, @in=@broadcast=0xffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe, 0x2}, {}, {}, 0x0, 0xffffffffffffffff, 0x1}, {{@in=@multicast2=0xe0000002, 0xffffffffffffffff, 0x932}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}, 0xe8) sendto$inet(r0, &(0x7f0000098000), 0x0, 0x0, &(0x7f0000cf9000)={0x2, 0xffffffffffffffff, @empty}, 0x10) 2018/02/12 10:57:26 executing program 0: r0 = gettid() prctl$setptracer(0x59616d61, r0) prctl$setptracer(0x59616d61, r0) 2018/02/12 10:57:26 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f00002fb000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000008000-0x10)={&(0x7f0000421000-0x1620)={0x18, 0x27, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x3}, [@nested={0x4, 0x1, []}]}, 0x18}, 0x1}, 0x0) [ 65.057881] syz-executor5 (11116) used greatest stack depth: 11520 bytes left 2018/02/12 10:57:26 executing program 7: mmap(&(0x7f0000000000/0xfea000)=nil, 0xfea000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000fa0000-0x38)={0x0, 0x0, &(0x7f0000f9f000)={&(0x7f0000f98000-0xb0)={0x2, 0x2000007, 0x0, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000f92000-0xe8)={{{@in6=@dev={0xfe, 0x80}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2}, {}, {}, 0x0, 0xffffffffffffffff, 0x1}, {{@in=@rand_addr, 0xffffffffffffffff, 0x6c}, 0x0, @in=@multicast2=0xe0000002}}, 0xe8) connect$inet6(r1, &(0x7f0000f92000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 2018/02/12 10:57:26 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x100000000805, 0x0) listen(r0, 0x800006) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00007dc000)=0x1, 0x4) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000260000)=0x6, 0x4) 2018/02/12 10:57:26 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigaction(0x9, &(0x7f0000fcb000), &(0x7f00007b4000), 0x8, &(0x7f00003ed000-0x8)) 2018/02/12 10:57:26 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00001e1000-0x9)='pagemap\x00') pread64(r0, &(0x7f000041f000+0x621), 0x0, 0x0) 2018/02/12 10:57:26 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f000003e000), &(0x7f0000001000-0x1000)=""/4096, 0x1000, &(0x7f0000000000)={&(0x7f0000000000)={'rmd320-generic\x00'}, &(0x7f0000a5b000-0x13)}) 2018/02/12 10:57:26 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000de000)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000e4d000)={{0xa, 0x3, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, {0xa, 0xffffffffffffffff, 0x0, @empty}}, 0x5c) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000bb4000-0xf6)=""/246) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000e4d000)=""/174) 2018/02/12 10:57:26 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000c000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f000000a000-0x30)={0x0, 0x0, &(0x7f000000a000-0x10)=[], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00003b3000)) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x18, 0x0, &(0x7f00000d2000)=[@acquire={0x40046305}, @clear_death={0x400c630f, 0x3}], 0x0, 0x0, &(0x7f0000002000)}) 2018/02/12 10:57:26 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000752000)={0x18, 0x0, {0x3, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @common='tunl0\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f00000c6000-0x18)={@dev={[0xaa, 0xaa, 0xaa, 0xaa]}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@generic={0x8864, "42a700030000"}}}, &(0x7f0000efe000)={0x0, 0x0, []}) 2018/02/12 10:57:26 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000017000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x40045436, 0x2) 2018/02/12 10:57:26 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000935000)='./file0\x00', 0x0) mount(&(0x7f00005ff000-0x8)='./file0\x00', &(0x7f0000206000+0x54)='./file0\x00', &(0x7f0000e51000)='devpts\x00', 0x0, &(0x7f0000962000-0x1)='1') 2018/02/12 10:57:26 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f000000c000-0x4), &(0x7f0000015000)=0x4) 2018/02/12 10:57:26 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000bca000-0x83)={0x0}, &(0x7f0000389000-0x4)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000006000)=@assoc_value={r2}, 0x8) 2018/02/12 10:57:26 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x100000000805, 0x0) listen(r0, 0x800006) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00007dc000)=0x1, 0x4) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000260000)=0x6, 0x4) [ 65.257663] binder: 11180:11183 BC_CLEAR_DEATH_NOTIFICATION invalid ref 3 [ 65.285521] devpts: called with bogus options [ 65.300939] binder: BINDER_SET_CONTEXT_MGR already set 2018/02/12 10:57:26 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00001e1000-0x9)='pagemap\x00') pread64(r0, &(0x7f000041f000+0x621), 0x0, 0x0) 2018/02/12 10:57:26 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000002000)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000564000-0xa0)={0x0, @in={{0x2, 0x3, @multicast2=0xe0000002}}, 0x60, 0xffffffffffffffd6, 0x3, 0x401, 0x2}, &(0x7f000035b000)=0xa0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f000083f000-0x6)={r1, 0x3}, &(0x7f0000164000)=0x6) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f000095a000)={r1, 0x4}, 0x8) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f000087b000-0x10)={0xfffffffffffff800, 0x0, 0x0, 0x2}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000285000-0x11)='/dev/qat_adf_ctl\x00', 0x220000, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000356000-0x8)) syz_open_dev$usbmon(&(0x7f0000859000)='/dev/usbmon#\x00', 0x0, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x14) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000028000)={r4, &(0x7f000000b000-0xb5), &(0x7f0000571000-0x1)="16"}, 0x20) fcntl$setflags(r0, 0x2, 0x1) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000e03000)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000e5b000-0xc)={0x4, r3}) fcntl$setpipe(r0, 0x407, 0x2c4) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a45322, &(0x7f0000000000)) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) connect(r0, &(0x7f0000b5e000-0x9)=@in6={0xa, 0x0, 0x7fff, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0x14}}, 0x7fff}, 0x1c) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect(r0, &(0x7f00003f9000-0x1c)=@in6={0xa, 0x3, 0x7, @empty}, 0x1c) listen(r0, 0x20000003) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) close(r0) 2018/02/12 10:57:26 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f00002d8000)={@random="cd390b081bf2", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "00f8c9", 0x38, 0x3a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "22e864", 0x0, 0x73, 0x0, @dev={0xfe, 0x80}, @remote={0xfe, 0x80, [], 0x0, 0xbb}, [], "a01028ca96092c43"}}}}}}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000034d000-0xc)={0x0}, &(0x7f0000abd000)=0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b8e000-0xc)='/dev/rfkill\x00', 0x101000, 0x0) syz_open_pts(r2, 0x10001) sendmsg$nl_generic(r1, &(0x7f00004b6000-0x38)={&(0x7f0000c62000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000008000-0x10)={&(0x7f0000e74000)={0x14, 0x1e, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x4}, []}, 0x14}, 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x3) r3 = syz_open_dev$sg(&(0x7f000003a000)='/dev/sg#\x00', 0x78, 0x20800) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f00005d8000-0x2)=0x1ff, 0x2) flistxattr(r1, &(0x7f0000ea7000-0xf1)=""/241, 0xf1) ioctl$sock_SIOCGIFCONF(r3, 0x8910, &(0x7f0000d4f000-0x8)=@req={0x50, &(0x7f0000fef000-0x50)={@common='eql\x00', @ifru_data=&(0x7f0000069000)="698c73be4102a4322a84013c4bcd8ede6f5439a61bf4bab8f7fda6b0ddca2d7f"}}) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0086426, &(0x7f00007df000-0x8)={0x2, &(0x7f0000272000)=[{0x0}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f000021d000-0x8)={r4, 0x1}) r5 = syz_open_dev$audion(&(0x7f00003b6000)='/dev/audio#\x00', 0x1, 0x1) bind$rds(r5, &(0x7f00001f7000+0xb)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) getrusage(0x0, &(0x7f00006e5000)) migrate_pages(r0, 0x9, &(0x7f0000ad4000+0xe81)=0x7fffffff, &(0x7f0000e28000-0x8)=0x1) [ 65.313614] devpts: called with bogus options [ 65.321712] binder: 11180:11199 ioctl 40046207 0 returned -16 2018/02/12 10:57:26 executing program 5: unshare(0x24000200) unshare(0x20020000) clone(0x10084000, &(0x7f000066e000), &(0x7f0000d4e000), &(0x7f0000001000-0x4), &(0x7f000094e000-0x1e)) 2018/02/12 10:57:26 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000975000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000eb7000)={0x0, 0x0, &(0x7f0000ecb000-0xe0)}) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) 2018/02/12 10:57:26 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000c000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f000000a000-0x30)={0x0, 0x0, &(0x7f000000a000-0x10)=[], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00003b3000)) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x18, 0x0, &(0x7f00000d2000)=[@acquire={0x40046305}, @clear_death={0x400c630f, 0x3}], 0x0, 0x0, &(0x7f0000002000)}) 2018/02/12 10:57:26 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x100000000805, 0x0) listen(r0, 0x800006) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00007dc000)=0x1, 0x4) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000260000)=0x6, 0x4) 2018/02/12 10:57:26 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00001e1000-0x9)='pagemap\x00') pread64(r0, &(0x7f000041f000+0x621), 0x0, 0x0) 2018/02/12 10:57:26 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b8000-0x10)={&(0x7f0000d52000)={0x24, 0x0, 0x1, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x10, 0x2, [@typed={0x6, 0x1, @pid}]}]}, 0x24}, 0x1}, 0x0) 2018/02/12 10:57:26 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f00002d8000)={@random="cd390b081bf2", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "00f8c9", 0x38, 0x3a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "22e864", 0x0, 0x73, 0x0, @dev={0xfe, 0x80}, @remote={0xfe, 0x80, [], 0x0, 0xbb}, [], "a01028ca96092c43"}}}}}}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000034d000-0xc)={0x0}, &(0x7f0000abd000)=0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b8e000-0xc)='/dev/rfkill\x00', 0x101000, 0x0) syz_open_pts(r2, 0x10001) sendmsg$nl_generic(r1, &(0x7f00004b6000-0x38)={&(0x7f0000c62000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000008000-0x10)={&(0x7f0000e74000)={0x14, 0x1e, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x4}, []}, 0x14}, 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x3) r3 = syz_open_dev$sg(&(0x7f000003a000)='/dev/sg#\x00', 0x78, 0x20800) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f00005d8000-0x2)=0x1ff, 0x2) flistxattr(r1, &(0x7f0000ea7000-0xf1)=""/241, 0xf1) ioctl$sock_SIOCGIFCONF(r3, 0x8910, &(0x7f0000d4f000-0x8)=@req={0x50, &(0x7f0000fef000-0x50)={@common='eql\x00', @ifru_data=&(0x7f0000069000)="698c73be4102a4322a84013c4bcd8ede6f5439a61bf4bab8f7fda6b0ddca2d7f"}}) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0086426, &(0x7f00007df000-0x8)={0x2, &(0x7f0000272000)=[{0x0}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f000021d000-0x8)={r4, 0x1}) r5 = syz_open_dev$audion(&(0x7f00003b6000)='/dev/audio#\x00', 0x1, 0x1) bind$rds(r5, &(0x7f00001f7000+0xb)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) getrusage(0x0, &(0x7f00006e5000)) migrate_pages(r0, 0x9, &(0x7f0000ad4000+0xe81)=0x7fffffff, &(0x7f0000e28000-0x8)=0x1) 2018/02/12 10:57:26 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000274000-0x48)={0x1, 0x3, &(0x7f0000b38000)=@framed={{0x18}, [@jmp={0x5}, @exit={0x95}, @jmp={0x5}, @ldst, @generic, @exit={0x95}], {0x95}}, &(0x7f0000f06000-0x4d)="73018000000000000000d75c87f3bb063b5717f0648f86381b608c51a368a91f9419b3534be9b8820771cc84a4948a083b16620af2951b1efc4921c209000000000000005722e74fc49b7ea93e", 0xfffffffffffffffa, 0xfe06, &(0x7f00004bb000)=""/4096}, 0x48) [ 65.404345] audit: type=1400 audit(1518433046.886:80): avc: denied { getattr } for pid=11210 comm="syz-executor6" name="NETLINK" dev="sockfs" ino=30284 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/02/12 10:57:26 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00001e1000-0x9)='pagemap\x00') pread64(r0, &(0x7f000041f000+0x621), 0x0, 0x0) 2018/02/12 10:57:26 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x100000000805, 0x0) listen(r0, 0x800006) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00007dc000)=0x1, 0x4) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000260000)=0x6, 0x4) 2018/02/12 10:57:26 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x52, &(0x7f000015c000-0xd4)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x44, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @rand_addr=0xfffffffffffffe01, @dev={0xac, 0x14}, {[@rr={0x7, 0xf, 0x5, [@multicast2=0xe0000002, @dev={0xac, 0x14}, @multicast1=0xe0000001]}, @rr={0x7, 0x3, 0x0, []}]}}, @icmp=@source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @multicast1=0xe0000001, @multicast1=0xe0000001, {[]}}}}}}}, &(0x7f0000d46000)={0x0, 0x1, [0x0]}) 2018/02/12 10:57:27 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000334000-0x78)={0x2, 0x1, 0x0, 0x0, 0x8, 0x0, 0x6, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}]}, 0x40}, 0x1}, 0x0) 2018/02/12 10:57:27 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000340000/0xc00000)=nil, 0xc00000, 0x1000009, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000b6b000)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) 2018/02/12 10:57:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000003000)='./file0\x00', 0x40, 0x0) ioctl$TIOCLINUX2(r0, 0x40305828, &(0x7f0000002000-0xc)={0x2, 0xfffffffffffffffd}) 2018/02/12 10:57:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000c000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f000000a000-0x30)={0x0, 0x0, &(0x7f000000a000-0x10)=[], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00003b3000)) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x18, 0x0, &(0x7f00000d2000)=[@acquire={0x40046305}, @clear_death={0x400c630f, 0x3}], 0x0, 0x0, &(0x7f0000002000)}) [ 65.484976] binder: 11221:11228 BC_CLEAR_DEATH_NOTIFICATION invalid ref 3 2018/02/12 10:57:27 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00003ba000-0x4), 0x4) 2018/02/12 10:57:27 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x2, &(0x7f000014b000)={0x0, 0x1f, 0x0, @tid}, &(0x7f00002d4000-0x4)) timer_settime(0x0, 0x0, &(0x7f00000e5000-0x20)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f000094c000)) timer_create(0x2, &(0x7f0000979000-0x60)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)=0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000c13000-0x10)={0x0, 0x989680}, &(0x7f0000559000-0x10)) clock_gettime(0x0, &(0x7f0000979000)={0x0, 0x0}) timer_settime(r0, 0x0, &(0x7f00007a4000-0x20)={{0x77359400}, {0x0, r1+10000000}}, &(0x7f00006dd000-0x20)) 2018/02/12 10:57:27 executing program 7: mmap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0xe, &(0x7f000000b000), &(0x7f000000e000)=0x4) [ 65.565114] binder: 11246:11251 BC_CLEAR_DEATH_NOTIFICATION invalid ref 3 2018/02/12 10:57:27 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f00007ff000)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000263000-0x18)=@known='system.posix_acl_access\x00', &(0x7f000050c000-0xc)="020000000800002000000000", 0xc, 0x0) 2018/02/12 10:57:27 executing program 3: r0 = gettid() ioprio_get$pid(0x2, r0) 2018/02/12 10:57:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000c000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f000000a000-0x30)={0x0, 0x0, &(0x7f000000a000-0x10)=[], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00003b3000)) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x18, 0x0, &(0x7f00000d2000)=[@acquire={0x40046305}, @clear_death={0x400c630f, 0x3}], 0x0, 0x0, &(0x7f0000002000)}) 2018/02/12 10:57:27 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f00002d8000)={@random="cd390b081bf2", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "00f8c9", 0x38, 0x3a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "22e864", 0x0, 0x73, 0x0, @dev={0xfe, 0x80}, @remote={0xfe, 0x80, [], 0x0, 0xbb}, [], "a01028ca96092c43"}}}}}}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000034d000-0xc)={0x0}, &(0x7f0000abd000)=0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b8e000-0xc)='/dev/rfkill\x00', 0x101000, 0x0) syz_open_pts(r2, 0x10001) sendmsg$nl_generic(r1, &(0x7f00004b6000-0x38)={&(0x7f0000c62000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000008000-0x10)={&(0x7f0000e74000)={0x14, 0x1e, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x4}, []}, 0x14}, 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x3) r3 = syz_open_dev$sg(&(0x7f000003a000)='/dev/sg#\x00', 0x78, 0x20800) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f00005d8000-0x2)=0x1ff, 0x2) flistxattr(r1, &(0x7f0000ea7000-0xf1)=""/241, 0xf1) ioctl$sock_SIOCGIFCONF(r3, 0x8910, &(0x7f0000d4f000-0x8)=@req={0x50, &(0x7f0000fef000-0x50)={@common='eql\x00', @ifru_data=&(0x7f0000069000)="698c73be4102a4322a84013c4bcd8ede6f5439a61bf4bab8f7fda6b0ddca2d7f"}}) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0086426, &(0x7f00007df000-0x8)={0x2, &(0x7f0000272000)=[{0x0}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f000021d000-0x8)={r4, 0x1}) r5 = syz_open_dev$audion(&(0x7f00003b6000)='/dev/audio#\x00', 0x1, 0x1) bind$rds(r5, &(0x7f00001f7000+0xb)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) getrusage(0x0, &(0x7f00006e5000)) migrate_pages(r0, 0x9, &(0x7f0000ad4000+0xe81)=0x7fffffff, &(0x7f0000e28000-0x8)=0x1) 2018/02/12 10:57:27 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000349000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/12 10:57:27 executing program 7: mmap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0xe, &(0x7f000000b000), &(0x7f000000e000)=0x4) 2018/02/12 10:57:27 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000bbc000)=0x400000000000001, 0xeb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000a92000), 0x0, 0x800000020000000, &(0x7f0000303000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000966000-0x14)={0x0, 0x852b, 0xffff, 0x1}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000cef000)=0x80000000, 0x4) writev(r0, &(0x7f00000ae000)=[{&(0x7f000059b000-0x1000)="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", 0xa79}], 0x1) 2018/02/12 10:57:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000b09000-0x8)='./file0\x00', 0x0) pivot_root(&(0x7f000035a000-0x8)='./file0\x00', &(0x7f00007d8000-0x8)='./file0\x00') 2018/02/12 10:57:27 executing program 7: mmap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0xe, &(0x7f000000b000), &(0x7f000000e000)=0x4) 2018/02/12 10:57:27 executing program 2: mmap(&(0x7f0000000000/0xfc0000)=nil, 0xfc0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind(r0, &(0x7f0000c29000-0x10)=@ipx={0x4, 0x0, 0x4, "f06102e5162b"}, 0x10) 2018/02/12 10:57:27 executing program 3: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x87fe, &(0x7f0000000000)={0xa, 0x1, 0x0, @empty}, 0x1c) 2018/02/12 10:57:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000fb1000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$evdev(r0, &(0x7f00005d8000-0x60)=[{}], 0xffffffffffffff32) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) [ 65.706098] binder: 11268:11276 BC_CLEAR_DEATH_NOTIFICATION invalid ref 3 2018/02/12 10:57:27 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000f7b000)='setgroups\x00') writev(r0, &(0x7f0000b13000-0x8)=[{&(0x7f0000658000)='3', 0x1}], 0x1) 2018/02/12 10:57:27 executing program 7: mmap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0xe, &(0x7f000000b000), &(0x7f000000e000)=0x4) 2018/02/12 10:57:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000bf8000-0x9)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00006f4000)={0x80fed, 0x11, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000a95000-0x16)=""/22) 2018/02/12 10:57:27 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000349000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/12 10:57:27 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000073000-0x12)='/dev/input/event#\x00', 0x0, 0x2) read(r0, &(0x7f000060b000)=""/24, 0x18) write$evdev(r0, &(0x7f0000058000-0x60)=[{{}, 0x0, 0x100000001}, {}], 0x30) 2018/02/12 10:57:27 executing program 2: mmap(&(0x7f0000000000/0xfc0000)=nil, 0xfc0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind(r0, &(0x7f0000c29000-0x10)=@ipx={0x4, 0x0, 0x4, "f06102e5162b"}, 0x10) 2018/02/12 10:57:27 executing program 4: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/rfkill\x00', 0x40002, 0x0) write(r0, &(0x7f0000002000-0x20)="780e436422025d", 0x7) 2018/02/12 10:57:27 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f00002d8000)={@random="cd390b081bf2", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "00f8c9", 0x38, 0x3a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "22e864", 0x0, 0x73, 0x0, @dev={0xfe, 0x80}, @remote={0xfe, 0x80, [], 0x0, 0xbb}, [], "a01028ca96092c43"}}}}}}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000034d000-0xc)={0x0}, &(0x7f0000abd000)=0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b8e000-0xc)='/dev/rfkill\x00', 0x101000, 0x0) syz_open_pts(r2, 0x10001) sendmsg$nl_generic(r1, &(0x7f00004b6000-0x38)={&(0x7f0000c62000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000008000-0x10)={&(0x7f0000e74000)={0x14, 0x1e, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x4}, []}, 0x14}, 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x3) r3 = syz_open_dev$sg(&(0x7f000003a000)='/dev/sg#\x00', 0x78, 0x20800) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f00005d8000-0x2)=0x1ff, 0x2) flistxattr(r1, &(0x7f0000ea7000-0xf1)=""/241, 0xf1) ioctl$sock_SIOCGIFCONF(r3, 0x8910, &(0x7f0000d4f000-0x8)=@req={0x50, &(0x7f0000fef000-0x50)={@common='eql\x00', @ifru_data=&(0x7f0000069000)="698c73be4102a4322a84013c4bcd8ede6f5439a61bf4bab8f7fda6b0ddca2d7f"}}) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0086426, &(0x7f00007df000-0x8)={0x2, &(0x7f0000272000)=[{0x0}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f000021d000-0x8)={r4, 0x1}) r5 = syz_open_dev$audion(&(0x7f00003b6000)='/dev/audio#\x00', 0x1, 0x1) bind$rds(r5, &(0x7f00001f7000+0xb)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) getrusage(0x0, &(0x7f00006e5000)) migrate_pages(r0, 0x9, &(0x7f0000ad4000+0xe81)=0x7fffffff, &(0x7f0000e28000-0x8)=0x1) 2018/02/12 10:57:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00009b2000-0xd)='net/if_inet6\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000658000-0x18)=[{&(0x7f0000f67000)=""/223, 0xdf}], 0x1, 0x0) 2018/02/12 10:57:27 executing program 2: mmap(&(0x7f0000000000/0xfc0000)=nil, 0xfc0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind(r0, &(0x7f0000c29000-0x10)=@ipx={0x4, 0x0, 0x4, "f06102e5162b"}, 0x10) 2018/02/12 10:57:27 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xc, &(0x7f000002a000+0xd29)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0x70, 0x98, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f000002b000-0x40), {[{{@ip={@multicast2=0xe0000002, @dev={0xac, 0x14}, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @generic="3f7a2478a16f405dbec85cf857aa003d"}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@loopback=0x7f000001, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0x0, 0x0, @common='ip6gretap0\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xd0, 0x0, {}, []}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0x70}}}}, 0x2f8) 2018/02/12 10:57:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000408000)={@link_local={0x1, 0x80, 0xc2}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffffffffe01, @dev={0xac, 0x14, 0x0, 0x200000000000a}, {[]}}, @icmp=@echo_reply={0xd}}}}}, &(0x7f0000ea3000)={0x0, 0x0, []}) 2018/02/12 10:57:27 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000349000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/12 10:57:27 executing program 0: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80001, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8955, &(0x7f0000001000)={@generic="02006a00000000000000032d47b7eae1", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x304]}) 2018/02/12 10:57:27 executing program 2: mmap(&(0x7f0000000000/0xfc0000)=nil, 0xfc0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind(r0, &(0x7f0000c29000-0x10)=@ipx={0x4, 0x0, 0x4, "f06102e5162b"}, 0x10) 2018/02/12 10:57:27 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000bfa000)="b6d3b85e1e8d225db3f3b29d7300000005cc796aed5ed2bc7018ce2c9b97ae21914d870000ffffbc9b16", 0x2a) write(r0, &(0x7f0000e8f000-0x59)="dbef803e3d9f5de1e52055bb7c8a326fe46092b6682d9ad789c5d7acad0e771f13d8cb59029b011ded54a09c41c6cfcfbcd743cc665c32af223d42438b496a0304891c88697aff07d4a70f330e6fe3a1c9c76f314ffab329", 0x58) write$evdev(r0, &(0x7f0000d21000-0xa8)=[{{0x77359400}}, {}], 0x30) readv(r0, &(0x7f0000d33000)=[{&(0x7f0000232000)=""/75, 0x4b}], 0x1) 2018/02/12 10:57:27 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000349000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/12 10:57:27 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000092000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000012e000-0xc)={0x0}, &(0x7f0000483000-0x4)=0x275) sendmmsg$unix(r0, &(0x7f0000f51000)=[{&(0x7f00009fb000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f000000a000-0x8)=[], 0x0, &(0x7f0000bef000)=[@cred={0x18, 0x1, 0x2, r1}], 0x18}], 0x1, 0x0) 2018/02/12 10:57:27 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000da6000-0x98)={0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0xff}}, 0x6}, &(0x7f0000860000-0x4)=0x98) 2018/02/12 10:57:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00009b2000-0xd)='net/if_inet6\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000658000-0x18)=[{&(0x7f0000f67000)=""/223, 0xdf}], 0x1, 0x0) 2018/02/12 10:57:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000408000)={@link_local={0x1, 0x80, 0xc2}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffffffffe01, @dev={0xac, 0x14, 0x0, 0x200000000000a}, {[]}}, @icmp=@echo_reply={0xd}}}}}, &(0x7f0000ea3000)={0x0, 0x0, []}) 2018/02/12 10:57:27 executing program 3: futex(&(0x7f0000816000), 0x2006, 0x0, &(0x7f0000b55000-0x8), &(0x7f00004cc000), 0x0) 2018/02/12 10:57:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f60000-0x20)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f00001e1000-0x4)=0x6, 0x4) connect$inet6(r0, &(0x7f0000f03000)={0xa, 0xffffffffffffffff, 0x800, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f63000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, &(0x7f0000f64000-0x4)=0x20) 2018/02/12 10:57:27 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_nanosleep(0xfffffffffffffffd, 0x0, &(0x7f0000c0d000)={0x77359400}, &(0x7f000082d000)) 2018/02/12 10:57:27 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f00006f2000-0x4)=0xffffffff, 0x4) 2018/02/12 10:57:27 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000e94000-0xc)={0x0, 0x0, &(0x7f0000001000-0x74)=[]}, &(0x7f0000406000)=0xc) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r1}, 0x10) 2018/02/12 10:57:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000408000)={@link_local={0x1, 0x80, 0xc2}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffffffffe01, @dev={0xac, 0x14, 0x0, 0x200000000000a}, {[]}}, @icmp=@echo_reply={0xd}}}}}, &(0x7f0000ea3000)={0x0, 0x0, []}) 2018/02/12 10:57:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00009b2000-0xd)='net/if_inet6\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000658000-0x18)=[{&(0x7f0000f67000)=""/223, 0xdf}], 0x1, 0x0) 2018/02/12 10:57:27 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00005c3000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read(r1, &(0x7f0000ac5000-0x16)=""/22, 0x16) 2018/02/12 10:57:27 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000cd7000-0x9)='/dev/dsp\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800400800c5011, &(0x7f00004e4000-0x8)) 2018/02/12 10:57:27 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000120000)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f62000-0x10)="190100000000000000020000004c0b54", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000795000)={0x0, 0x0, &(0x7f0000241000)=[{&(0x7f0000fd8000)="826d41f8edd104c301263fd8892728abe0e687523d3d7e4e9481d94bef7066af4388b17dbf2dfb6432a185b4f8a7ea8a991e33b2c54a01", 0x37}, {&(0x7f0000607000)="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", 0x1000}, {&(0x7f0000712000-0x4b)="e730f490e0e7bc9beb18f3f5fd9b65ae3f4b2c4baca91614bc558b8026f4939e50a09721fba09d4c5ee59f198730ea9d02036fe5fcf9f22d84e5513f9b895e518cc005d58ed1ab0a699485", 0x4b}, {&(0x7f00001bd000-0x28)="f4b2815fe297a540ebb68a6b68348eb05834cb249ff997aabfbe0ee421d1c1af4ea1f94ebb9b675d", 0x28}, {&(0x7f00002ee000-0x1000)="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", 0x1000}], 0x5, &(0x7f000087e000-0x118)=[]}, 0x0) 2018/02/12 10:57:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000408000)={@link_local={0x1, 0x80, 0xc2}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffffffffe01, @dev={0xac, 0x14, 0x0, 0x200000000000a}, {[]}}, @icmp=@echo_reply={0xd}}}}}, &(0x7f0000ea3000)={0x0, 0x0, []}) 2018/02/12 10:57:27 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f00006f2000-0x4)=0xffffffff, 0x4) 2018/02/12 10:57:27 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x0) add_key(&(0x7f0000f91000+0x680)='syzkaller\x00', &(0x7f00007ca000)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fdd000)=0x3) ioctl$PIO_UNISCRNMAP(r1, 0x80047456, &(0x7f00007da000-0x7a)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000cba000)={@mcast1}, &(0x7f00006d1000-0x4)=0x14) 2018/02/12 10:57:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f00000dd000), 0x4) 2018/02/12 10:57:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00009b2000-0xd)='net/if_inet6\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000658000-0x18)=[{&(0x7f0000f67000)=""/223, 0xdf}], 0x1, 0x0) 2018/02/12 10:57:27 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00005c3000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read(r1, &(0x7f0000ac5000-0x16)=""/22, 0x16) 2018/02/12 10:57:27 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000120000)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f62000-0x10)="190100000000000000020000004c0b54", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000795000)={0x0, 0x0, &(0x7f0000241000)=[{&(0x7f0000fd8000)="826d41f8edd104c301263fd8892728abe0e687523d3d7e4e9481d94bef7066af4388b17dbf2dfb6432a185b4f8a7ea8a991e33b2c54a01", 0x37}, {&(0x7f0000607000)="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", 0x1000}, {&(0x7f0000712000-0x4b)="e730f490e0e7bc9beb18f3f5fd9b65ae3f4b2c4baca91614bc558b8026f4939e50a09721fba09d4c5ee59f198730ea9d02036fe5fcf9f22d84e5513f9b895e518cc005d58ed1ab0a699485", 0x4b}, {&(0x7f00001bd000-0x28)="f4b2815fe297a540ebb68a6b68348eb05834cb249ff997aabfbe0ee421d1c1af4ea1f94ebb9b675d", 0x28}, {&(0x7f00002ee000-0x1000)="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", 0x1000}], 0x5, &(0x7f000087e000-0x118)=[]}, 0x0) 2018/02/12 10:57:27 executing program 3: mmap(&(0x7f0000000000/0x16000)=nil, 0x16000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0xe, &(0x7f000000b000), &(0x7f000000e000)=0x4) 2018/02/12 10:57:27 executing program 4: memfd_create(&(0x7f0000b8b000-0x10)="2c73656c66776c616e31f973656c6600", 0x4000000) 2018/02/12 10:57:27 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f00006f2000-0x4)=0xffffffff, 0x4) 2018/02/12 10:57:27 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000120000)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f62000-0x10)="190100000000000000020000004c0b54", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000795000)={0x0, 0x0, &(0x7f0000241000)=[{&(0x7f0000fd8000)="826d41f8edd104c301263fd8892728abe0e687523d3d7e4e9481d94bef7066af4388b17dbf2dfb6432a185b4f8a7ea8a991e33b2c54a01", 0x37}, {&(0x7f0000607000)="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", 0x1000}, {&(0x7f0000712000-0x4b)="e730f490e0e7bc9beb18f3f5fd9b65ae3f4b2c4baca91614bc558b8026f4939e50a09721fba09d4c5ee59f198730ea9d02036fe5fcf9f22d84e5513f9b895e518cc005d58ed1ab0a699485", 0x4b}, {&(0x7f00001bd000-0x28)="f4b2815fe297a540ebb68a6b68348eb05834cb249ff997aabfbe0ee421d1c1af4ea1f94ebb9b675d", 0x28}, {&(0x7f00002ee000-0x1000)="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", 0x1000}], 0x5, &(0x7f000087e000-0x118)=[]}, 0x0) 2018/02/12 10:57:27 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00005c3000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read(r1, &(0x7f0000ac5000-0x16)=""/22, 0x16) 2018/02/12 10:57:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000bec000)={@local, @broadcast, 0x0}, &(0x7f0000886000-0x4)=0xc) sendmsg$nl_route(r0, &(0x7f0000490000)={&(0x7f00008d4000)={0x10}, 0xc, &(0x7f00002ca000-0x10)={&(0x7f000083f000-0x68)=@ipv4_newroute={0x68, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_MULTIPATH={0x44, 0x9, [{0x40}, {}, {}, {}, {}, {}, {}, {}]}, @RTA_OIF={0x8, 0x4, r1}]}, 0x68}, 0x1}, 0x0) 2018/02/12 10:57:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f000093f000)=@abs={0x1, 0x0, 0x0}, 0x8) listen(r1, 0x0) connect$unix(r0, &(0x7f0000941000)=@abs={0x1, 0x0, 0x0}, 0x8) accept4$unix(r1, &(0x7f00009d8000-0x8)=@abs, &(0x7f0000937000)=0x8, 0x0) 2018/02/12 10:57:27 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000075000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000901000-0x8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000983000-0x7)='mqueue\x00', 0x0, &(0x7f0000ebd000-0x2)) r0 = creat(&(0x7f0000c5f000-0xc)='./file0/bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f0000f85000-0xfd1)="e80e5e3ed6326fe63143386aee13fa4498a285b11bebfc3e2f0df5e9b7f1bbf299c371d1c8524203f78fb953e33ed644790827cc5d8cb090021419305c8c240527b323d452bfdf9520db8cd0e8f0cee63220a24cd2ef83394259338437568ada2051a8580d64e07291f154dd25ba2869e25b0c6cf3e193183c06ed369e860f3b8513c9110ba6f5e4c94670e2199333335110808ae6bef45501d33b8ff92683ae3f8c68f11c1bbf9425c045d9b66acb640e104f830281f34acb55c20cabcd2bd4cf71c71ed78edfafb757149f5eb4b94ac572d9556ece8a8381e9f670798ce22fea050d9396877d83a7e77fdcb884d75ed0c9ce4809234bc25f47c202de08937ba50dbf64e57f24bf2890f12fb0a71ad249ac477de1a72e51486bf06222999494a50a9129c01afadfa4d1e9b275264352369e1931cbff288bbb024c66b973801da3e4a46ba668233a05ea203d8ed9cecd761cc7305e9717f3d787fc3acf60c9a2cf46b815a2cd49df3a09edc0e19b768df06678eb9a2fe6c9cc6f4509bbb22554df84bd1973f8d3c862995ab18034acb8785fae3867f1fdd9a1a65dc32f7f2c411b3905f6c526204264e80cbd8b1d48e06def68c6c5c6ea14b9b64246cb5b2435b571ee249174a0dca0dac04e728c8f37d1a12a7350f8a897489b37e9d3c60386ef3f1c528974e34cc5106f5b3849efe4825a4fa70cd9fb75ab0b45b00e5029771412c6454a4ecd0baa6d60830613b227af3bb77e0a3d654d407774a7f7d3c3e380b8a6f8418a5a5504232684e13e17f68306f1adda24634fa32f21f899ca8f03a157eaa7334615f86e9183210305d039eb40d545fac5ac63ef12dd7dc63a3db7dcd55b9d62cd7d483610f1eb4dc9a4624554f8d4009e0c79ed2ff2a5b19d8e10506237413ddc32dd5886c2284792f69f5c06501ba62488d6dc7bcab73ea439d36b9b3301f747861eb52e7645b4fe665e61be86d7e5495f629b976d431316f869311547762aa6387c060d936701f3c40791c1dee205258ddde38d105ed482c8144b9ab2361945dd72ddb87e507d07f954966fc903107dc9e41f019f6881bbf72e71eb4c6cc3cc6d2135f1e4fb1ad9b438876496c9c63d9998616c7a0c5131e8819977598e0deaed1da55516d25cb11e88555a0d15c7cb0edb3ffa949f11c36d01fb9199883458a80b36230cd97c702960cc6fa0f3cb7f08753f3093612a97817547aaa5bbc51f85d4f3e1418d25e10c876323523c45911ec6b327721384e25e496dd77db8eefb7eb04bd6e268cbf5f0c5ae6a9303406568eee0a5ed7c9cc8b09a830171f783c95f8dc0fcb859900d71b0f033cc91980e3a5ea5b16846a67da135a51ad328a52f29996c89574edf8aa3e8cfaa00e2a5116f05eb4b174e1a2648a48b4fdb52dad9edef773e3f9093813a4074f9d31a27171f7f183b7baed0a949148d9b658f2930c02dcc2cbe2b86ca9c651dd9b11232aee127d77737b0573f0f69aa7689283e6719397321baed98e068ba23c4eaaa87b58235b9dc3fea985f370dc872ac9789aa17d4ecae55cce800a8f05c4b38a66130cd53167cd31b2aa6e73e7293b5ea42988bb3e3a0b49975dcbf30b1fe29b0f92b6cc64c67883961e8c48c3f0a1c94c79fe723eadaab53529bd8e1505e8558dd524b21e06dcf7b335bf8911c9812c749565dd78063c7f1826c029bdb59476cbc2f2c4fa09d7a7f93cec44e854bd02f5f1657716e979cb6104ae0e7899deed4c6b1a816c95f2e09ec6d9af44b07eb3ebfd8efc88cae745ee110c5a5aadc6a817663afc96b41f57d35cd54a6dca8fbca61ad35d4ad8e812fac3608abd214724ad989935cc5396fd2427e33ce7b6550dcb86b2ae8346adf39a41c46a12b88588f4dcb44fcc784808f6f60f5b454d5fa03ef642760ee372dbcf192b4cd7d9275bd15538e37d58c17d788e02e19dba9b7fc72cf510344fb77edf5dede6fa3095c7b27db31ec205dac05cb5d5e58a80b8d369ae748121c623ae4ea80711ae74d1fe45fd67b261d7f7abd17c09dd472eae7bab0855d8244ed474bec5cbbc501bc8cde4652cc9c0714c4f18803e2494680150d8b42041f30e12b9f619f552872d88815c07ddc0b99e0ab21986e934dbe0756ddd04562f4edacc7faffdc33495ede0b2ca327c7cf6e792b112791ab49a61cd3ee4ad5f170c6249a868aa67d45d9a83a93d99c0bdb8516d527ad4d6badc5a63c17790223ffe51d884f5ce56703787c47f6ed287016334cb9f960ecc0d2f006da32683abbbb3a06151311aaa169ae28f0211b0fe4409b6ae5fd653ba64268e2229fedd5805b6394b79da224464cf38dbceaaa54f6297a7caccf2c054888e52c319ae34115a50edb4a45e63417811c92b615ec1d1d01ef5b4cd344218d3a8d94e5a88e77aa67d4734c63bdbfb0fa20ab9048ea7ed974fe170871f1d49b2e59b6a7ce76d106b03dbcae3acd473494486f300e38f8085087b81b8d88262c95328e6c50b5a7a1c7e64534febc7150e3ab435f33301b664261bc28fb56f86d4fe170a5558300fe4732356aad7e292d86a2ee88901d7624910e40a42d544ef50390aad799a9310e797222cce5718d35f54bb37b03c82218ed5e142774bdf7d9b20b64ba07cedcf1fcc4a8ab9b0a26916aaf5a875195180426fd30844ae065507d12a9f352ce50e391cf1d9a91336de67956da2dfc2881314695d366fa1bd5f2c1b144697455d53c2b935ab650eb73a673113dbb7e66283edc298e6abaa6dce86c561796a57a147d0b391c173e65f9ee0bcd0251fafc1cae80f3ec4bd443ebd98ca3d7a803183c811d707605fe50d0433e38b532cfaaa8bd260de9c179972b9fdca0d5a5cbf6810a24b3c29d050df94113e35172cc2631cdbe4660024bbe5a45c2ce92fd0fb88e9daa30a808145811bd6f0c6e4feba84f9d065bf726f3b160727306b8fb14d2229654723ae005cca97767dc19c09817863da75a1d43655405dbf3fca1904b482a160599260e2650f040389016905e2e95ab5f76f0b9d22db66f38878248d1268688ca4b97b60ef15eab2a264c3ccdeeda2c69a8a44548df9f1bab1f92f2a7fe4c8017631d22c3e083d96b3ef93a579dc6eb6f774d54163cab469679ec7023b922e479e33ea17b64484696954738b1b45e5419761e1a7d790c3b56edefa23fd07c781114ab8aedf98a38cd195fc253570f65fc9a1c4532039859296a69501510bf4dcb01582fa8adafacbc6f56eb91e81383f980ff95e2269b33cea8c8fa0143d198a23292c3bf0b6f54656e5edbe88d91029bc23919fae9f3401725b43dc5bdae00dbc20931f43ae5f5bae336c7340cdb731d0d8dc7682cf93fa9f64969763fb84d23ec8e1b00d6a4e986375bd5c066ae6d78c2c121641ebe4022a9366c145f2dddde95e19d38fb5a3c12270f1266484b17970befc40b5de6613cd5fee5e5fefd539e8b748ab6d61494675f9a96bbc91739de2c8a91e0bbba35e4cff90008348ec3b01822e85f3cce16f5f0013e063cbe49e1a9678981e1b5c6583f8899070298f0233611b04eeb5f8591311bebcac002c30de57ba6a5c3ec4ce91183d41828933af856506c30a5a90c6b6625e8b73d4f9c77596c13d584961c03d306fc65a5661fbc15973efbdb15a600d1f9c2f61ef1518c8f7d6707abe4fcf83d1762f3240faf7211c83769ca2c3178cc5883e76e7ad50ec48483c91fdac295908802bdb516ff26e0ab93d5616e0d22fb681590a70d779484efd9da5a1c67b719356a8d4e03599d20cad67a76dc2d4d91f8221464fd3439d5bcd44e996ece42ca2224e489dea08ad1ebf591b4d44d3e559596fd6b3ca4aebccfd9dfbcb1089108efe5dee6e01dd2053bb0e2d0fcf2c6fb60572f9ee0ee39a0d2f51515ab079d7739d2658dc588947860767adf8de0eca57c5588e12e0198c87b5a90ed060ba52424c2ea164119262a083f86299c588ae24bda71de1303b246ab66a9dbec3f8658d749a2d921c87fb5fbe8781ecb2cb14b0cb7b1c3fa7f95da2f15b707176c94f07338937396036538196b6192e3b21557006ab903890b4a8f56fa3a0224569ce21d6d94a6bb46d666f42c3179cc9732ec7b1aead038108026768db970953cb5eaf56a586140b0a92748aee44aaf82d616f51df81f519f1cd73ac4bf6db7f35301cebedfc264d8f64306b00e348e29b179925630bffcfcad189853218af47e4387bf0bd6b5b95f913cd8cfb083a5383fecddb04c8d5359df9327a0cfa0111e9bfc6775b65d7cbe841b3e0af17051be2ead8aa01bb0a55c93833d6cd46041c9b5eb8a61548535cd8d0c533230a5826d6a3fbadf8b01501f45b0bce8fa405e812784e3540f00a1c41cd52e0aa378f1e1308796dd8560230372e63f7cca2de4236c3ae414ba49b31db5a78b7d00178da89eafdc3ef99536a3e9e1debf2e4ddecdc3992c18924d3e82629afb87a0e40e8fbcc2cad5abe34233a0437acab1c795cf6b38e8e0c050eff52618657169cf16960eaeadec8849b2cd3f268e505ac946a7bfed78e94208cfc4b1e40ea48fec9f30c0ab85b52c5a97729c7bc6d0cfe9f724b93a7b4f0c47bf23dd58ac6eb58f971679ac9c4fb3e42c4de48015b22acceb5d5274576bff4fe7f179aa69a116abce5eb0941f7bd9b391b59340ef8da35f3e948951d16f29fa502f2d7f78ce21a8ae801e4b8188cd912ae4895ce632eee2ad13765a2598c56c1e222581619fb9f632247c88db12f2efefdb64eecb441f4f7f8f596a5afb6a4be8b77bd35cb95c570ed0c8e8906df6e94b4ce531011b6b062232cdc271c6553aaf5dcef12065e8cba569b00f749ef6a650f0c90e01a5628c2394e7940c6daecdabc2e89c2cf2e87cf4471a77f099a4bad085d0552d1c79803bab8681e740601e4d18055992f0e23e7b5cfebf5732eccb14195307df48a6b3423c13dd18195ce8a16ed991a8f7499b8029103554662045573f4a53e665de4acc4c006f16f4b0f394d6742c2ffafdd94ec1734792508b50ef04c8b46e290ece9e21607e52fe3e3e8b88f89af0fec13288f00d1ba7022e26f7fe48c6d29a591527f207dd57583d86f1bb20622c96b5941bed00540a712619c5feb64c21303fca15ce21e3fe92706fad73f6a2f9bcb4700dae3ce30a75ab0fa77c3ab83f301a9e20c4bb534ae5f22bb6d859386432c0ee748c7287a1fdc7a55af50d8ada1ba5464ccded9363839e976a6cc6f718a41d546d541b7d7192cdd1d01da82818f620cca06082ff8baae358d7862d5bd32d340729d95a62c0e0d597c236f9e418c03dc00b3ff52bd7ea7f2a4e77b44f8e7f2db542fffedeb2c4fc9f1b42b2535b59bfdf6bec62f91614b70f3a7d57afc44f35f5e0dafbae5c9f3e62c0d4fc037c89c443810eaeeb31d4585a15a0e9d758fd15aeff5ecce5347f59d6b02804bf6bc0e8b956422a896bb449ee49d456f434882af02ba19ea42c0a3c6ad4d53b36155762a1f16d6257c00ac10d0b3fa81fed38db0e29c563405ed745012441b4e6309d1bf30497ff0d52346ffc3fd5fbb38760d9c81e3f0f3ddb17761c0f40353f6b52156e01eae69820676ae6c87f766f2a9411d86bc856c8a656728e73cf5b913c38f39de3c6bf7579dcddb6894cf105e1754e2e9d6949126c81932ea4bdb72f763f345639f69bcb28161b84f490271a49018ce32abc4e6ac9ce91d01b1885b5f4f10b50492a930b4b6191a76204dede4543d6b327866352", 0xfd1, 0x0, &(0x7f0000add000-0x10)) 2018/02/12 10:57:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) write(r0, &(0x7f0000ffe000-0x5)='#!', 0x2) r1 = syz_open_procfs(0x0, &(0x7f00008ff000-0x8)='net/udp\x00') sendfile(r0, r1, &(0x7f00006dc000-0x8), 0x401) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000c83000)=[&(0x7f0000ffa000)='\\proc\'cgroup*vboxnet0em0&em1selinux[[}bdevmd5sumGPL(loproc\x00'], &(0x7f000034c000-0x8)=[&(0x7f0000ff7000)="00000000000007060804002000fffc0c6565643b799365195f1b76"], 0x1000) 2018/02/12 10:57:27 executing program 3: mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001000)="2baa5b776c616e3147504c70707030706f7369785f61636c5f61636365737347504c76626f786e657430292573797374656d00", 0x2) write$selinux_load(r0, &(0x7f0000008000)={0xf97cff8c, 0xfffffffffffffe5d, 'SE Linux'}, 0xfffffce5) fcntl$addseals(r0, 0x409, 0x8) [ 66.303089] sock: process `syz-executor3' is using obsolete getsockopt SO_BSDCOMPAT 2018/02/12 10:57:27 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f00006f2000-0x4)=0xffffffff, 0x4) 2018/02/12 10:57:27 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000120000)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f62000-0x10)="190100000000000000020000004c0b54", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000795000)={0x0, 0x0, &(0x7f0000241000)=[{&(0x7f0000fd8000)="826d41f8edd104c301263fd8892728abe0e687523d3d7e4e9481d94bef7066af4388b17dbf2dfb6432a185b4f8a7ea8a991e33b2c54a01", 0x37}, {&(0x7f0000607000)="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", 0x1000}, {&(0x7f0000712000-0x4b)="e730f490e0e7bc9beb18f3f5fd9b65ae3f4b2c4baca91614bc558b8026f4939e50a09721fba09d4c5ee59f198730ea9d02036fe5fcf9f22d84e5513f9b895e518cc005d58ed1ab0a699485", 0x4b}, {&(0x7f00001bd000-0x28)="f4b2815fe297a540ebb68a6b68348eb05834cb249ff997aabfbe0ee421d1c1af4ea1f94ebb9b675d", 0x28}, {&(0x7f00002ee000-0x1000)="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", 0x1000}], 0x5, &(0x7f000087e000-0x118)=[]}, 0x0) 2018/02/12 10:57:27 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00005c3000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read(r1, &(0x7f0000ac5000-0x16)=""/22, 0x16) 2018/02/12 10:57:27 executing program 0: mmap(&(0x7f0000000000/0x2e000)=nil, 0x2e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000d000+0xc01)={&(0x7f0000026000-0xc)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000028000-0x2c)=@mpls_newroute={0x1c, 0x18, 0x503, 0xffffffffffffffff, 0xffffffffffffffff, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, []}, 0x1c}, 0x1}, 0x0) 2018/02/12 10:57:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000082000-0x13)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f000072d000-0x110)={{0xa, 0x0, 0x0, 0x0, "92897c41f4ae06b74ef24443edcf77fc4fdf8bb679ea0660ff9ef031f2a09700642e944e93dc244a89c059d0"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dcc796b2bfe44492497ee237fc1141f07b733fa7f11b604b8998f7be1c31e76e31223d4ff976c595507f1d1e096c5f418f30513dd68416c9021543e2e7b21e0c", &(0x7f00003dd000)="47504c2a212174727573746564b2272e00", 0x1}) 2018/02/12 10:57:27 executing program 2: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x23, &(0x7f0000003000-0x3f8)=@security={'security\x00', 0xe, 0x4, 0x370, 0xffffffff, 0xf0, 0x0, 0x1f8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000001000-0x40), {[{{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@inet=@SET1={0x0, 'SET\x00', 0x1}}, {{@uncond, 0x0, 0xa8, 0xe0, 0x0, {}, []}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3}}, {{@ipv6={@mcast2={0xff, 0x2, [], 0x1}, @mcast1={0xff, 0x1, [], 0x1}, [], [], @syzn={0x73, 0x79, 0x7a}, @generic="ca41b7005dabefbcae56dee286baad02"}, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x79) 2018/02/12 10:57:27 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000f85000)=0x1, 0xd9a4e94f68219be5) bind$inet(r0, &(0x7f000021d000)={0x2, 0x1, @empty}, 0x3e) syz_emit_ethernet(0x3b, &(0x7f0000ae0000-0x72)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @udp={0xffffffffffffffff, 0x1, 0x19, 0x0, "0000000000040002004a5d513ebe6eceeb"}}}}}, 0x0) 2018/02/12 10:57:27 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000562000-0x9)='/dev/dsp\x00', 0x129283, 0x0) 2018/02/12 10:57:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000fbd000-0x8)='./file0\x00', 0x0) unshare(0x400) inotify_add_watch(r0, &(0x7f0000b9f000-0x8)='./file0\x00', 0x1000000) 2018/02/12 10:57:27 executing program 1: mmap(&(0x7f0000374000/0xf000)=nil, 0xf000, 0x4, 0x1a031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x94b000)=nil, 0x94b000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/02/12 10:57:27 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c1a000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00007cc000-0x1)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f000000f000-0xc)={0x10, 0x34050}, 0xc, &(0x7f0000008000-0x10)={&(0x7f0000017000-0x20)={0x20, 0x2b, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary}]}]}, 0x20}, 0x1}, 0x0) 2018/02/12 10:57:27 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000ffb000)='net/ip_mr_vif\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000a2f000-0x4), 0x400) 2018/02/12 10:57:27 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00001cb000-0xc)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x3) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) lseek(r0, 0xfffffffffffffffd, 0x1) 2018/02/12 10:57:27 executing program 7: mmap(&(0x7f0000000000/0x1a000)=nil, 0x1a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000010000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000015000-0x24)="24000000000207031dfffd946fa2830020200a0009000200001d85680c1ba3a204000300", 0x24}], 0x1}, 0x0) 2018/02/12 10:57:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f0000a15000-0x10)) 2018/02/12 10:57:27 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000008000)={&(0x7f000000f000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f00008d6000-0x14)={0x14, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff6000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff8000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ppoll(&(0x7f00004c8000-0x50)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={0x1000000077359400}, &(0x7f00004c7000), 0x8) mlock(&(0x7f0000012000/0x4000)=nil, 0x4000) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00009de000/0x4000)=nil) close(r0) 2018/02/12 10:57:28 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00001cc000-0x9)='net/tcp6\x00') readv(r1, &(0x7f0000266000-0x8)=[{&(0x7f0000c3e000)=""/256, 0x100}], 0x1) 2018/02/12 10:57:28 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000ddd000-0x4)) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x5, 0x801) read$eventfd(r0, &(0x7f0000354000), 0x8) 2018/02/12 10:57:28 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00001cb000-0xc)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x3) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) lseek(r0, 0xfffffffffffffffd, 0x1) 2018/02/12 10:57:28 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000ffb000)='net/ip_mr_vif\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000a2f000-0x4), 0x400) 2018/02/12 10:57:28 executing program 7: mmap(&(0x7f0000000000/0x1a000)=nil, 0x1a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000010000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000015000-0x24)="24000000000207031dfffd946fa2830020200a0009000200001d85680c1ba3a204000300", 0x24}], 0x1}, 0x0) 2018/02/12 10:57:28 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00001e1000-0x9)='pagemap\x00') lseek(r0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00007db000)=""/159, 0x9f) 2018/02/12 10:57:28 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000677000-0x10)={0x0, 0xa78a92b01ba44232, &(0x7f0000263000)=[@in={0x2, 0xffffffffffffffff, @broadcast=0xffffffff}]}, &(0x7f0000a94000-0x4)=0x3) 2018/02/12 10:57:28 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000ffb000)='net/ip_mr_vif\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000a2f000-0x4), 0x400) 2018/02/12 10:57:28 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f000048b000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fbd000/0x1000)=nil, 0x1000, 0xfffffffffffffffd, 0x2011, r0, 0x0) 2018/02/12 10:57:28 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00001cb000-0xc)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x3) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) lseek(r0, 0xfffffffffffffffd, 0x1) 2018/02/12 10:57:28 executing program 7: mmap(&(0x7f0000000000/0x1a000)=nil, 0x1a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000010000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000015000-0x24)="24000000000207031dfffd946fa2830020200a0009000200001d85680c1ba3a204000300", 0x24}], 0x1}, 0x0) 2018/02/12 10:57:28 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057f000-0x8)=@abs, 0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b82000)={0x10000004}) 2018/02/12 10:57:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000721000), 0x2c9) 2018/02/12 10:57:28 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000862000)={0xfffffffffffff001}) 2018/02/12 10:57:28 executing program 5: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f000000d000-0x12)='/dev/snd/pcmC#D#c\x00', 0x4, 0x800) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000001000)={0x0, 0x7f, 0x5, 0x865a, 0x3ff, 0x4, 0x4, 0x2, {0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}, 0x0, 0x9, 0x704, 0x6642, 0x100000}}, &(0x7f0000001000)=0xb8) futex(&(0x7f0000003000-0x4)=0x80000000, 0x5, 0x0, &(0x7f0000003000), &(0x7f0000001000-0x4)=0x2, 0xfffffffffffffffe) 2018/02/12 10:57:28 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001ff000-0x1c)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000bf3000), 0x0, 0x20000004, &(0x7f0000cc8000-0x1c)={0xa, 0x2, 0x0, @empty}, 0x1c) close(r0) r2 = accept4(r1, &(0x7f0000c71000)=@alg, &(0x7f0000716000-0x4)=0x58, 0x0) sendto$llc(r2, &(0x7f00004bb000-0x47)='H', 0x1, 0x0, &(0x7f0000d90000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x10) 2018/02/12 10:57:28 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00001cb000-0xc)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x3) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) lseek(r0, 0xfffffffffffffffd, 0x1) [ 66.659265] audit: type=1400 audit(1518433048.140:81): avc: denied { map } for pid=11488 comm="syz-executor4" path="/dev/snd/pcmC0D0c" dev="devtmpfs" ino=143 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 2018/02/12 10:57:28 executing program 7: mmap(&(0x7f0000000000/0x1a000)=nil, 0x1a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000010000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000015000-0x24)="24000000000207031dfffd946fa2830020200a0009000200001d85680c1ba3a204000300", 0x24}], 0x1}, 0x0) 2018/02/12 10:57:28 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) accept4(r0, &(0x7f0000bf7000-0x1e)=@pppoe={0x0, 0x0, {0x0, @dev, @syzn}}, &(0x7f0000fb1000-0x4)=0x1e, 0x0) 2018/02/12 10:57:28 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000dcf000)='proc.wlan0ppp0keyring\x00', 0x5) read(r0, &(0x7f00009d4000), 0x0) 2018/02/12 10:57:28 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000012000)={0x2, 0x78, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000b3d000)={0x0, 0x32, 0x0, @thr={&(0x7f000022f000), &(0x7f0000298000)}}, &(0x7f0000a7e000)) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00002f2000)={{0x0, 0x3}, {0x7ff, 0x4}}, &(0x7f000061b000)) timer_settime(0x0, 0x0, &(0x7f0000d9f000-0x20)={{0x0, 0x989680}}, &(0x7f0000efa000-0x20)) 2018/02/12 10:57:28 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$intptr(0x20, 0x0) 2018/02/12 10:57:28 executing program 5: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f000000d000-0x12)='/dev/snd/pcmC#D#c\x00', 0x4, 0x800) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000001000)={0x0, 0x7f, 0x5, 0x865a, 0x3ff, 0x4, 0x4, 0x2, {0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}, 0x0, 0x9, 0x704, 0x6642, 0x100000}}, &(0x7f0000001000)=0xb8) futex(&(0x7f0000003000-0x4)=0x80000000, 0x5, 0x0, &(0x7f0000003000), &(0x7f0000001000-0x4)=0x2, 0xfffffffffffffffe) 2018/02/12 10:57:28 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) personality(0x5000004) pselect6(0x40, &(0x7f00000ac000-0x40), &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000554000-0x8), 0x8}) 2018/02/12 10:57:28 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000ffb000)='net/ip_mr_vif\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000a2f000-0x4), 0x400) [ 66.732800] futex_wake_op: syz-executor5 tries to shift op by -1; fix this program [ 66.740096] TCP: request_sock_TCPv6: Possible SYN flooding on port 20018. Sending cookies. Check SNMP counters. 2018/02/12 10:57:28 executing program 1: mmap(&(0x7f0000000000/0xfd9000)=nil, 0xfd9000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt(r0, 0x6, 0x1a, &(0x7f0000074000), &(0x7f0000000000)) 2018/02/12 10:57:28 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002000)={0xffffffffffffffff, 0x0, 0x0, 0xec, &(0x7f0000934000), &(0x7f0000008000-0xec)=""/236, 0x0, 0x9}, 0x28) sendmmsg(0xffffffffffffffff, &(0x7f0000f53000-0x3c)=[{{&(0x7f0000003000)=@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000003000-0x2d0)=[]}}], 0x1, 0x0) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1}}, 0x26) setsockopt(r0, 0x111, 0x5, &(0x7f000003b000-0x4)="6b4cea", 0x3) 2018/02/12 10:57:28 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(0xffffffffffffffff, 0xc0106401, &(0x7f0000000000)={0x34, &(0x7f000097e000-0xb5)=""/181}) ioctl(r0, 0x8912, &(0x7f0000000000)) 2018/02/12 10:57:28 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, &(0x7f0000ee6000), 0x0, 0x8000, &(0x7f000024c000)={0xa, 0x2, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f000046c000-0x4)=0x2, 0x4) 2018/02/12 10:57:28 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f000000f000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000008000-0x10)={&(0x7f0000421000-0x1620)={0x18, 0x2b, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x1}, [@nested={0x4, 0x0, []}]}, 0x18}, 0x1}, 0x0) 2018/02/12 10:57:28 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000c32000)={0x0}, &(0x7f0000155000-0x4)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000a1000-0x2e)={0x0, 0x24, "9031e7fefb712a2d381f3eac0d8b7c6e46bf1fc105f8305340018dfec3a2bd197bded0de"}, &(0x7f000055e000-0x4)=0x2c) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f000031f000)={r1, 0x7ff, 0x0, 0xffff, 0x5, 0x8000, 0x0, 0x7fff, {r2, @in={{0x2, 0x1, @multicast1=0xe0000001}}, 0x9, 0x0, 0x9, 0x9, 0xffffffff}}, &(0x7f0000cb4000-0x4)=0xb8) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00004a7000)='/selinux/enforce\x00', 0x400, 0x0) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dad000-0x8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000109000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098f000-0x4), 0x4) writev(r0, &(0x7f00007f2000)=[{&(0x7f000036c000-0x1000)="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", 0x601}], 0x1) recvmsg(r0, &(0x7f000088c000)={&(0x7f00005fe000)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @dev}}}, 0x2e, &(0x7f0000cc1000-0x80)=[{&(0x7f0000583000)=""/172, 0xac}], 0x1, &(0x7f0000554000-0x60)=""/96, 0x60}, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000dbc000)="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", 0xedc) read(r0, &(0x7f0000980000-0x1000)=""/4096, 0x1000) unshare(0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f00001d9000), &(0x7f0000f32000)=0xc) 2018/02/12 10:57:28 executing program 5: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f000000d000-0x12)='/dev/snd/pcmC#D#c\x00', 0x4, 0x800) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000001000)={0x0, 0x7f, 0x5, 0x865a, 0x3ff, 0x4, 0x4, 0x2, {0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}, 0x0, 0x9, 0x704, 0x6642, 0x100000}}, &(0x7f0000001000)=0xb8) futex(&(0x7f0000003000-0x4)=0x80000000, 0x5, 0x0, &(0x7f0000003000), &(0x7f0000001000-0x4)=0x2, 0xfffffffffffffffe) [ 66.819981] futex_wake_op: syz-executor5 tries to shift op by -1; fix this program 2018/02/12 10:57:28 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000014e000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x301, 0xfffffffffffffffc) 2018/02/12 10:57:28 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x2, &(0x7f0000000000)={0x5, 0x8}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/02/12 10:57:28 executing program 0: mmap(&(0x7f0000000000/0x39d000)=nil, 0x39d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f000039a000)={0x5, 0x7, 0x100, 0x2, 0x8, 0xffffffffffffff9c}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000397000-0x18)={r0, &(0x7f000032c000), &(0x7f000039d000-0xcb)=""/203}, 0x18) 2018/02/12 10:57:28 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000012000)={0x2, 0x78, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000b3d000)={0x0, 0x32, 0x0, @thr={&(0x7f000022f000), &(0x7f0000298000)}}, &(0x7f0000a7e000)) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00002f2000)={{0x0, 0x3}, {0x7ff, 0x4}}, &(0x7f000061b000)) timer_settime(0x0, 0x0, &(0x7f0000d9f000-0x20)={{0x0, 0x989680}}, &(0x7f0000efa000-0x20)) [ 66.902163] futex_wake_op: syz-executor5 tries to shift op by -1; fix this program 2018/02/12 10:57:28 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000eba000-0x7)="666400000004bb") getdents64(r0, &(0x7f0000cbb000-0x2a)=""/42, 0x418) 2018/02/12 10:57:28 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f000073d000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f000016c000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000c6c000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/02/12 10:57:28 executing program 6: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000002000-0x1cf)={@random="0900c11ef699", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x18, 0x3a, 0xffffffffffffffff, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0x89, 0x0, 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}}}}}, 0x0) 2018/02/12 10:57:28 executing program 5: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f000000d000-0x12)='/dev/snd/pcmC#D#c\x00', 0x4, 0x800) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000001000)={0x0, 0x7f, 0x5, 0x865a, 0x3ff, 0x4, 0x4, 0x2, {0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}, 0x0, 0x9, 0x704, 0x6642, 0x100000}}, &(0x7f0000001000)=0xb8) futex(&(0x7f0000003000-0x4)=0x80000000, 0x5, 0x0, &(0x7f0000003000), &(0x7f0000001000-0x4)=0x2, 0xfffffffffffffffe) 2018/02/12 10:57:28 executing program 0: mmap(&(0x7f0000000000/0x109000)=nil, 0x109000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, &(0x7f00000ff000-0x1c)=@in6={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f00000f8000)={@random="cd390b081bf2", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [], 0x1}, @loopback={0x0, 0x1}, [], "fca967e17f791010"}}}}}}}, 0x0) 2018/02/12 10:57:28 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f00009cf000-0x58)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)=0x0) timer_settime(r1, 0x1, &(0x7f00007f9000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f0000416000)) timer_delete(0x0) 2018/02/12 10:57:28 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f000028c000)={&(0x7f000001a000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f0000d12000-0x60)={0x1c, 0x18, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, {0x1}, [@nested={0x8, 0x3, [@generic="e6"]}]}, 0x1c}, 0x1}, 0x0) 2018/02/12 10:57:28 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000012000)={0x2, 0x78, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000b3d000)={0x0, 0x32, 0x0, @thr={&(0x7f000022f000), &(0x7f0000298000)}}, &(0x7f0000a7e000)) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00002f2000)={{0x0, 0x3}, {0x7ff, 0x4}}, &(0x7f000061b000)) timer_settime(0x0, 0x0, &(0x7f0000d9f000-0x20)={{0x0, 0x989680}}, &(0x7f0000efa000-0x20)) 2018/02/12 10:57:28 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00000a5000-0x8)=0xd) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f000032d000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f00007a8000-0x28)={0x0, 0x0, []}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000ae5000)=@ioapic={0x2, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x5, 0x0, [], 0xffffffffffffffff}]}) 2018/02/12 10:57:28 executing program 0: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 2018/02/12 10:57:28 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000012000)={0x2, 0x78, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000b3d000)={0x0, 0x32, 0x0, @thr={&(0x7f000022f000), &(0x7f0000298000)}}, &(0x7f0000a7e000)) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00002f2000)={{0x0, 0x3}, {0x7ff, 0x4}}, &(0x7f000061b000)) timer_settime(0x0, 0x0, &(0x7f0000d9f000-0x20)={{0x0, 0x989680}}, &(0x7f0000efa000-0x20)) 2018/02/12 10:57:28 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f000073d000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f000016c000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000c6c000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/02/12 10:57:28 executing program 5: mmap(&(0x7f0000000000/0xf8b000)=nil, 0xf8b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000f88000)={@common='bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0xc, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x1c, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x7, 0x0, 0x0, r1}, []}, 0x1c}, 0x1}, 0x0) 2018/02/12 10:57:28 executing program 7: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x89e0, &(0x7f0000003000-0x28)={@generic="5e693fe8d5bc79940814cbc189475917"}) [ 66.991162] futex_wake_op: syz-executor5 tries to shift op by -1; fix this program 2018/02/12 10:57:28 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00000a5000-0x8)=0xd) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f000032d000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f00007a8000-0x28)={0x0, 0x0, []}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000ae5000)=@ioapic={0x2, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x5, 0x0, [], 0xffffffffffffffff}]}) 2018/02/12 10:57:28 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f00009cf000-0x58)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)=0x0) timer_settime(r1, 0x1, &(0x7f00007f9000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f0000416000)) timer_delete(0x0) 2018/02/12 10:57:28 executing program 0: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 2018/02/12 10:57:28 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f000073d000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f000016c000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000c6c000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/02/12 10:57:28 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00002b7000)='/dev/cuse\x00', 0x1, 0x0) write$fuse(r0, &(0x7f000000b000-0x21)={0x30, 0x5, 0x0, @fuse_notify_retrieve_out}, 0x30) 2018/02/12 10:57:28 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000039d000-0x1c)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000c7a000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) mmap(&(0x7f0000000000/0xefa000)=nil, 0xefa000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f0000344000)='Y', 0x1, 0x0, 0x0, 0x0) 2018/02/12 10:57:28 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00000a5000-0x8)=0xd) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f000032d000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f00007a8000-0x28)={0x0, 0x0, []}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000ae5000)=@ioapic={0x2, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x5, 0x0, [], 0xffffffffffffffff}]}) 2018/02/12 10:57:28 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00005f0000-0x4), 0x4) sendto(r0, &(0x7f0000cff000-0x12)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) recvmsg$netrom(r0, &(0x7f000060b000)={&(0x7f000078a000-0x48)=@full={{0x3, {"ec500ab3427332"}}, [{"2a15df8b8a0040"}, {"bac04ae178a108"}, {"f5913b3892396a"}, {"b79380eeea8ce7"}, {"54afba5e82cd9d"}, {"c6c264886968a6"}, {"82ca99da4d8cc6"}, {"f56bc9c4a26950"}]}, 0x48, &(0x7f0000626000)=[], 0x0, &(0x7f0000ebc000-0x148)=[]}, 0x40012062) 2018/02/12 10:57:28 executing program 0: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 2018/02/12 10:57:28 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f000073d000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f000016c000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000c6c000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/02/12 10:57:28 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00000a5000-0x8)=0xd) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f000032d000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f00007a8000-0x28)={0x0, 0x0, []}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000ae5000)=@ioapic={0x2, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x5, 0x0, [], 0xffffffffffffffff}]}) [ 67.168267] TCP: request_sock_TCPv6: Possible SYN flooding on port 20030. Sending cookies. Check SNMP counters. 2018/02/12 10:57:28 executing program 0: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 2018/02/12 10:57:28 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f00009cf000-0x58)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)=0x0) timer_settime(r1, 0x1, &(0x7f00007f9000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f0000416000)) timer_delete(0x0) 2018/02/12 10:57:28 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000120000)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001db000-0x10)="190100000000000000020000004c0b54", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) writev(r1, &(0x7f00005e0000-0x70)=[{&(0x7f0000646000)="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", 0x480}, {&(0x7f0000fca000-0x93)="c349642895bc2ff445f334a674fb3dca05d9230a9d2534270f77752609be9a12991281063584d9ae5954b1d0a713fe8bea9bc05e20351dfcb2081b9ba1901e7a3d9065613771a607f4aa7a581e2d907194fa54dbad20def83e2b6228a1f0c54b8f6e70acbf5202f3a0000bf9ddb07ef807c5b6f41d72195481734c9e04fc54cd670da0038337f024d061b6c83aa20d102ed2341cd8346e", 0x97}], 0x2) 2018/02/12 10:57:28 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000684000-0xc)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000c8b000-0x24)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x2, [@dev={0xac, 0x14}, @multicast1=0xe0000001]}, 0x18) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f00005da000)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 2018/02/12 10:57:28 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00003fc000-0x12)='/dev/input/event#\x00', 0xafd, 0x8000040000001) write$evdev(r0, &(0x7f0000585000-0x48)=[{{}, 0x2, 0x800}], 0x18) 2018/02/12 10:57:28 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00000a5000-0x8)=0xd) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f000032d000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f00007a8000-0x28)={0x0, 0x0, []}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000ae5000)=@ioapic={0x2, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x5, 0x0, [], 0xffffffffffffffff}]}) 2018/02/12 10:57:28 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00000a5000-0x8)=0xd) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f000032d000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f00007a8000-0x28)={0x0, 0x0, []}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000ae5000)=@ioapic={0x2, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x5, 0x0, [], 0xffffffffffffffff}]}) 2018/02/12 10:57:28 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00000a5000-0x8)=0xd) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f000032d000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f00007a8000-0x28)={0x0, 0x0, []}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000ae5000)=@ioapic={0x2, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x5, 0x0, [], 0xffffffffffffffff}]}) 2018/02/12 10:57:28 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x8000a, 0x2038) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x1, 0x7ff, @mcast2={0xff, 0x2, [], 0x1}, 0x466}}, 0x7fff, 0x1}, &(0x7f000095b000-0x4)=0x98) r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect(r0, &(0x7f00004f0000)=@in6={0xa, 0x0, 0x7fff, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0x14}}, 0x7fff}, 0x1c) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect(r0, &(0x7f00003f9000-0x1c)=@in6={0xa, 0x3, 0x7, @empty, 0xffffffffffff1ceb}, 0x1c) listen(r0, 0x7) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f00008e8000-0x4)=0x6, 0xfffffffffffffef0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/12 10:57:28 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f00009cf000-0x58)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)=0x0) timer_settime(r1, 0x1, &(0x7f00007f9000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f0000416000)) timer_delete(0x0) 2018/02/12 10:57:28 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1d) 2018/02/12 10:57:28 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f61000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000d2b000)={0x0, 0x0, &(0x7f0000140000-0x8)=[{&(0x7f000009c000-0x63)=""/99, 0x1d4}], 0x1, &(0x7f0000d9a000-0x18)=""/24, 0xd}, 0x0) 2018/02/12 10:57:28 executing program 2: mmap(&(0x7f0000000000/0xd26000)=nil, 0xd26000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r0, 0x0, 0x43, &(0x7f0000d26000-0xf)=""/30, &(0x7f0000d1c000)=0x1e) 2018/02/12 10:57:28 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8009) write(r0, &(0x7f0000b0f000)="b6bdb85e00a40f000001b29d00000000ffffffffed5ed2bc7002cebc9b97ae21912c8700000000001b0005", 0x2b) ioprio_set$pid(0x2, 0x0, 0x4000) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000717000-0x4)=0x0) ptrace$setsig(0x4203, r2, 0x0, &(0x7f0000733000)={0x11, 0xffffffff80000001, 0x4}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0xffff7fffffffffff, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, r1, 0x0) r3 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x1, 0x2c242) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, &(0x7f0000229000)={0x6, 0x7}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f000042d000)={0x0, @in={{0x2, 0x0, @broadcast=0xffffffff}}}, &(0x7f00009eb000-0x4)=0x8c) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f000006d000)=r4, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000310000-0x48)={0xf, 0x8, &(0x7f0000f58000-0x40)=@raw=[@alu={0x7, 0x24ee5123, 0xd, 0x0, 0xa, 0x2c, 0xffffffffffffffff}, @generic={0x5, 0x2, 0x6, 0x2}, @alu={0x4, 0x0, 0x0, 0x1, 0x6, 0xffffffff, 0xfffffffffffffffc}, @alu={0x7, 0x20, 0x7, 0x7, 0xf, 0x0, 0xffffffffffffffff}], &(0x7f0000da8000-0xa)='syzkaller\x00', 0x7fffffff, 0xce, &(0x7f0000bc3000-0xce)=""/206, 0x41f00, 0x1}, 0x48) ioctl$sock_SIOCGIFCONF(r3, 0x227d, &(0x7f000043d000-0x10)=@buf={0x0, &(0x7f0000b82000-0xc4)}) 2018/02/12 10:57:28 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000a86000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f00002c5000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r1, r0, 0x6, 0x0) vmsplice(r2, &(0x7f0000004000-0x20)=[{&(0x7f000096d000-0x1001)="85", 0x1}], 0x1, 0x0) 2018/02/12 10:57:28 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x6a6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000847000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f00004df000)=""/15, 0xf, 0x0) 2018/02/12 10:57:28 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x4000000000080003, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000135000-0x38)={&(0x7f00001a4000)=@in6={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000568000)=[], 0x2, &(0x7f00003e2000)=[], 0x4c}, 0x0) 2018/02/12 10:57:28 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000eba000-0x4), &(0x7f00004b6000-0x4)=0x4) 2018/02/12 10:57:28 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00000a5000-0x8)=0xd) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f000032d000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f00007a8000-0x28)={0x0, 0x0, []}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000ae5000)=@ioapic={0x2, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x5, 0x0, [], 0xffffffffffffffff}]}) 2018/02/12 10:57:28 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00000a5000-0x8)=0xd) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f000032d000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f00007a8000-0x28)={0x0, 0x0, []}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000ae5000)=@ioapic={0x2, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x5, 0x0, [], 0xffffffffffffffff}]}) 2018/02/12 10:57:28 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00000a5000-0x8)=0xd) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f000032d000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f00007a8000-0x28)={0x0, 0x0, []}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000ae5000)=@ioapic={0x2, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x5, 0x0, [], 0xffffffffffffffff}]}) 2018/02/12 10:57:28 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000836000)='/dev/dsp#\x00', 0x1, 0x20000800001) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000603000-0x8)=0x6) 2018/02/12 10:57:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000002d000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(rfc4309(authenc(michael_mic-generic,chacha20-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000bd1000), 0x0) [ 67.480776] sg_write: data in/out 1024988/1 bytes for SCSI command 0x0-- guessing data in; [ 67.480776] program syz-executor3 not setting count and/or reply_len properly 2018/02/12 10:57:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000115000)={0x4, 0x0, 0x7, 0x0, 0x0, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/12 10:57:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x6a6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000847000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f00004df000)=""/15, 0xf, 0x0) [ 67.565207] sg_write: data in/out 1024988/1 bytes for SCSI command 0x0-- guessing data in; [ 67.565207] program syz-executor3 not setting count and/or reply_len properly 2018/02/12 10:57:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x8000000001, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000b95000)={@common='eql\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000a5b000-0x11)={@common='eql\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}}) 2018/02/12 10:57:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x5, &(0x7f0000695000-0x4), 0xffffffffffffff7f) ppoll(&(0x7f0000ed8000-0x38)=[{r0}], 0x1, &(0x7f0000e01000-0x8)={0x77359400}, &(0x7f0000d13000)={0x1f}, 0x8) 2018/02/12 10:57:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000867000-0x4)={0x19980330}, &(0x7f00001dd000)) capset(&(0x7f00004df000-0x8)={0x20080522}, &(0x7f0000251000)={0x0, 0x0, 0x0, 0x0, 0x2}) 2018/02/12 10:57:29 executing program 7: mmap(&(0x7f0000ae1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000ae1000)='/dev/cuse\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f0000908000)='./file0\x00', &(0x7f0000e77000)={0x8}, &(0x7f0000fd1000), 0x1400) 2018/02/12 10:57:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x6a6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000847000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f00004df000)=""/15, 0xf, 0x0) 2018/02/12 10:57:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000002000-0x38)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f0000000000)={&(0x7f0000007000-0x48)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c2522aa66"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000003000-0x10)={&(0x7f0000005000-0x48)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f0000b4c000-0x10)={0x1d}, 0x10, &(0x7f0000728000)={&(0x7f000098b000)={0x7, 0x900, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c446afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d90a8c997c7c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}, 0x1}, 0x0) 2018/02/12 10:57:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000115000)={0x4, 0x0, 0x7, 0x0, 0x0, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/12 10:57:29 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000f9b000-0x8)='./file0\x00', 0x141046, 0x0) r1 = syz_open_dev$evdev(&(0x7f00009bc000-0x3)='/dev/input/event#\x00', 0x20, 0x80a02) write$evdev(r0, &(0x7f0000f83000)=[{{0x0, 0x2710}, 0x1, 0x400000000051, 0x2}], 0x18) sendfile(r0, r0, &(0x7f00001c7000-0x8), 0x63d) sendfile(r1, r0, 0x0, 0x72439a6a) 2018/02/12 10:57:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x6a6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000847000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f00004df000)=""/15, 0xf, 0x0) 2018/02/12 10:57:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f000073d000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000d23000-0x108)={0x3, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/02/12 10:57:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x5, &(0x7f0000695000-0x4), 0xffffffffffffff7f) ppoll(&(0x7f0000ed8000-0x38)=[{r0}], 0x1, &(0x7f0000e01000-0x8)={0x77359400}, &(0x7f0000d13000)={0x1f}, 0x8) 2018/02/12 10:57:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0x5, &(0x7f0000001000-0x1), 0x0) 2018/02/12 10:57:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000115000)={0x4, 0x0, 0x7, 0x0, 0x0, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/12 10:57:29 executing program 3: mmap(&(0x7f0000000000/0x34000)=nil, 0x34000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000019000-0x6)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f000001c000-0xc)='./file0/bus\x00', 0x88040, 0x0) mount(&(0x7f0000034000-0xc)='./file0/bus\x00', &(0x7f0000010000-0x8)='./file0\x00', &(0x7f0000033000-0x5)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) open(&(0x7f0000033000)='./file0/bus\x00', 0x1, 0x0) 2018/02/12 10:57:29 executing program 7: mmap(&(0x7f0000000000/0x31000)=nil, 0x31000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000017000)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000021000)=@ipv4_newroute={0x24, 0x18, 0x21, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @loopback=0x7f000001}]}, 0x24}, 0x1}, 0x0) 2018/02/12 10:57:29 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000f9b000-0x8)='./file0\x00', 0x141046, 0x0) r1 = syz_open_dev$evdev(&(0x7f00009bc000-0x3)='/dev/input/event#\x00', 0x20, 0x80a02) write$evdev(r0, &(0x7f0000f83000)=[{{0x0, 0x2710}, 0x1, 0x400000000051, 0x2}], 0x18) sendfile(r0, r0, &(0x7f00001c7000-0x8), 0x63d) sendfile(r1, r0, 0x0, 0x72439a6a) 2018/02/12 10:57:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) r1 = syz_open_procfs(r0, &(0x7f0000e38000)='children\x00') r2 = syz_open_procfs(0x0, &(0x7f00006ad000)='attr/sockcreate\x00') sendfile(r2, r1, &(0x7f0000bae000)=0x400, 0x400000ff) 2018/02/12 10:57:29 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0xfffffffffffffffc, &(0x7f0000001000-0x8)) 2018/02/12 10:57:29 executing program 3: mmap(&(0x7f0000000000/0xb0e000)=nil, 0xb0e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b0a000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000ae9000)={r2, 0x0, 0x0, 0xffffffffffffffff}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000393000)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @msi={0xfffffffffffffffd}}]}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$evdev(r3, &(0x7f0000b04000)=[{}], 0x18) 2018/02/12 10:57:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x5, &(0x7f0000695000-0x4), 0xffffffffffffff7f) ppoll(&(0x7f0000ed8000-0x38)=[{r0}], 0x1, &(0x7f0000e01000-0x8)={0x77359400}, &(0x7f0000d13000)={0x1f}, 0x8) 2018/02/12 10:57:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000021000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f0000fc0000-0x1), 0xfffffffffffffe7d, 0x0, &(0x7f0000fc9000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0xffffffffffffff4c) getuid() getpgid(0xffffffffffffffff) getegid() bind$inet(0xffffffffffffffff, &(0x7f00005ee000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/02/12 10:57:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000001d000-0x20)=[@in={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, @in={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}], 0x11) 2018/02/12 10:57:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x9, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000240000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ppoll(&(0x7f0000a61000)=[{r0}, {r1, 0x201}], 0x2, &(0x7f000012c000-0x10)={0x77359400}, &(0x7f0000025000), 0x8) 2018/02/12 10:57:29 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000f9b000-0x8)='./file0\x00', 0x141046, 0x0) r1 = syz_open_dev$evdev(&(0x7f00009bc000-0x3)='/dev/input/event#\x00', 0x20, 0x80a02) write$evdev(r0, &(0x7f0000f83000)=[{{0x0, 0x2710}, 0x1, 0x400000000051, 0x2}], 0x18) sendfile(r0, r0, &(0x7f00001c7000-0x8), 0x63d) sendfile(r1, r0, 0x0, 0x72439a6a) 2018/02/12 10:57:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000001000-0x26)="2600000022002d01050007008900000000000000082b1f00c0e9ff094a51f10101c7033500b0", 0x26) sendto(r0, &(0x7f0000cff000-0x12)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) 2018/02/12 10:57:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x5, &(0x7f0000695000-0x4), 0xffffffffffffff7f) ppoll(&(0x7f0000ed8000-0x38)=[{r0}], 0x1, &(0x7f0000e01000-0x8)={0x77359400}, &(0x7f0000d13000)={0x1f}, 0x8) 2018/02/12 10:57:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000115000)={0x4, 0x0, 0x7, 0x0, 0x0, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/12 10:57:29 executing program 2: mmap(&(0x7f0000000000/0x2e000)=nil, 0x2e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000026000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f000002e000-0x7), 0x8) 2018/02/12 10:57:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000ae1000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f000027c000)={{0x80}, "706f7274310000004000000000000000000000d600fffffff0000000000000000000eda4000000000000000700", 0xbfffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000757000)='/dev/sequencer\x00', 0x0, 0x0) [ 67.933906] irq bypass consumer (token 00000000421af8ba) registration fails: -16 2018/02/12 10:57:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000021000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f0000fc0000-0x1), 0xfffffffffffffe7d, 0x0, &(0x7f0000fc9000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0xffffffffffffff4c) getuid() getpgid(0xffffffffffffffff) getegid() bind$inet(0xffffffffffffffff, &(0x7f00005ee000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/02/12 10:57:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000b07000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000b2c000)={0xf97cff8c, 0x7, 'SE Linux'}, 0xfffffffffffffd0f) 2018/02/12 10:57:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000001000-0x26)="2600000022002d01050007008900000000000000082b1f00c0e9ff094a51f10101c7033500b0", 0x26) sendto(r0, &(0x7f0000cff000-0x12)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) 2018/02/12 10:57:29 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000f9b000-0x8)='./file0\x00', 0x141046, 0x0) r1 = syz_open_dev$evdev(&(0x7f00009bc000-0x3)='/dev/input/event#\x00', 0x20, 0x80a02) write$evdev(r0, &(0x7f0000f83000)=[{{0x0, 0x2710}, 0x1, 0x400000000051, 0x2}], 0x18) sendfile(r0, r0, &(0x7f00001c7000-0x8), 0x63d) sendfile(r1, r0, 0x0, 0x72439a6a) 2018/02/12 10:57:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$sock_netrom_TIOCINQ(r0, 0x541b, &(0x7f000089f000)) 2018/02/12 10:57:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa9000-0x1c)={0xa, 0x3, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000967000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d5b000-0x4), 0x4) write(r0, &(0x7f00007ee000-0x1000)="a5c0d294e10af640a5d4c3ab7a67bd9724e29156f75ddd6bfe53bc50ba3ef9085c6c52cd0e2a6fddd326ec364494acc24ad3e8bf9c690e919681896f4c09a387a36b8c063ef78ddb4306eae01ed10e740d68aa5c7a92939c1fd5a19c5dd3860f7d4de1fd24088df73b72b416a7450caff19dd2779519577c9cf87149c3258dcd9dd2d0bc7e05ea8fa2a678851e021578e71db2b3ab4a0ad6f194332242cec9673d388ec0501720f92b15c3267bd4e3fc700a7a8028a9b7f1969d5aa719debb8b16df77b2cbee45dd90bef410563ce182e355495154e9585d087bda16a9dd02a231354df99325dc3f051dc3dc77efe569211d22fe39faed990263c5db984e1232afe53c71e30146f358cb4c0a202a1964f5387a5d8e6233b0038e30d376a1e80e12137be7733c716144faa53085c731e21009be9339dbb69c4c97580b753db5e6a9af646e3f2bf08cbe13b7a79f44f96a708134207c6b0e5085de94a0c73f29a4352e1b588e6bbc5eaa4a9c4f6fff95bf721972fd36a75d2b91456c192874a98ce1393d19f917b59e7d976549fd1fc7f10b379edbea0aff66de013e9dd762e2f04d7697f49415c1e6ddcdb8ffe3d2fbf064757275e19174f039158edd14a13938af8a908c31d18766373b4f30ac5758494a6a178b5cdead94563120ba65a0a6cef66caeaf7c2681a9c374f1e280b513669559774994ce05832994762465ca5fc39d71b8a0bc8495fc7898f6f80ee4e3850ece618007b5b548f5ea69e2ce4fb27055f1248b100ac1f45dc475963e1e7aff05e49795ed973a27d91aa4703066c6503a216e5d7b5401d5757ba639cf811b4b48b1504457e2db669dc3e51b567a5b9f2b4315162a72abb324488a0f0784d74d86c68413b56bd7bab1679a578d6907f12cc4e68027a68430517d7bb1add436f45fcaf8d98208a84b200606b153a0a76a5d983ddcd378e6426cc9e15c6fe6d7f058f7d2128728b2e1bc7f6a16d36ae1793d4672977e6e88af63ee2c352221512bd5810225a5884e235fa88512563a25f51b1a269590466d503acfb63fbc7a188eeba92059fa86fc733ef69633b0491d509f2319c760b5c83099ecbbf2f949c7d0ce17f2e14a73752b9ad23f0fd7ca70f96485812d6f4c924507eafbc01eafd295c69f4379746967c97038db1f7440c0ab3553de2bbbcad63f459df71b5f16cfe86e5d20a75769ee04383b573e88e1b4cb30842234469ed63331e9cd05466fdf51d8a5a1a4785e23af42541c01b1f092e96102adf74f27cd1cb457981f1ebe4b18faea58205cde42d0c8aa89f0ef62bae0a3c33838057294665fd8ada6f64d0b17ec92b8b948e1c86b21006aa99c988a0c1e744f607d43865c2c58ceda1568295392af43a93edc9a19f4cf0754aaccad3364139bfc3c5b27cbbbc4f182321d2c312cbaf611a08fad4c51786c8ea19f6b6504829eb56fbc6cd940f6f67a06ac3982c51199fb58d4a5014628cad0943382765b5ea323b2d1daac67e903ec672f13ba637c11dd0b1ce0e97627a46060c47ec802754ebf9ff6122a3d611a5bd587a65604ac9c73f9c04dffd4bcc25de6bfd96c5a27fddc2bed65669c2f3466236b67c29a920529e9fbe6cc1e9acb9c55f9e03442fd30b1af3a528074b8eb5a1f2bef98cef8989a8f894fa63658c8c886e50f863a6847d3755db4b84c6fe358720aae0291f407901be0d9312a44f4032052ec365a02a8e32cf395ecb4ab10712e73e611d2a28805cc55fe38c3c6af5b431d59551879306b4fc30deb977081b529e1c00cfd5dec1e04e5a748d1c1754523d98889c96997c98987d2191533d5db74798fc45cd79525dd219d2858ab0cc9e4e72576c938a8176ae08408f0725eedf2e55e57f85d8449ac00f53954ecfb5a268d242ed58a11a224786d1bb82d6661db7853697223ce49459c6a5021d394cba4f2d846791e74fd28c1f1e7ec90aebca7ae8fa8844c084850a018ff39db3f0b309364cc481bbf74767c40edb61a5ae94c278ea6d38676a51a1703c2b94fd75f9ae0d725ecad24536565c994442e7428df55cd7de35a109f3c6361edf4a3ae6c3a26d5de87b4284d2ef2140b1bf84a3a73ffa3c5dcfba621414fa2d741d0acc261c05d47138099d82d9971b38f5be6ce1a8f355440709a8c49", 0x5f5) write(r0, &(0x7f000069f000-0x54)="e26d4afed4d3467b7ee66e9ebb4039955b1d97a427cc701c5e5e6447b6510bff58c631328eeae8186bf1c22f39347ebb869277e809a7002f38611d02a6e3d4e4f6b8923c59ff9438d8c3d353b76131b90e044f80", 0x54) r1 = dup(r0) write$eventfd(r1, &(0x7f0000fc8000-0x8), 0xffc7) recvfrom(r0, &(0x7f00001b5000-0xe2)=""/226, 0xfffffffffffffe49, 0x0, 0x0, 0x0) write$eventfd(r1, &(0x7f0000604000), 0x8) 2018/02/12 10:57:29 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x1, &(0x7f000091b000), &(0x7f0000000000)=0x2f1) 2018/02/12 10:57:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000271000-0x8)=@buf={0x0, &(0x7f0000033000)}) 2018/02/12 10:57:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000001000-0x26)="2600000022002d01050007008900000000000000082b1f00c0e9ff094a51f10101c7033500b0", 0x26) sendto(r0, &(0x7f0000cff000-0x12)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) 2018/02/12 10:57:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000021000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f0000fc0000-0x1), 0xfffffffffffffe7d, 0x0, &(0x7f0000fc9000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0xffffffffffffff4c) getuid() getpgid(0xffffffffffffffff) getegid() bind$inet(0xffffffffffffffff, &(0x7f00005ee000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/02/12 10:57:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000fdf000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000066000-0x38)={&(0x7f00002e0000-0xc)={0x10}, 0xc, &(0x7f0000fd1000)={&(0x7f0000a23000-0x225c)={0x20, 0x7, 0xa, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@typed={0xc, 0x2, @ipv4=@rand_addr}]}, 0x20}, 0x1}, 0x0) 2018/02/12 10:57:29 executing program 7: mmap(&(0x7f0000000000/0x27000)=nil, 0x27000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000d000+0xc01)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f000000f000-0x34)=@mpls_newroute={0x1c, 0x18, 0x21, 0xffffffffffffffff, 0xffffffffffffffff, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x2000}, []}, 0x1c}, 0x1}, 0x0) 2018/02/12 10:57:29 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x1, &(0x7f000091b000), &(0x7f0000000000)=0x2f1) 2018/02/12 10:57:29 executing program 4: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000001000)='*', 0x1, 0xc040, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x5}, 0x1c) 2018/02/12 10:57:29 executing program 3: mmap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = dup(r0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000001000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/12 10:57:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000617000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000ca2000-0x38)={&(0x7f00008dd000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f000032f000-0x10)=[], 0x0, &(0x7f0000734000-0x30)=[@rights={0x20, 0x1, 0x1, [r3, r0, r2]}], 0x20}, 0x0) close(r2) close(r1) 2018/02/12 10:57:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000001000-0x26)="2600000022002d01050007008900000000000000082b1f00c0e9ff094a51f10101c7033500b0", 0x26) sendto(r0, &(0x7f0000cff000-0x12)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) 2018/02/12 10:57:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000938000-0x8)='./file0\x00', 0x0) lsetxattr(&(0x7f0000713000-0x8)='./file0\x00', &(0x7f0000fb0000-0x19)=@known='system.posix_acl_default\x00', &(0x7f000054b000-0x14)="0200000001000000000000010400000000000000", 0x14, 0x0) 2018/02/12 10:57:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000021000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f0000fc0000-0x1), 0xfffffffffffffe7d, 0x0, &(0x7f0000fc9000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0xffffffffffffff4c) getuid() getpgid(0xffffffffffffffff) getegid() bind$inet(0xffffffffffffffff, &(0x7f00005ee000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/02/12 10:57:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000a000)={&(0x7f0000014000)={0x10}, 0xc, &(0x7f0000001000)={&(0x7f00003d1000-0x28)=@bridge_getlink={0x20, 0x12, 0x305, 0xffffffffffffffff, 0xffffffffffffffff, {0x7}, []}, 0x20}, 0x1}, 0x0) 2018/02/12 10:57:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000d89000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r1, &(0x7f0000d09000-0x62e)=@hdr={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x61, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x4d, 0x0, "3060c8449ca4de20e3da406ae6d2ade6af1b622645913a75dcc601009913ed6d51cffd44d15e28169d75ebfd35f373a23c01b98ec38c5dbd7c99ff2560b6c43bceccb32214"}}}, 0x6b) 2018/02/12 10:57:29 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x1, &(0x7f000091b000), &(0x7f0000000000)=0x2f1) 2018/02/12 10:57:29 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000823000)='iet/nfsfs\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS0(r0, 0xc0189436, &(0x7f0000007000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}) 2018/02/12 10:57:29 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00009a4000)='/dev/dsp\x00', 0x0, 0x0) signalfd(r0, &(0x7f00006b2000)={0x35}, 0x8) r1 = syz_open_dev$loop(&(0x7f000066d000-0xb)='/dev/loop#\x00', 0x80000000004, 0x44042) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000d8d000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000a7f000)={0x76952afe, 0x7, 0x6, 0xb833}) getpgrp(0x0) gettid() setsockopt$inet_mreq(r2, 0x0, 0x27, &(0x7f0000a62000-0x7)={@broadcast=0xffffffff, @loopback=0x7f000001}, 0x8) fcntl$lock(r1, 0xffd6e18df3ecb6a0, &(0x7f0000c5a000-0x10)={0x0, 0x0, 0x3f}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000aae000-0xf)='/dev/sequencer\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x5101, &(0x7f000042a000)) arch_prctl(0x1004, &(0x7f00004d0000-0x42)="7f3e5fa7a31933d6082c861a826aa4c2fbf99b2453e17ad78a3342e61190208d6c8f621b98df6cc6e587d9145d900b3fcd40d1ce7f3757526b459accbb6e59163a9a") sendfile(r1, r1, &(0x7f00002bc000), 0xfffffffffffffb6a) 2018/02/12 10:57:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000ead000-0x10)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000505000)=0x92a, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4f000-0x4)=0x1, 0x4) connect$inet(r0, &(0x7f00002ec000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000575000-0x3a)='Q', 0x1, 0x4007ffd, &(0x7f0000c41000-0x10)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x10) 2018/02/12 10:57:29 executing program 1: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000006000)) 2018/02/12 10:57:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003000-0x10)=@common='ip6gre0\x00', 0x10) sendto$inet(r0, &(0x7f0000005000), 0x188, 0x0, &(0x7f0000001000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) 2018/02/12 10:57:29 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x1, &(0x7f000091b000), &(0x7f0000000000)=0x2f1) [ 68.229825] device eql entered promiscuous mode 2018/02/12 10:57:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000002000-0x38)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f0000000000)={&(0x7f0000007000-0x48)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c2522aa66"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000003000-0x10)={&(0x7f0000005000-0x48)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f00002cd000-0x10)={0x1d}, 0x10, &(0x7f0000728000)={&(0x7f00000af000-0x80)={0x6, 0x900, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c0a6afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d9448c99787c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}, 0x1}, 0x0) 2018/02/12 10:57:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000cab000)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd10c9d68573b94531dc9cca9a4cd8c33cc", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x800) sendto(r1, &(0x7f00005c9000-0xa8), 0xfffffffffffffeee, 0x0, &(0x7f0000352000-0x10)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) recvmsg$kcm(r1, &(0x7f0000753000)={&(0x7f00005de000-0x32)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @ipv4={[], [], @rand_addr}}}}, 0x32, &(0x7f00004cd000)=[{&(0x7f00001b2000-0xca)=""/202, 0xca}, {&(0x7f00003a6000-0x85)=""/133, 0x85}], 0x2, &(0x7f000071a000-0x10)=""/16, 0x10}, 0x0) 2018/02/12 10:57:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000d77000), &(0x7f0000c1c000)=0x4) 2018/02/12 10:57:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) sendmsg(r0, &(0x7f0000bae000)={&(0x7f0000d44000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c, &(0x7f0000ad8000)=[], 0x0, &(0x7f00008c6000-0x10)=[{0xc, 0x29, 0x3e}], 0xc}, 0x0) 2018/02/12 10:57:29 executing program 4: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x42, &(0x7f0000002000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x34, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @remote={0xac, 0x14, 0x0, 0xbb}, {[@timestamp={0x44, 0xc, 0x8, 0x0, 0x0, [{[]}, {[]}]}]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}, 0x0) 2018/02/12 10:57:29 executing program 3: mmap(&(0x7f0000000000/0x37000)=nil, 0x37000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket(0x2, 0x3, 0x40000000000000bf) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000003000-0x3d4)=@mangle={'mangle\x00', 0x1f, 0x6, 0x378, 0x128, 0x128, 0x94, 0x94, 0x0, 0x2e4, 0x2e4, 0x2e4, 0x2e4, 0x2e4, 0x6, &(0x7f000000d000-0x60), {[{{@uncond, 0x0, 0x70, 0x94, 0x0, {}, []}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xffffffffffffffff}}, {{@ip={@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @rand_addr, 0x0, 0x0, @generic="6d753fd93f0ed4c86a853712d9a3c110", @common='teql0\x00'}, 0x0, 0x70, 0x94, 0x0, {}, []}, @TTL={0x24, 'TTL\x00'}}, {{@ip={@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @rand_addr, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x94, 0x0, {}, []}, @inet=@DSCP={0x24, 'DSCP\x00'}}, {{@uncond, 0x0, 0x70, 0x94, 0x0, {}, []}, @TTL={0x24, 'TTL\x00'}}, {{@ip={@broadcast=0xffffffff, @multicast1=0xe0000001, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x94, 0x0, {}, []}, @TTL={0x24, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3d4) sendmsg(r0, &(0x7f000000b000)={&(0x7f000000c000-0x1c)=@in={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10, &(0x7f0000017000-0x60)=[{&(0x7f000001e000-0xde)="cb", 0x1}], 0x1, &(0x7f0000023000-0x378)=[]}, 0x19fff) 2018/02/12 10:57:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xeef000)=nil, 0xeef000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00004fe000), &(0x7f00008f3000-0x4)=0xb) 2018/02/12 10:57:29 executing program 1: mmap(&(0x7f0000001000/0x56000)=nil, 0x56000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 2018/02/12 10:57:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000fa7000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc2c45512, &(0x7f0000b70000)={{0xb, 0x0, 0x0, 0x0, "5743acc8b7471ea1b6662d299745e657998db464c2ca9aa5ecf92366bf4090724efe1cd9ddc00fa01e2f3136"}}) 2018/02/12 10:57:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000078a000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00006d8000-0x20)={r2, 0x0, 0x0, 0xffffffffffffffff}) r3 = epoll_create(0x73) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000a7b000)={0x10000000}) write$eventfd(r2, &(0x7f0000555000-0x8), 0x8) 2018/02/12 10:57:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00004a2000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00009c6000-0x1058)={0x2, 0xa, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/12 10:57:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000cab000)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd10c9d68573b94531dc9cca9a4cd8c33cc", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x800) sendto(r1, &(0x7f00005c9000-0xa8), 0xfffffffffffffeee, 0x0, &(0x7f0000352000-0x10)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) recvmsg$kcm(r1, &(0x7f0000753000)={&(0x7f00005de000-0x32)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @ipv4={[], [], @rand_addr}}}}, 0x32, &(0x7f00004cd000)=[{&(0x7f00001b2000-0xca)=""/202, 0xca}, {&(0x7f00003a6000-0x85)=""/133, 0x85}], 0x2, &(0x7f000071a000-0x10)=""/16, 0x10}, 0x0) 2018/02/12 10:57:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000e6a000)='net/softnet_stat\x00') dup3(r0, r1, 0x0) 2018/02/12 10:57:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f000043b000)=0x0) r1 = syz_open_procfs(r0, &(0x7f00006e9000-0x8)='net\x00') exit(0x0) getdents(r1, &(0x7f0000648000-0x8a)=""/138, 0xc9) 2018/02/12 10:57:29 executing program 4: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x42, &(0x7f0000002000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x34, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @remote={0xac, 0x14, 0x0, 0xbb}, {[@timestamp={0x44, 0xc, 0x8, 0x0, 0x0, [{[]}, {[]}]}]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}, 0x0) 2018/02/12 10:57:29 executing program 1: mmap(&(0x7f0000000000/0xb2e000)=nil, 0xb2e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000b2e000-0x8)='keyring\x00', &(0x7f000038b000)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f0000b2d000), 0x0) 2018/02/12 10:57:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000cab000)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd10c9d68573b94531dc9cca9a4cd8c33cc", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x800) sendto(r1, &(0x7f00005c9000-0xa8), 0xfffffffffffffeee, 0x0, &(0x7f0000352000-0x10)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) recvmsg$kcm(r1, &(0x7f0000753000)={&(0x7f00005de000-0x32)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @ipv4={[], [], @rand_addr}}}}, 0x32, &(0x7f00004cd000)=[{&(0x7f00001b2000-0xca)=""/202, 0xca}, {&(0x7f00003a6000-0x85)=""/133, 0x85}], 0x2, &(0x7f000071a000-0x10)=""/16, 0x10}, 0x0) 2018/02/12 10:57:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() fcntl$notify(r0, 0x0, 0x282) 2018/02/12 10:57:29 executing program 4: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x42, &(0x7f0000002000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x34, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @remote={0xac, 0x14, 0x0, 0xbb}, {[@timestamp={0x44, 0xc, 0x8, 0x0, 0x0, [{[]}, {[]}]}]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}, 0x0) 2018/02/12 10:57:30 executing program 6: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000001000-0x4), 0x4) 2018/02/12 10:57:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f0000bce000)=[], 0xffffff36) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 2018/02/12 10:57:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000cab000)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd10c9d68573b94531dc9cca9a4cd8c33cc", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x800) sendto(r1, &(0x7f00005c9000-0xa8), 0xfffffffffffffeee, 0x0, &(0x7f0000352000-0x10)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) recvmsg$kcm(r1, &(0x7f0000753000)={&(0x7f00005de000-0x32)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @ipv4={[], [], @rand_addr}}}}, 0x32, &(0x7f00004cd000)=[{&(0x7f00001b2000-0xca)=""/202, 0xca}, {&(0x7f00003a6000-0x85)=""/133, 0x85}], 0x2, &(0x7f000071a000-0x10)=""/16, 0x10}, 0x0) 2018/02/12 10:57:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000039d000-0x1c)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x200000) sendto$inet6(r0, &(0x7f000037c000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) sendto(r0, &(0x7f0000f1e000-0xdd), 0xffffffffffffff02, 0x0, &(0x7f0000ffb000-0x10)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}, 0x10) 2018/02/12 10:57:30 executing program 4: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x42, &(0x7f0000002000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x34, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @remote={0xac, 0x14, 0x0, 0xbb}, {[@timestamp={0x44, 0xc, 0x8, 0x0, 0x0, [{[]}, {[]}]}]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}, 0x0) 2018/02/12 10:57:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000fd4000/0x4000)=nil, 0x4000, 0x13) 2018/02/12 10:57:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) lstat(&(0x7f0000c01000)='./file0\x00', &(0x7f0000b73000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() fstat(r0, &(0x7f0000b36000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x3, &(0x7f00000fe000+0xa98)=[r1, r2, r3]) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000b3e000-0x38)={&(0x7f0000d4a000-0xc)={0x10}, 0xc, &(0x7f0000bbb000-0x10)={&(0x7f0000abf000)={0x18, 0x1e, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x4}, [@nested={0x4, 0x12, []}]}, 0x18}, 0x1}, 0x0) r5 = fcntl$dupfd(r4, 0x406, r0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000927000)=@sack_info={0x0, 0x1ff, 0x101}, &(0x7f000022c000)=0xc) lseek(r4, 0x0, 0x3) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000ff0000)=0x4, 0x4) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f00007ac000)={@generic="2e08d3f3c9b0481967fb3941eaa5ba1e", 0x7}) ioctl$TIOCGPTPEER(r5, 0x5441, 0x94e) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r5, 0x84, 0x78, &(0x7f000049d000-0x4)=r6, 0x4) socket$rds(0x15, 0x5, 0x0) setitimer(0x2, &(0x7f0000432000)={{0x0, 0x2710}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00008e5000-0xe8)={{{@in6=@dev, @in6=@ipv4={[], [], @remote}}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f000080e000)=0xe8) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000fa1000)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KDGKBLED(r7, 0x4b64, &(0x7f0000063000-0x1)) setsockopt$inet_sctp_SCTP_AUTH_KEY(r7, 0x84, 0x17, &(0x7f000045a000)={r6, 0x400, 0x20, "65b475cfb55cc48aa167107aaec8703d0e5d34f5be5a6effc361c03e46f01b4a"}, 0x28) 2018/02/12 10:57:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00008b2000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000713000-0x8)='./file0\x00', &(0x7f0000fb0000-0x19)=@known='security.capability\x00', &(0x7f00002b3000-0x14)="0000000201000000000000010400000000000000", 0x14, 0x0) getxattr(&(0x7f0000587000-0x8)='./file0\x00', &(0x7f0000d8e000)=@known='security.capability\x00', &(0x7f0000a2b000-0x79)=""/121, 0x0) 2018/02/12 10:57:30 executing program 2: mmap(&(0x7f0000000000/0x9de000)=nil, 0x9de000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000908000)={0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000002c000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r1, &(0x7f000001c000-0x38)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000001f000)={&(0x7f0000022000)=@delneigh={0x24, 0x1d, 0x513, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, r2}, [@NDA_DST_IPV4={0x8, 0x1, @dev={0xac, 0x14}}]}, 0x24}, 0x1}, 0x0) 2018/02/12 10:57:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000f7b000-0x1)}}, 0x0, 0xffffffffffffffff, r0, 0x3) 2018/02/12 10:57:30 executing program 6: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs={0x2, 0xffffffffffffffff, @empty}}) 2018/02/12 10:57:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00002be000)=0x40, 0x4) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000353000), 0x4) sendto$inet(r0, &(0x7f0000e9c000-0xec), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0xffffffffffffffff, @empty}, 0x10) [ 68.562095] audit: type=1400 audit(1518433050.043:82): avc: denied { setfcap } for pid=11935 comm="syz-executor5" capability=31 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 68.654330] audit: type=1400 audit(1518433050.077:83): avc: denied { setgid } for pid=11933 comm="syz-executor3" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 68.678502] audit: type=1400 audit(1518433050.090:84): avc: denied { setopt } for pid=11933 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/02/12 10:57:46 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000120000)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001db000-0x10)="190100000000000000020000004c0b54", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) writev(r1, &(0x7f00005e0000-0x70)=[{&(0x7f0000646000)="4cc3eaadf0e1cfd800223c99ee86ed03ee1d08776abd1bd710876b88ae10491cfc5704a0e06ce9d0c5cbd7fcabb2bac45858301c8442e11f851dd06373297a6415365b4e08ffc60165b273ea680d86f23a00f2517554ddb2608dc43bdb3c2e2541bd9a400246d50cf1b779e96078fbf438234f1ec993b39eeebe8797e1d8224b67877df02ae171fc3724ee7dfd658985e79c272560e60feaa4ca76aa5c64cb2bc9bb6f5ab91cf37259a5c5bc62d5475eb9743cc8f601849907d50bfb31dce2988ba11059610d18276168b640818c41cdea60e6e51f4a7405a09a1918f0413be0aaca0e1507364bcc76c504f388ea62b801ffa66eff86be8e4b8ba96fd5a238387cb732e80aca07410c135647ae2123baf18d3fa1146ed34cbbc3c6c3238a0f3dcd60dddb8cfb81d9a3a69f95bbc1e8aa8e139f78a4c0622836a81e78c28959323e740c429a5f9810c6738768834320f668b8cc7846ed47ccb8b8d760f425f4ab8be3d2ddee4f2bf93d4d0e611960f171641ea5294d8a5669db4bdff8a7bb86cac7c00ecfa1e7183588a0fc68caaa59ee18cd31143f181f5f7d6f0eea9db3688ea7df0f64600272447d7fca8507815258ccac718fa5e1779861fa79246cd800e68f59e598d0dcd684771cebe92b8faf345a9e1fce87af1a00891889779257f4161082df02e69c71576daab5dd272ac01a0e34dcaa743a091a3b955c5f020527f6827bb6c41497950733d4867f3e1fc5d3522b8df2e4b05bcc1dc677a62eaeb61b19eb1605f6e28c3498731bcf5dfeae099fb116028e91d7cd018d78f9033c6d25cd07a35751559f3407c032a9d455f2b3b07e0a5e6201c4c1bdb9b7ada2a08e6db95265bd5a15c648eff452c5e6e129e3c8935b3d9a0a273c80a8d6bc72627dedc968be8595375b1c34b2478aab627fdf23f8dc931183079e5359037091450f6e24731b3a1405198512f15977f723a5a38e993184b83db4d2d241baa5c136a7941567ed73d67bee6950dae3d99c68cc380adf77ae2c837bc542feb3ccc24ddb16bbd88e4aaff9ab5225779587dc1cdcdbb337a83fe9f6871621e3541141f3568ad57e8e96c667ad62bf0052bf344963e06abf43adc598319cdd3ed0b85c21b850756284effffcd7bd35d306f932707ca07cffd0354f6ae82dceb18b0c1198de59d3aec61e38da5e4e92068101e366f56f257376a3de0fe4eabfb02f084c0d8d6e6be36615296a42d1d5140066cec65b80faf9f47a2b2d61810cb5b87650f61ff644a66fe7381ce4cbe21f3e927e5b0d0b0068e06346f85f92c5532a09130494be54303a77f2a994cd11dac187b3b23c7727f1ec61285cd2d13ee9514e9decce318661771fd3e437f220e0a3d406b2a70bb2bb903afe2ce4c9b42fd38b95233394f919ae199545b903653f677e761c3cf3e3ededcd62cf5929c13362333b44aa83bbc29b08415b3a0495ec685b93944b2337460d33773e000e5c3824bf973430f3394f5814899c1ca8b8c828fc480b5512ee95310c9e1afd61d5bf4a995027868c225b02b7d2c0c155d7848eb236d2b3ed8daf583a5942f499e3ee6583070a5c78ebdb388a3a731717bf46306e2712e0df99f8d54bc684365f984cbb2f1485e1746b11feea5cb861faf427851575ffffbfa85aa9fd7910eae6595b1842cfec80da13a4c031b8e52d6753f7fdff5f06b8453c5e8e9c79b76b5286c9886428411ff5ca8dae4677eea4c1c691af382fc7d097c4e19e122afb21b79bf69c1536839f7073714126715949197cfcb97eed1403568cd5acc09d9ce30d5c69b0f8c3868a6167ff2801d37c556b1b1bab5a57e1e7391dec475446f52e0d46509229913b28618a24bae3af66a850e94012c127646d3ad2b1fe849805625fa76b95ea4a232110eb7ddfe0064a6c22d96b4626b52d023ac4ca9bebad59d7e3382b96d0a68c5c886c1b451fa206a4b49a36ad99cd6beac7372f88fe236c0ff55690ff8c8fdf6256421ee8d5489d426b339f46ed9f90255e733b474d5445e530ab7f3396ae5458d26d6e78e2d7d85e7decda5dfca8c45ba54e8a479f419cd0ec1783ff490cec742328a374b807bc8940668730572a83c11aefbe07da73d96fb0767e07002e4fbe143e34c9d72e0ec604d7d9881b70448fa0d954d4871fd1ec0e6da706cd8382d35786c64d9f69316af5e71ef064aafffdb2525361505ea54e93556d69494625126d9b940c1b397de84eede92598db3946db1c1b5eb810942f5c7fbccba7e45bf8675381ca94ca5108c89f0eea0c07861605fed84a42b060732e563b9e826b60b0bdfc60d3dd47e85e6dd0a1872964f1b094ce794fbd5ea21401ecbff645cefe5e24168f43129a4014c8be7e8c4798e4f151eb742b86f045ff182a7d399614261d48b976f3190e169abdb43a326a686141e582c6a9d124cc71426c515e6407043c47818615821259b3903348f1265bedcc0e1cfeef3a3c3e1c218d21b645dc0cf72d2ceda96492d5d364d8fc947dff2d0e666ee73242e819f51f5ff01c5707f11ea2449a868d6d4c383f056aa665d43bc710b61563c757d483f1bf6f8318a5caf5c73f0099d83f0266142404a5991016bdd74f3aa636165a3583448afe5b1b7baaba4d5e41d01259aeac59393bb9bce8b1843d00416730ae5e65314f07ae9292e77d0427d91dbf05cb8e490195f563529acda943b41ad375f5a4bd62ca19658d523ab8895dff2406f2fd41ff801da93c3830d51514dc17fca0bb345369d66ab9f5ddcfcb5532d05c67d88371a4eec41760e1125461a073e5fad3e84b0ad8f7c5e9ae01c8e64bd7c9800c791aeb2bd0f2cb7476098438ee224e092033d58105be430f2d04d437d87fa94fc1d30f55d5016a6b68733bfea978067fe30b9242d157ff7cd5e7c9091a4797e1f9bdedc41c62976d2c8c39c7293d3950c205b4b252485fefb32bcd6a83e015ea78efc7ae9c67e5e48646da0cb1aeb3dd932c04d4e9ce2afb0b1812d545dc5e0d5dcda56f9fab1b830f21e561a2fe671b545f07bf3b8f40384b8a9fab999ba3468421b3b2ae904439d0657837c30d9921fbb34adc1b75c03562b65eee98bbc3e38de2faa652ac696f5516416d93546372ba0da66578a2a38cb2a0a9df2e20c43fca1e60705d81bef4b51a0e0592448bbd1421f30f4f74d55d41e631a989d152ca7470756fcaa759b827518544eeecca6dcb6f5fb92a2e17e204ba1b1f7803ea0c88ac7a6d66f7102f83588bc47cd797d4cdfa6a247cf34924e15b8c4a144335bbb91675fba4133c82427eb8eed68c8903335722f4c958aa18f4410f4c20ddcd6d99b42b109f1f577beda2650aa99f02a20c2e34a3ba939511d22faa6ce285128bd927a90302f73499e33d5bfaee3afbbefd7925ac61be4d601e95af52adda3e6d86fac5dbfa029ff64daf51f6801d8c63b6073a597ca358833a693eb73a2922be26a14c5bf2d94c0f7008ec7449cd3e086d8c3e1622fc66b6cd97e754c74100bcacf6c6624d2a27e08cf408da8d8c85f68fd1ccf30244fec31b8e38cd0b5ed2d5bfa9175762e9427fa1f600041e7f75102c3f8adafc1de111418450aa4be0ea0c6c4b8d09f5625fecf71896331c19be1e60f183e5275cd4dffbd88b5b21e4b01a4672e92e3bddd45c7942fcff2f0e171e06c4ef6cc18dc13e4a29ca90b75699031d1e83f2e794cc2021797afd6e6fe7eea06e3631cfe32e8480c1d93d8952efc3761b840aa425fefd840d2d54e5e804f6976b6a7a5b01740a80ad477641861cf47beb3d410ff82c7aed585cd890e72b00723aad172459f153211b1ad4d7950705527db5d6c16188dfca1476f065ee06b5ea2b7535291dd5582882de3151a8da9bd512fcdec13e8076d8b3f989522e5d541cb3b501f28d62736b2c9fa17531d30a1743837a83477ecf2893c6fbdba47fce880a8532cc231fa535ffe598c0e26203f327e5dc86658d372883f2e3feae53a51a13b106ac99ef118da1f7c453e158893cc062e066e6508af909de1da0aca1c43c3a8238a3103a1642abec86d082d88b8e7b34b9141a46e88fd06db87c82c464727dd8ad20fe77d1db3d98f300587c6f9b1bdb9c29df12b2dd0b8656152027bcbde14001fdee4adf59115742981aa3be0d0c670e8e9783b789399b1d03cb894f4c9ddf069ab91020bcfca47db65e54c4b59e4b4d367bd5dff68725c374d93813348720706a56735a0e748158757879dfdd942e772d5eb6b895837ccd6c4c67d814fabf5d9d0f9e9f0b8706a664919ce34fe18fb0049284b022bc221fbe02948911529d001edccab838674a0124fe63a570d565780c19328fad21742e66feead090323d07d9ed1c5acf10d7b924ff6bff9be176ff30d3797c05957b8551d9d7e85a09b3652565a96b1831d7e97b7282616d5391e422e58fdb0c43af0a06469305ca185530d6f52c876ddf7ab899678e31b00087ce107feb6fe97270b50cbf76dc611e0003f8febf0e8a6867a73ac53a6d2fa70f7bded24ac32256118750af38a983fc79289b4fd5cee053c952749ccea76ed08fc69b67da329a36fa12ed9d4cf533ebd01a30650055a1d0c4ae16639caf2fb892c5966854f8683cc96641796f104b470f8a79a2683765ddf9bd538841e2c3523cce56c9898cf76860978e90910e1efcf8b30af5e5a6cb3c91fab5c607e707c6295f62a7bb95ccaf57b0ef2ab44ed0e50b8e96e1725b128c53c5d64099c0e28c11ff465a63f40ec8992ae8825387b251e3698c9346e5a8a537f1b625e3ef2cde8437aca334d2ffdf2cb38efb410a6bf3865e07418ac5dbf1dc70ed694a862cb0f5db96632d550a60c27867ec0ca9446106336700917810e137c4966548b39dc3ff67e94989b81768850753dc8977a8b1dfb28c18e88d6e0edde209293ac725b7b68d43e238649e4e0c46d538004124467eb0c51238b670332afb6a690de7100f88fafa4317dd612726dacf3d205a906fba8fb3e048ae09c07e6180e4387c1db2559d21fd59f17001fbfc89dcd88d80a358d68867ea46899be616f5e25447ad694a2f2fdfd5db2df00006d3eeda3b6f283793b6d502c90a4e08cd28680a91e2ff5d39ec4d9908de8e59bf123e19aebba2eaae0fe4f96e7b146ffebb8565a3684201e7fb114369a1cbc4f6f34baff441c9dea313775c6d3949e051b1f1a0b1e0d06c92783ad138e65020426ed839dab96ab8cfc8b3befc65e219e777d2eba88abb603607e17c970e8c67899d6d4ea3bd502825cc92b5a1eaef52017ad63df7ca399501981cf4f5d01e19e3289d2e05df7ae88d837069a5441807a6ae6469b141ac148f30b0822128e1e836bae1456e06111281f9b951a146c8ce619f0aab4f019feb9862fea36a051b48cf10b98ebb7997db", 0xedb}, {&(0x7f0000fca000-0x93)="c349642895bc2ff445f334a674fb3dca05d9230a9d2534270f77752609be9a12991281063584d9ae5954b1d0a713fe8bea9bc05e20351dfcb2081b9ba1901e7a3d9065613771a607f4aa7a581e2d907194fa54dbad20def83e2b6228a1f0c54b8f6e70acbf5202f3a0000bf9ddb07ef807c5b6f41d72195481734c9e04fc54cd670da0038337f024d061b6c83aa20d102ed2341cd8346e", 0x97}], 0x2) 2018/02/12 10:57:46 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f000045e000)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000c36000)=[{&(0x7f0000670000)='D', 0x1}], 0x1, 0x0) 2018/02/12 10:57:46 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) lstat(&(0x7f0000c01000)='./file0\x00', &(0x7f0000b73000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() fstat(r0, &(0x7f0000b36000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x3, &(0x7f00000fe000+0xa98)=[r1, r2, r3]) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000b3e000-0x38)={&(0x7f0000d4a000-0xc)={0x10}, 0xc, &(0x7f0000bbb000-0x10)={&(0x7f0000abf000)={0x18, 0x1e, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x4}, [@nested={0x4, 0x12, []}]}, 0x18}, 0x1}, 0x0) r5 = fcntl$dupfd(r4, 0x406, r0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000927000)=@sack_info={0x0, 0x1ff, 0x101}, &(0x7f000022c000)=0xc) lseek(r4, 0x0, 0x3) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000ff0000)=0x4, 0x4) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f00007ac000)={@generic="2e08d3f3c9b0481967fb3941eaa5ba1e", 0x7}) ioctl$TIOCGPTPEER(r5, 0x5441, 0x94e) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r5, 0x84, 0x78, &(0x7f000049d000-0x4)=r6, 0x4) socket$rds(0x15, 0x5, 0x0) setitimer(0x2, &(0x7f0000432000)={{0x0, 0x2710}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00008e5000-0xe8)={{{@in6=@dev, @in6=@ipv4={[], [], @remote}}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f000080e000)=0xe8) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000fa1000)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KDGKBLED(r7, 0x4b64, &(0x7f0000063000-0x1)) setsockopt$inet_sctp_SCTP_AUTH_KEY(r7, 0x84, 0x17, &(0x7f000045a000)={r6, 0x400, 0x20, "65b475cfb55cc48aa167107aaec8703d0e5d34f5be5a6effc361c03e46f01b4a"}, 0x28) 2018/02/12 10:57:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000c1e000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x800000, &(0x7f0000b75000)) chdir(&(0x7f0000f95000)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = open(&(0x7f00002bd000+0x93e)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r1, 0x0) readv(r1, &(0x7f0000c33000)=[{&(0x7f0000007000)=""/171, 0x39c9}], 0x1) 2018/02/12 10:57:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00008b2000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000713000-0x8)='./file0\x00', &(0x7f0000fb0000-0x19)=@known='security.capability\x00', &(0x7f00002b3000-0x14)="0000000201000000000000010400000000000000", 0x14, 0x0) getxattr(&(0x7f0000587000-0x8)='./file0\x00', &(0x7f0000d8e000)=@known='security.capability\x00', &(0x7f0000a2b000-0x79)=""/121, 0x0) 2018/02/12 10:57:46 executing program 4: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000006000-0xb)='asymmetric\x00', &(0x7f0000002000-0x5)={0x73, 0x79, 0x7a}, &(0x7f0000002000-0x12)="3a7472757374656475736572566578ad2800", 0x0) 2018/02/12 10:57:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f0000bce000)=[], 0xffffff36) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 2018/02/12 10:57:46 executing program 7: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000002000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x40044145, &(0x7f0000006000-0x1f5)) 2018/02/12 10:57:46 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) lstat(&(0x7f0000c01000)='./file0\x00', &(0x7f0000b73000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() fstat(r0, &(0x7f0000b36000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x3, &(0x7f00000fe000+0xa98)=[r1, r2, r3]) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000b3e000-0x38)={&(0x7f0000d4a000-0xc)={0x10}, 0xc, &(0x7f0000bbb000-0x10)={&(0x7f0000abf000)={0x18, 0x1e, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x4}, [@nested={0x4, 0x12, []}]}, 0x18}, 0x1}, 0x0) r5 = fcntl$dupfd(r4, 0x406, r0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000927000)=@sack_info={0x0, 0x1ff, 0x101}, &(0x7f000022c000)=0xc) lseek(r4, 0x0, 0x3) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000ff0000)=0x4, 0x4) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f00007ac000)={@generic="2e08d3f3c9b0481967fb3941eaa5ba1e", 0x7}) ioctl$TIOCGPTPEER(r5, 0x5441, 0x94e) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r5, 0x84, 0x78, &(0x7f000049d000-0x4)=r6, 0x4) socket$rds(0x15, 0x5, 0x0) setitimer(0x2, &(0x7f0000432000)={{0x0, 0x2710}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00008e5000-0xe8)={{{@in6=@dev, @in6=@ipv4={[], [], @remote}}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f000080e000)=0xe8) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000fa1000)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KDGKBLED(r7, 0x4b64, &(0x7f0000063000-0x1)) setsockopt$inet_sctp_SCTP_AUTH_KEY(r7, 0x84, 0x17, &(0x7f000045a000)={r6, 0x400, 0x20, "65b475cfb55cc48aa167107aaec8703d0e5d34f5be5a6effc361c03e46f01b4a"}, 0x28) 2018/02/12 10:57:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00005da000)=0x9, 0xfffffcb3) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000312000-0x4)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cf000-0x78)="5780d01c", 0x4) sendto$inet6(r0, &(0x7f0000adb000)="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", 0x7d0, 0x0, &(0x7f0000809000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) readv(r0, &(0x7f0000855000-0x70)=[{&(0x7f0000d43000)=""/196, 0xc4}], 0x1) 2018/02/12 10:57:46 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000ff6000-0x8)={0x19980330}, &(0x7f0000002000-0x18)) r0 = syz_open_procfs(0x0, &(0x7f0000036000)='ns/uts\x00') setns(r0, 0x0) 2018/02/12 10:57:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00008b2000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000713000-0x8)='./file0\x00', &(0x7f0000fb0000-0x19)=@known='security.capability\x00', &(0x7f00002b3000-0x14)="0000000201000000000000010400000000000000", 0x14, 0x0) getxattr(&(0x7f0000587000-0x8)='./file0\x00', &(0x7f0000d8e000)=@known='security.capability\x00', &(0x7f0000a2b000-0x79)=""/121, 0x0) 2018/02/12 10:57:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(r0) r1 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000a000)={0x4, 0x0, &(0x7f000000b000-0x10)=[@enter_looper={0x630c}], 0x4, 0x0, &(0x7f0000004000)="2716c84b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005000-0x14)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) socket$inet(0x2, 0x1, 0x0) syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000a9d000)=0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00006e6000-0x8)={0x0, 0x67}, &(0x7f0000c4f000-0x4)=0x8) 2018/02/12 10:57:46 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000093e000)='net/igmp\x00') sendfile(r0, r1, &(0x7f00005d5000-0x8), 0x101) [ 84.986301] audit: type=1400 audit(1518433066.468:85): avc: denied { map } for pid=11958 comm="syz-executor6" path="/278/file0/bus" dev="ramfs" ino=32486 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ramfs_t:s0 tclass=file permissive=1 2018/02/12 10:57:46 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00005c4000-0x10)={0x0, 0x1c, &(0x7f000051a000-0x58)=[@in6={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}]}, &(0x7f0000f92000-0x4)=0x10) bpf$PROG_LOAD(0x5, &(0x7f0000a24000-0x48)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18}, [@call={0x85, 0x0, 0x0, 0x1a}], {0x95}}, &(0x7f000073f000-0xa)="73597a6b618f6c65000d", 0x8, 0x1000, &(0x7f0000f72000)=""/4096}, 0x48) 2018/02/12 10:57:46 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bf8000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80045439, &(0x7f0000000000)) [ 85.063272] binder: 11991 RLIMIT_NICE not set 2018/02/12 10:57:46 executing program 2: mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000005000-0x38)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000d000)="2f0000001d00030000000000000000000add00d800000000000000c9080001000000737e0beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) 2018/02/12 10:57:46 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) lstat(&(0x7f0000c01000)='./file0\x00', &(0x7f0000b73000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() fstat(r0, &(0x7f0000b36000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x3, &(0x7f00000fe000+0xa98)=[r1, r2, r3]) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000b3e000-0x38)={&(0x7f0000d4a000-0xc)={0x10}, 0xc, &(0x7f0000bbb000-0x10)={&(0x7f0000abf000)={0x18, 0x1e, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x4}, [@nested={0x4, 0x12, []}]}, 0x18}, 0x1}, 0x0) r5 = fcntl$dupfd(r4, 0x406, r0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000927000)=@sack_info={0x0, 0x1ff, 0x101}, &(0x7f000022c000)=0xc) lseek(r4, 0x0, 0x3) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000ff0000)=0x4, 0x4) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f00007ac000)={@generic="2e08d3f3c9b0481967fb3941eaa5ba1e", 0x7}) ioctl$TIOCGPTPEER(r5, 0x5441, 0x94e) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r5, 0x84, 0x78, &(0x7f000049d000-0x4)=r6, 0x4) socket$rds(0x15, 0x5, 0x0) setitimer(0x2, &(0x7f0000432000)={{0x0, 0x2710}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00008e5000-0xe8)={{{@in6=@dev, @in6=@ipv4={[], [], @remote}}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f000080e000)=0xe8) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000fa1000)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KDGKBLED(r7, 0x4b64, &(0x7f0000063000-0x1)) setsockopt$inet_sctp_SCTP_AUTH_KEY(r7, 0x84, 0x17, &(0x7f000045a000)={r6, 0x400, 0x20, "65b475cfb55cc48aa167107aaec8703d0e5d34f5be5a6effc361c03e46f01b4a"}, 0x28) 2018/02/12 10:57:46 executing program 4: mmap(&(0x7f0000000000/0xf8d000)=nil, 0xf8d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) 2018/02/12 10:57:46 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000090000)='./file0\x00', 0x10000000007fe, 0x0) execve(&(0x7f000076b000-0x8)='./file0\x00', &(0x7f0000a23000)=[], &(0x7f0000a65000-0x1c)=[&(0x7f0000a23000)='{wlan0cpuset\x00']) 2018/02/12 10:57:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00008b2000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000713000-0x8)='./file0\x00', &(0x7f0000fb0000-0x19)=@known='security.capability\x00', &(0x7f00002b3000-0x14)="0000000201000000000000010400000000000000", 0x14, 0x0) getxattr(&(0x7f0000587000-0x8)='./file0\x00', &(0x7f0000d8e000)=@known='security.capability\x00', &(0x7f0000a2b000-0x79)=""/121, 0x0) 2018/02/12 10:57:46 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00008cc000-0x28)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000bf6000-0x38)={&(0x7f0000ddb000)={0x10}, 0xc, &(0x7f0000883000)={&(0x7f0000b4c000-0x1074)=@setlink={0x28, 0x13, 0x803, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, r1}, [@IFLA_IF_NETNSID={0x8, 0x2e}]}, 0x28}, 0x1}, 0x0) mq_open(&(0x7f0000112000)='eth0\x00', 0x0, 0x0, &(0x7f0000000000)) [ 85.087790] binder: undelivered transaction 77, process died. [ 85.119304] binder: BINDER_SET_CONTEXT_MGR already set [ 85.140181] binder: 11991 RLIMIT_NICE not set [ 85.140220] binder_alloc: 11984: binder_alloc_buf, no vma [ 85.150470] binder: 11984:11997 transaction failed 29189/-3, size 0-0 line 2957 [ 85.162741] binder: 11984:12004 ioctl 40046207 0 returned -16 [ 85.191408] binder: undelivered TRANSACTION_ERROR: 29189 [ 85.197375] binder: undelivered TRANSACTION_COMPLETE 2018/02/12 10:57:54 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(r0) r1 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000a000)={0x4, 0x0, &(0x7f000000b000-0x10)=[@enter_looper={0x630c}], 0x4, 0x0, &(0x7f0000004000)="2716c84b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005000-0x14)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) socket$inet(0x2, 0x1, 0x0) syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000a9d000)=0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00006e6000-0x8)={0x0, 0x67}, &(0x7f0000c4f000-0x4)=0x8) 2018/02/12 10:57:54 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c48000-0x14)={0x6, 0x4, 0x84, 0xf}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000c68000)={r0, &(0x7f0000451000), &(0x7f00007f8000), 0x1}, 0x290) 2018/02/12 10:57:54 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000fce000-0x8)={0x4000019980330}, &(0x7f0000002000-0x18)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000054a000-0x5)='yeah\x00', 0x5) 2018/02/12 10:57:54 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000633000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000069000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000069000)={0x0}, &(0x7f0000067000-0x4)=0xc) sched_setaffinity(r2, 0x8, &(0x7f000006a000-0x8)=0x86b2) readv(r0, &(0x7f0000d16000)=[{&(0x7f000032b000)=""/99, 0x63}], 0x1) r3 = eventfd2(0x0, 0x0) read$eventfd(r3, &(0x7f00000bf000-0x8), 0x8) io_setup(0x20, &(0x7f0000930000-0x4)=0x0) r5 = creat(&(0x7f00001c0000)='./file0\x00', 0x0) io_submit(r4, 0x1, &(0x7f0000cea000-0x4)=[&(0x7f0000929000-0x40)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000ddc000), 0x0, 0x0, 0x0, 0x1, r3}]) 2018/02/12 10:57:54 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000820000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$setstatus(r1, 0x4, 0x2400) 2018/02/12 10:57:54 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00008cc000-0x28)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000bf6000-0x38)={&(0x7f0000ddb000)={0x10}, 0xc, &(0x7f0000883000)={&(0x7f0000b4c000-0x1074)=@setlink={0x28, 0x13, 0x803, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, r1}, [@IFLA_IF_NETNSID={0x8, 0x2e}]}, 0x28}, 0x1}, 0x0) mq_open(&(0x7f0000112000)='eth0\x00', 0x0, 0x0, &(0x7f0000000000)) 2018/02/12 10:57:54 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000004000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000-0x1e)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013000+0xe95), 0x4) r2 = dup2(r1, r1) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000005000), &(0x7f0000006000-0x4)=0xc) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/02/12 10:57:54 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f0000bce000)=[], 0xffffff36) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 2018/02/12 10:57:54 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x8000000000005, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000457000), &(0x7f0000000000)=0x8) 2018/02/12 10:57:54 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00008cc000-0x28)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000bf6000-0x38)={&(0x7f0000ddb000)={0x10}, 0xc, &(0x7f0000883000)={&(0x7f0000b4c000-0x1074)=@setlink={0x28, 0x13, 0x803, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, r1}, [@IFLA_IF_NETNSID={0x8, 0x2e}]}, 0x28}, 0x1}, 0x0) mq_open(&(0x7f0000112000)='eth0\x00', 0x0, 0x0, &(0x7f0000000000)) 2018/02/12 10:57:54 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000dda000)='./file0\x00', 0x0) mount(&(0x7f00008ae000-0x8)='./file0\x00', &(0x7f0000bb5000-0x8)='./file0\x00', &(0x7f00000db000)='proc\x00', 0x400, &(0x7f00001e0000)) 2018/02/12 10:57:54 executing program 4: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000001000-0x42)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, @empty, @random="c5b14f9e77a0", @broadcast=0xffffffff}}}}, &(0x7f0000000000)={0x0, 0x1, [0x0]}) [ 93.179088] binder: 12025 RLIMIT_NICE not set 2018/02/12 10:57:54 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00008cc000-0x28)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000bf6000-0x38)={&(0x7f0000ddb000)={0x10}, 0xc, &(0x7f0000883000)={&(0x7f0000b4c000-0x1074)=@setlink={0x28, 0x13, 0x803, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, r1}, [@IFLA_IF_NETNSID={0x8, 0x2e}]}, 0x28}, 0x1}, 0x0) mq_open(&(0x7f0000112000)='eth0\x00', 0x0, 0x0, &(0x7f0000000000)) 2018/02/12 10:57:54 executing program 0: mmap(&(0x7f0000000000/0xf68000)=nil, 0xf68000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000224000-0x2c)=[@in6={0xa, 0x3, 0x0, @empty}], 0x1c) sendto$inet(r0, &(0x7f0000ac1000-0x45)="c4", 0x1, 0x0, &(0x7f00006e2000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f000056f000-0x4), 0x4) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f000093e000-0xb8)={0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}}, &(0x7f00003a6000-0x4)=0xb8) 2018/02/12 10:57:54 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00001a7000-0x10)={0x0, 0x2710}, 0x10) recvmsg(r0, &(0x7f0000fdf000-0x38)={&(0x7f000058e000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x14, &(0x7f0000f42000)=[], 0x0, &(0x7f0000fde000)=""/30, 0x1e}, 0x0) 2018/02/12 10:57:54 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000e75000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c1c89a1b74308b8b2c5d07e63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) read$eventfd(r1, &(0x7f0000c1a000-0x8), 0x8) 2018/02/12 10:57:54 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(r0) r1 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000a000)={0x4, 0x0, &(0x7f000000b000-0x10)=[@enter_looper={0x630c}], 0x4, 0x0, &(0x7f0000004000)="2716c84b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005000-0x14)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) socket$inet(0x2, 0x1, 0x0) syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000a9d000)=0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00006e6000-0x8)={0x0, 0x67}, &(0x7f0000c4f000-0x4)=0x8) [ 93.208543] binder: undelivered transaction 80, process died. [ 93.229594] binder: undelivered TRANSACTION_COMPLETE [ 93.270682] binder: 12060 RLIMIT_NICE not set [ 93.278433] device eql entered promiscuous mode [ 93.293700] binder: undelivered TRANSACTION_COMPLETE [ 93.316140] binder: undelivered transaction 82, process died. 2018/02/12 10:58:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000cd000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000409000-0x1c)={&(0x7f0000c31000)=@nfc_llcp, 0x58, &(0x7f000075f000)=[], 0x0, &(0x7f000002c000)=""/183, 0xb7}, 0x0) 2018/02/12 10:58:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x20000000) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2c000200) 2018/02/12 10:58:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00001a7000-0x10)={0x0, 0x2710}, 0x10) recvmsg(r0, &(0x7f0000fdf000-0x38)={&(0x7f000058e000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x14, &(0x7f0000f42000)=[], 0x0, &(0x7f0000fde000)=""/30, 0x1e}, 0x0) 2018/02/12 10:58:02 executing program 0: mmap(&(0x7f0000000000/0x17000)=nil, 0x17000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(r0) r1 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000015000)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000010000)={0x0, 0x0, &(0x7f000000e000)=[], 0x1, 0xfdfd, &(0x7f0000006000)="cf"}) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000016000), 0x4) 2018/02/12 10:58:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000633000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000069000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000069000)={0x0}, &(0x7f0000067000-0x4)=0xc) sched_setaffinity(r2, 0x8, &(0x7f000006a000-0x8)=0x86b2) readv(r0, &(0x7f0000d16000)=[{&(0x7f000032b000)=""/99, 0x63}], 0x1) r3 = eventfd2(0x0, 0x0) read$eventfd(r3, &(0x7f00000bf000-0x8), 0x8) io_setup(0x20, &(0x7f0000930000-0x4)=0x0) r5 = creat(&(0x7f00001c0000)='./file0\x00', 0x0) io_submit(r4, 0x1, &(0x7f0000cea000-0x4)=[&(0x7f0000929000-0x40)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000ddc000), 0x0, 0x0, 0x0, 0x1, r3}]) 2018/02/12 10:58:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000627000-0x9)='/dev/sg#\x00', 0x0, 0x8002) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f00008f4000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick}], 0x30) write$evdev(r0, &(0x7f0000ccf000-0xf0)=[{}, {}], 0x30) 2018/02/12 10:58:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f0000bce000)=[], 0xffffff36) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 2018/02/12 10:58:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(r0) r1 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000a000)={0x4, 0x0, &(0x7f000000b000-0x10)=[@enter_looper={0x630c}], 0x4, 0x0, &(0x7f0000004000)="2716c84b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005000-0x14)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) socket$inet(0x2, 0x1, 0x0) syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000a9d000)=0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00006e6000-0x8)={0x0, 0x67}, &(0x7f0000c4f000-0x4)=0x8) 2018/02/12 10:58:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00001a7000-0x10)={0x0, 0x2710}, 0x10) recvmsg(r0, &(0x7f0000fdf000-0x38)={&(0x7f000058e000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x14, &(0x7f0000f42000)=[], 0x0, &(0x7f0000fde000)=""/30, 0x1e}, 0x0) 2018/02/12 10:58:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f000073d000-0xc)=@file={0x100000004000001, "e91f7189591e9233614b"}, 0xc) rename(&(0x7f0000a24000)="e91f7189591e9233614b2f", &(0x7f00005a3000-0x8)='./file0\x00') 2018/02/12 10:58:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000), 0x4) 2018/02/12 10:58:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00001a7000-0x10)={0x0, 0x2710}, 0x10) recvmsg(r0, &(0x7f0000fdf000-0x38)={&(0x7f000058e000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x14, &(0x7f0000f42000)=[], 0x0, &(0x7f0000fde000)=""/30, 0x1e}, 0x0) [ 101.359748] binder: 12071:12074 transaction failed 29189/-22, size 0-0 line 2842 [ 101.370293] binder: 12077 RLIMIT_NICE not set [ 101.395263] binder: send failed reply for transaction 85 to 12071:12088 [ 101.402125] binder: undelivered TRANSACTION_COMPLETE [ 101.421573] binder: undelivered TRANSACTION_COMPLETE [ 101.426864] binder: undelivered TRANSACTION_ERROR: 29189 [ 101.443887] binder: undelivered transaction 86, process died. 2018/02/12 10:58:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f000000d000-0x70)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000005000)}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000-0x30)={0x0, 0x0, &(0x7f0000004000)=[], 0x48, 0x0, &(0x7f000000d000)="62164b44a5c310affb2298c023c7036e8915400419dae89c459e387ad57913e733b1615bd7c2d55328b9dff40f10d1fc0e41a052600c822c2d8d8f871ff1edbf244f0f2cc508303a"}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000003000)={0x4c, 0x0, &(0x7f000000f000-0x120)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x50, 0x0, &(0x7f0000006000-0x50)=[@flat, @fda={0x66646185}, @flat={0x0, 0x101}], &(0x7f0000004000)=[]}}}], 0x0, 0x0, &(0x7f000000e000)}) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) 2018/02/12 10:58:11 executing program 6: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000000a000)={{{@in=@rand_addr, @in=@empty}, {0x0, 0xfffffffffffffffe}}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}}, 0x0, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, 0xe8) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000008000)={@common='ip6gre0\x00', @ifru_data=&(0x7f000000a000)="00009e1908e8af7d6f1735df9846e4f13e566e2bd2d7b04d929d09000100f47b"}) 2018/02/12 10:58:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) socket$bt_l2cap(0x1f, 0x0, 0x0) sched_getattr(0x0, &(0x7f0000013000-0x30), 0x30, 0x0) 2018/02/12 10:58:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000f49000-0x48)=@hopopts={0x0, 0x3, [], [@calipso={0x7, 0x213, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @jumbo={0xc2, 0x4}]}, 0x20) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000bfd000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) 2018/02/12 10:58:11 executing program 5: mmap(&(0x7f0000000000/0xfdf000)=nil, 0xfdf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fdf000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, &(0x7f0000755000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffd6696d1b}) 2018/02/12 10:58:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000540000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000000)=@ethtool_wolinfo={0x25, 0x0, 0x0, "35661b99c87d"}}) 2018/02/12 10:58:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000633000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000069000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000069000)={0x0}, &(0x7f0000067000-0x4)=0xc) sched_setaffinity(r2, 0x8, &(0x7f000006a000-0x8)=0x86b2) readv(r0, &(0x7f0000d16000)=[{&(0x7f000032b000)=""/99, 0x63}], 0x1) r3 = eventfd2(0x0, 0x0) read$eventfd(r3, &(0x7f00000bf000-0x8), 0x8) io_setup(0x20, &(0x7f0000930000-0x4)=0x0) r5 = creat(&(0x7f00001c0000)='./file0\x00', 0x0) io_submit(r4, 0x1, &(0x7f0000cea000-0x4)=[&(0x7f0000929000-0x40)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000ddc000), 0x0, 0x0, 0x0, 0x1, r3}]) 2018/02/12 10:58:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000d000-0x4), 0xc, 0x1, &(0x7f0000dac000)={0x77359400}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) 2018/02/12 10:58:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000dce000-0x4), 0x4) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000abd000-0xb8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0c0, 0x0, {0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}}}}}, &(0x7f0000c31000)=0xb8) r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f00005a4000-0x20)={0x18, 0x2, {0x0, @multicast2=0xe0000002}}, 0x20) connect$pptp(r0, &(0x7f0000190000-0x20)={0x18, 0x2, {0x0, @broadcast=0xffffffff}}, 0x20) 2018/02/12 10:58:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3a, &(0x7f00009b6000-0x1c5)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x8, 0x3, [], "c5525b8b648e6ad5"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, []}}}}}}, 0x0) 2018/02/12 10:58:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000305000), &(0x7f0000aae000-0x2)=0x4) 2018/02/12 10:58:11 executing program 7: mmap(&(0x7f0000000000/0xf92000)=nil, 0xf92000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000f73000-0x38)={&(0x7f0000814000)={0x10}, 0xc, &(0x7f0000f88000)={&(0x7f0000f8d000-0x98)=@ipv6_newroute={0x1c, 0x18, 0x3, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, []}, 0x1c}, 0x1}, 0x0) [ 109.550758] binder: 12109 RLIMIT_NICE not set [ 109.600645] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 109.607387] IPv6: NLM_F_CREATE should be set when creating new route [ 109.611808] binder: BINDER_SET_CONTEXT_MGR already set [ 109.616129] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 109.619924] binder: 12100:12120 ioctl 40046207 0 returned -16 [ 109.633373] binder: 12109 RLIMIT_NICE not set [ 109.638329] binder_alloc: 12100: binder_alloc_buf, no vma [ 109.644065] binder: 12100:12136 transaction failed 29189/-3, size 0-0 line 2957 [ 109.668218] binder: undelivered TRANSACTION_ERROR: 29189 [ 109.673915] binder: undelivered TRANSACTION_COMPLETE 2018/02/12 10:58:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0xc000800000000001, 0x10000, 0x1}, 0x10) r0 = socket(0x11, 0x802, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) r1 = epoll_create(0xd8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00002a9000)) 2018/02/12 10:58:11 executing program 5: mmap(&(0x7f0000000000/0x939000)=nil, 0x939000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000540000-0x28)={@common='lo\x00', &(0x7f0000939000-0x5)=@ethtool_sfeatures={0x3b, 0x0, []}}) 2018/02/12 10:58:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000045000)=0x8002) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000107000-0x4)) 2018/02/12 10:58:11 executing program 7: mmap(&(0x7f0000000000/0xf92000)=nil, 0xf92000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000f73000-0x38)={&(0x7f0000814000)={0x10}, 0xc, &(0x7f0000f88000)={&(0x7f0000f8d000-0x98)=@ipv6_newroute={0x1c, 0x18, 0x3, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, []}, 0x1c}, 0x1}, 0x0) 2018/02/12 10:58:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) getsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000811000-0x4), &(0x7f00005dc000)=0x4) 2018/02/12 10:58:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000633000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000069000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000069000)={0x0}, &(0x7f0000067000-0x4)=0xc) sched_setaffinity(r2, 0x8, &(0x7f000006a000-0x8)=0x86b2) readv(r0, &(0x7f0000d16000)=[{&(0x7f000032b000)=""/99, 0x63}], 0x1) r3 = eventfd2(0x0, 0x0) read$eventfd(r3, &(0x7f00000bf000-0x8), 0x8) io_setup(0x20, &(0x7f0000930000-0x4)=0x0) r5 = creat(&(0x7f00001c0000)='./file0\x00', 0x0) io_submit(r4, 0x1, &(0x7f0000cea000-0x4)=[&(0x7f0000929000-0x40)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000ddc000), 0x0, 0x0, 0x0, 0x1, r3}]) 2018/02/12 10:58:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000d000-0x4), 0xc, 0x1, &(0x7f0000dac000)={0x77359400}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) 2018/02/12 10:58:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000acb000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0485510, &(0x7f00009e3000)={0x8, 0x0, 0x0, 0x0, &(0x7f0000f93000)=[]}) 2018/02/12 10:58:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000ccd000)='/dev/autofs\x00', 0x900, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000017000)="010000000000000018") 2018/02/12 10:58:11 executing program 7: mmap(&(0x7f0000000000/0xf92000)=nil, 0xf92000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000f73000-0x38)={&(0x7f0000814000)={0x10}, 0xc, &(0x7f0000f88000)={&(0x7f0000f8d000-0x98)=@ipv6_newroute={0x1c, 0x18, 0x3, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, []}, 0x1c}, 0x1}, 0x0) 2018/02/12 10:58:11 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000a000-0x30)={0x0, 0x0, &(0x7f000000a000-0x10)=[], 0x0, 0x0, &(0x7f0000009000)}) 2018/02/12 10:58:11 executing program 7: mmap(&(0x7f0000000000/0xf92000)=nil, 0xf92000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000f73000-0x38)={&(0x7f0000814000)={0x10}, 0xc, &(0x7f0000f88000)={&(0x7f0000f8d000-0x98)=@ipv6_newroute={0x1c, 0x18, 0x3, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, []}, 0x1c}, 0x1}, 0x0) [ 109.757934] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 109.792498] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 109.794964] binder: 12164:12165 ioctl c0306201 20009fd0 returned -14 2018/02/12 10:58:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000711000-0x1c)={0xa, 0x1, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000b6e000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @udp={0xffffffffffffffff, 0x1, 0x8}}}}}, 0x0) 2018/02/12 10:58:11 executing program 5: mmap(&(0x7f0000000000/0xcda000)=nil, 0xcda000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000cd6000-0x10)={0x0}) setitimer(0x0, &(0x7f0000a0b000)={{}, {r0, 0x7530}}, &(0x7f0000cd5000)) alarm(0x0) 2018/02/12 10:58:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000ccd000)='/dev/autofs\x00', 0x900, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000017000)="010000000000000018") 2018/02/12 10:58:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0xc000800000000001, 0x10000, 0x1}, 0x10) r0 = socket(0x11, 0x802, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) r1 = epoll_create(0xd8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00002a9000)) 2018/02/12 10:58:11 executing program 2: mmap(&(0x7f0000000000/0xfc3000)=nil, 0xfc3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000fc0000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000915000-0x10)={0x0, 0x0, &(0x7f0000fc1000)}) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000fb8000-0x10)={0x0, 0x0, &(0x7f0000fc1000)}) 2018/02/12 10:58:11 executing program 3: mmap(&(0x7f0000000000/0xf79000)=nil, 0xf79000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000347000-0x2c)={0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000347000-0x38)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x8}], {0x95}}, &(0x7f0000f6c000-0x5)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f00001a8000-0xfb)=""/251}, 0x48) 2018/02/12 10:58:11 executing program 4: mmap(&(0x7f0000000000/0xfec000)=nil, 0xfec000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000a5b000)="240000001a0025f0006bb4040000001d020b00ff0010b500001000eb080009007fffe5b7", 0x24) [ 109.809468] binder: 12164:12167 ioctl c0306201 20009fd0 returned -14 [ 109.829628] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 2018/02/12 10:58:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000ba3000-0xc)={0x10}, 0xc, &(0x7f000009b000)={&(0x7f0000770000-0x12f0)=@newlink={0x38, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_VF_PORTS={0x4, 0x18, []}]}, 0x38}, 0x1}, 0x0) 2018/02/12 10:58:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000c88000-0xc)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}}, 0xc) 2018/02/12 10:58:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000ccd000)='/dev/autofs\x00', 0x900, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000017000)="010000000000000018") 2018/02/12 10:58:11 executing program 2: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000005000-0x38)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="240000002e00030207fffd946fa283bc04eee6d87986c497271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) 2018/02/12 10:58:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000d000-0x4), 0xc, 0x1, &(0x7f0000dac000)={0x77359400}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) 2018/02/12 10:58:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000069f000-0xe)='net/dev_mcast\x00') sendfile(r0, r0, &(0x7f00004db000)=0x8000003, 0x2a0a) 2018/02/12 10:58:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000c4d000)) 2018/02/12 10:58:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0xc000800000000001, 0x10000, 0x1}, 0x10) r0 = socket(0x11, 0x802, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) r1 = epoll_create(0xd8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00002a9000)) 2018/02/12 10:58:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000ccd000)='/dev/autofs\x00', 0x900, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000017000)="010000000000000018") 2018/02/12 10:58:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000dda000-0x10)=@common='ipddp0\x00') 2018/02/12 10:58:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0xc000800000000001, 0x10000, 0x1}, 0x10) r0 = socket(0x11, 0x802, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) r1 = epoll_create(0xd8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00002a9000)) 2018/02/12 10:58:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000c4d000)) 2018/02/12 10:58:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000d17000-0x10)=@ethernet={0x0, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000aba000)=0x1, 0x4) 2018/02/12 10:58:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000238000-0x12)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000038000-0x18)=[{{0x0, 0x2710}, 0x1, 0x4b, 0x2}, {}], 0x20) 2018/02/12 10:58:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000515000)={0x0}, &(0x7f0000a4d000-0x2)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000460000-0x8)={0x0, 0x0}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000052e000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) kcmp(r2, r3, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 2018/02/12 10:58:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000002000/0x3000)=nil, 0x3000) mbind(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000002000), 0x800, 0x0) mincore(&(0x7f0000004000/0x3000)=nil, 0x3000, &(0x7f0000005000)=""/205) 2018/02/12 10:58:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000c4d000)) 2018/02/12 10:58:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000515000)={0x0}, &(0x7f0000a4d000-0x2)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000460000-0x8)={0x0, 0x0}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000052e000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) kcmp(r2, r3, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 2018/02/12 10:58:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000066000-0x38)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000df6000)={&(0x7f0000e82000+0x609)={0x14, 0x17, 0xa, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/12 10:58:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000c4d000)) 2018/02/12 10:58:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000002000/0x3000)=nil, 0x3000) mbind(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000002000), 0x800, 0x0) mincore(&(0x7f0000004000/0x3000)=nil, 0x3000, &(0x7f0000005000)=""/205) 2018/02/12 10:58:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getpeername(r0, &(0x7f0000187000-0x1c)=@in6={0x0, 0xffffffffffffffff, 0x0, @mcast2}, &(0x7f0000a63000-0x4)=0x1c) 2018/02/12 10:58:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) tee(r1, r0, 0x6, 0x2) r2 = socket$inet(0x2, 0x3, 0x400000007) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f00009ef000-0x44)={{0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, {0x0, @empty}, 0x2, {0x2, 0x3, @broadcast=0xffffffff}, @syzn={0x73, 0x79, 0x7a, 0x0}}) 2018/02/12 10:58:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000d000-0x4), 0xc, 0x1, &(0x7f0000dac000)={0x77359400}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) 2018/02/12 10:58:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000663000)={&(0x7f0000b1e000-0xc)={0x10}, 0xc, &(0x7f00007b0000)={&(0x7f0000077000)=@ipv6_getaddr={0x18, 0x16, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, []}, 0x18}, 0x1}, 0x0) 2018/02/12 10:58:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cf000-0x1c)={&(0x7f000018a000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000008000-0x10)={&(0x7f00000ac000-0x118)={0x18, 0x29, 0x701, 0xffffffffffffffff, 0xffffffffffffffff, {0x800000000003}, [@nested={0x4, 0x0, []}]}, 0x18}, 0x1}, 0x0) 2018/02/12 10:58:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000002000/0x3000)=nil, 0x3000) mbind(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000002000), 0x800, 0x0) mincore(&(0x7f0000004000/0x3000)=nil, 0x3000, &(0x7f0000005000)=""/205) 2018/02/12 10:58:11 executing program 4: mmap(&(0x7f0000000000/0xfe7000)=nil, 0xfe7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000003000-0xb)='/dev/vcsa#\x00', 0x2, 0x1) write(r0, &(0x7f000003d000-0x12e)="a74f9540ff07520c5a9ec05a2c8013d53fd7c66b678f11032ee52509e872ff8ea5b03f8cd09139bf9f3a73cfd3d2c4f69f7a298b7bdb6026717234d0d056b4058205d5911c487b9fcc3b5a024073766a6fe08393a51cdba75c4823eb0651bb901c18cc6c21e1bc3dc43b98b89ee8a89e24545fcc16262c4c84f140a8affde6fb84fddee1256d7d2c6b086d1617235500326816243113750afdc7f882e8de3d063bda0ceb265b49ac2a0672a3e9eb7766593f8d22e584b37fdfa5fb3a10391c2ec2a4c76bdcf8c5b0fd558705dff9e650a23c624979e7a811640e216cf6b7732c6d223843ddfe30446e9dd5a35d272934ed268af9e3d6b57ab97f9b29a70df83c32a8814895411e6512b6a8be7c2fa70c1a5cd2279bc6896ffbbe9f462d4510e691f5fd094d7213d649edbda81dbb869f39c41f788f36271c2cf6b4be00631eaef54f244c45378b0baba2c04cc390f161acaf5a90a9d06394369dbf27e333141cf3d31927d6fd0c29f2389b2135cf07f06184564b83a136b41f04b88888a3c71f702f4010f6ca20928e4a752e5ab216eb183682c9b803e3eb481cea86d4a9af14efdf6b5a6d5e7701f29bd87ddcf0aa1ae3c661b5ae8a701e4bbfe3b9ca71fd5ff86f388b77345b1d61ba9961deafdd69891398559decb58c0aa8cb5b088681cad47bbe22ccb2c89b95a56822cee3cbedb551a3fbf0bcc76524aeaac8997fb09bcbe1c354492c7df4fc8009fe10246192894c91364c93c587000000000000000177637a6ce93b1f09e7f2649bca711bbc96b851c1bd7188231d8a05f3b1c05772c3f306187832940ed17798b19a8318d96eda700f4e3ec9d7e6edd56e50090b99b141f05a98fbddbe32f6f7eba7f70854f4b93f80b6e7013b0e18428494345dada1a11026ddbc61d5ee93d38b5b4d99669a99bbbcec57f09104c21a46840eb798f1eec89e1133a2af27a21f2af94a141ff5737211764906d44a1686dece9780c633af3383966bc7355ae37881a2731022b4573b4eb2a381e00ea262495fc4aa616767f5bec31a19209577bfe37f5d87b333eb9ff03641bcc5628e2750010cea07c8c23cca563968f16b975194b310e50adb5903a9d8fcab5d9af8ba1a372d52233651b76d2e1143c3ddc387c1d66ad4f563d9adf354914c8418085e5b523e9d0001cffb2fbfeeb6f6c0f22e631adaf444984eedeaee2dad4d8d6ca03fbf93c04a81f02306506ca4db8d8eab529df81526f583698b20226bd87cd23d2531b8de9a49f2c38cf3cabd4b29cbc05f3f1ad49671c019a05c04d88ecca252d4ee7afc8fb6bee501f378629c34c50fddd7767064484c7e726e75c7d84de6ca035e0e6707f30e9a480f8371f80de537bbadd688e24b89fbb624cc1fe739126b002469938051f5683218d335102a84d0bcfb75b0c398e930adc1a606613d7ffe938d2f7277939f450d4eae43af613b0c0340ab26cece2a77eb55c758b3b14e511c05b070dd7913e57ade34190d17345999c91597dc36cfa65559e39e4d6ba91e90485734a97022fc7aa51d2de22a802b2d3f1e2b53d982caebec8753dba46bbac7e2cb76c0255ca236166c22a9ce966ab16420254a9713266f9916f4e05d6f6c2fd6ef1e8d8a6ff052c7402c52cae16d08964d7575529bb480fe7beddad52ebf7220978c978a78d891d3f112aa056554ec5707536b6a27ce3340bd4f498909335fe6e20f21a638a6176d4b33facf45d272fb66635cc1338f513011be80104f6acbf00a8329835cafd97386a20d7a0d9ec74ebed02d190db1558909643ad344ca55cbb30ea2b1618842e164562d045caaf8dea14e68ea06b0bc5654828ec5e719db9bc1725a7d01ad0d561cfcb2972ad0f39016d22534b461971d601428af797db95e7477fe432c8e6970730433c52a8c9dedd00b6895101232bc62e3907151d12c392925f415164d21255479bf72f6ff6ed8c7d5521929067b33c2c9bca189b0a2deb7435c9b4e805581dcd9d1a3e5314399abe58166376345e414c5445b293dc04634d654454dcb736fb571aecd0491d94d15db25e57862c7bf813f9f16a6a4137f1852d55c8d2d1ea0e598ddd7345cd057fc0805a410c4c739d923b0cd0c6a032ad900ad4e84c0821ced5ce84cd1afa9e6c4a1f5e99dfc0cdd4c146eb0cce18d414b4d86ecff0fa5cdeca598ffe221a2cb3b1857ee30d3f6b7a83ca313cf60080645a94277844fbf40c84d9074fda2c7b223a4bde379b8d2da750336c5032af55d2496241a9de77a6a53703ead8036792e0f370fe774d9500f76d541b3c3be1acc60479f07db1e61e0001244cb7e5511d860f8f31f8c01a2e97d082b0ec413051e49a54e65ffa3e4af4dd0e0f0fb227ab775937a2c42a4da381f2a457ac175799bcd5556a462b2096211f7efc487567cde7287afd71039b7fbc290161987cb74a5c3d5018188af7933e12a0d3681570933a562e9e883fcc63495c5f54c446433c07689937595628b07662cee923a1500519f4f52490205befd0ac832160b43cf40725b2c6dc22ed0fdf0f619d404b9399494b6b7aebb334f621d352ea233420884db5cbf8f94474142eaa30ce8e5415b6f6aa16a7606d67fd0fe485ddfdec992d2364c281993522b587c837e4363ca79b32d52b032ccf27083cf8d438378d5012d3db1e9706fb6bab465a3da9e5ebb9cbb1bc832a5b79775b6628ed72ce45af1d34aba76f5cc9a58bfe5309f55deb7a41bf16eda03c796c144c475805a6eb481ee2e74d6a6baab144d3c53ef6f075f624aa736ea66b6956e6c46a1684195b38fa604669dc624325e0c7582030c18f6a43c7a16ef2a8704e23cfd9ecc97e72335c07702fd3868d87da30e6668db7e87fddea5f8f0cad8da479fcdaa8817cffb5b3527f494a0147674746fb89536a8e590e41c9841a4d089ee513d8f0cbf79173951e66a1244dbd9d434fbfa0d63ff049a058de101cf545b811a669b701952e96c356f17f0ee3689f26c2ce6942e8f87af57732b36c5169f30776ceb344a25f00bc401b43fb04172bf5c28688d26a41aa13c45949f1a44666e63f109b6a9fe67c2e1645e40b6f577d73e03f202d5ceac0c1477089eefad9e74cec31cf5a280d314c8b1168977ea410114b402220091e7e390263e5b4b800abb8a227e07b22d212bc392463dc58518756e7e8a6de797a78cf09ef7862ac7c71bdc14a090c71f1e14ede1c97beece6cb32f0cde8fc7b961daab53f12e3fdc42109dcd53e12a50f823cb33fc9c537de23d5997bc6e0f6e4bd9cdbdd6cba5d9cc72370485d11d011d8a54b91e19ca5349bdd07b4bc68d17824bdeb3d0529541a10e69f9f14751c732c4118f20569632df63e747552dab2e533a0c84c260f2f4f586fc355ffda0725ec822b2a099f8f4e69d206e86bf38035e85a07bb862fae491d4dd91560bc069ad9f7d990524336185a95907fdf19bea5ad62c83cfd4478c7447d68661d2e09e617e4261a0223142d9f7f151425f586cfa86421a6249556a5ac4d1a2f8869ad6921421410fafcb023abf212dfc1d666dc9dc478cc4ecf45dfaced8fc56b65141887bd6aa14ed52c42087000cb4f66f7fc339065bbbcd42848fb078a58c39fd7c3b4f091f2a98e8ebf08f4df1bcc3e889b342ca011e6253e8eb4e83fbfffe04c2fef2dd345a9df0d738d8e7b90791ea13a659056aa949a1ce3685bb6e48e2adb14d42c2e1b108ba6ebf441ccf62ccc5d9c4116a0980eb2f71797f3091cf6dfca689896100196375686869f6b4ca95a6850243e5baf4456982e237daaf7b4638503caf6b0a8efd3dd4b8c5d0d79fba0bc504b32c5e9ad4788fe3a010f477174484568f464473be0ad07fe174bd1b8f61684eb8f26e976538d0725064dc868c854978be87f659128ac72ab7ed392f1e2ab477cf5ab6e029f332709eb02ae3a51bcd30ab41a5cc7be26b3438d2cbff2b85fd4d9cf2df48049af139ee4b1d01567642948ceb1de433b78486a4657bc78dcae560cb75477b7518f3a67ab2ccf96ef009b576d4113ee3e86b5e5acc0e68e695ac4eee91d5ba8465b7f214ed884acfb10828933bcfe697170d82659299fe109c0e8bf896b40ff1e4fd7f5c1270b08c1cbdfc8f4466a6d36911aed316ed00dedb4880574638cbbe3d41da9f6d7b86e897c40f57fd03d4bf98b33fb3b32576095eba9c1b633b5d243fdfe222bfc11ff1813d8915424db4300658f2cbe76521234697be621308a565b200577b16d3bbbb01c031706b92088f5a1f6d92bfeb9cbe90e3ce193a405854f61b9c07494345f088d853f5685fda148b79dbc9a5ae1b7f9075a35c2e1079130756b30bbf339edfcae77c90fe9301794673e92b408d7c5ac371c9d6a64d66399d124957475e0162635dfa810c85f6477753b2c7a8aee95fdcbae6fc0299fe3341e31e375623c5ba281d272598a5c20c49853ff320a17eb94e75422feef69c291ca7befa0b1ed2fc8cd75e9418c04df8ddd58ccd4ece339915cf00c79063c9f9bc546032ce16eb05a1d93a5d8ba1d5bb96751ac259750c71fb3d1d15c2a64c768dce39fb21fb0823baabfd5ffc15441792fe24fff2218de4ca464ef41fc339e3a180d8235cb6d21dc9d02020632d6c1ace1a694d30e16862410403162b60d772113d5748423a32d40fcd933a24c83e9628afe16cdee8fe50b58c8b8053023353a36f19ebbe1dc55f04e605e9a1a1ce84e4873828c8dbc3004818a06efe95f83a4ab9c44d07c61a02a33c2f51cc0060f101c7ca3690777c2b17db2c5437edafea79e8f263f28c53052c0c6628a2cf14e09e761c0c03564e4bb875ba1a04e1aa5cfe83738a1022f8f5fce3012d4cd32a54ada24c2375d3ac9de1eca2d4dc943666eb84503e99473c24a3ca46d5d8cf46b2651bae2d4136fd81b1f0c7cb3345253a73888a084aa345be7924d058e4a83d64830f34cb94200ca43245a493130c062814115b366fa3aea9a2c7d6935bc596a2f55053ef105d94ae664a2767582eeca95ca9bad7c8b6caff26505c0019001f702551f00b6eb843908face8f77681ec7e750ad1a12dfdd9808d3fa1cece08333aab963a0050df400cf7c34918f2460781843b024efb8497c4c079890c0006245359b84b8338a385aae672556a922554570c9dce137ad66804046bd094b412013a6354b297110d0ce47ad06994391ce31c365281db40a13619333406b8ad065bf0d0e7aeb4188d7cbc66c5b9a87bb30dc767f6f9938176350ffadc6eaf59d2dbaeba9e4cf8ed82a619de89c7486ed60288959f53055006f0259ed9156071f5526fbfb27cabaac95d9433bb53bf4f80d1590c410a40ea671c987b90dabc546104e4fea1deaa04a23cc479a38e67f625be53f755822205fc633587a1a8b2082dea821f776b134dd527c53d43661ea66676ad3f5f4c120776dbfd3b8d0be50cba987f7c990ac3c2bae2a4c6dc34c09108ebd5bb83ba96b723fd0adc18e3ad465f60d59bee89323064e6d8c9c390b56dd7783690b0008ebe6a7895777aac7932d1bb7c07ee09adfc78261d908fec2497e865a5a97c4070b4d76d10cb80ba0a3608a0c7a36e7a4ab703a17e32d4a2054da640a5aa9535b67a328f20f8961785a8dba40e8f312c8a0bfea24deb2631a59c08bc5496ac013e854187d32545b2691882b6a1feb1ac", 0xfa3) pwrite64(r0, &(0x7f0000797000-0x19)="e11802", 0x3, 0x0) writev(r0, &(0x7f0000041000)=[{&(0x7f0000e87000)="9f", 0x1}], 0x1) 2018/02/12 10:58:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cf000-0x1c)={&(0x7f000018a000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000008000-0x10)={&(0x7f00000ac000-0x118)={0x18, 0x29, 0x701, 0xffffffffffffffff, 0xffffffffffffffff, {0x800000000003}, [@nested={0x4, 0x0, []}]}, 0x18}, 0x1}, 0x0) 2018/02/12 10:58:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000002000/0x3000)=nil, 0x3000) mbind(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000002000), 0x800, 0x0) mincore(&(0x7f0000004000/0x3000)=nil, 0x3000, &(0x7f0000005000)=""/205) 2018/02/12 10:58:11 executing program 0: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045004, &(0x7f0000004000-0x8)) 2018/02/12 10:58:11 executing program 7: mmap(&(0x7f0000000000/0xff2000)=nil, 0xff2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x2000000000000005, 0xb, 0x0, 0xffffffffffffffff}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000d5000-0x2c)={0x5, 0x1, 0x4, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004fa000-0x1c)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) 2018/02/12 10:58:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getpeername(r0, &(0x7f0000187000-0x1c)=@in6={0x0, 0xffffffffffffffff, 0x0, @mcast2}, &(0x7f0000a63000-0x4)=0x1c) 2018/02/12 10:58:11 executing program 4: mmap(&(0x7f0000000000/0xef0000)=nil, 0xef0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eee000-0x4)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000dd0000-0x2), 0x0, 0x0, &(0x7f0000515000-0x10)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000eed000-0x4)=0x1000000, 0x4) setsockopt$inet_opts(r0, 0x0, 0x6, &(0x7f0000eec000-0x62)='-', 0x1) recvmsg(r0, &(0x7f0000bd9000)={0x0, 0x0, &(0x7f0000eec000)=[], 0x0, &(0x7f0000ef0000-0x51)=""/81, 0x51}, 0x41002106) 2018/02/12 10:58:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cf000-0x1c)={&(0x7f000018a000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000008000-0x10)={&(0x7f00000ac000-0x118)={0x18, 0x29, 0x701, 0xffffffffffffffff, 0xffffffffffffffff, {0x800000000003}, [@nested={0x4, 0x0, []}]}, 0x18}, 0x1}, 0x0) 2018/02/12 10:58:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000515000)={0x0}, &(0x7f0000a4d000-0x2)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000460000-0x8)={0x0, 0x0}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000052e000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) kcmp(r2, r3, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 2018/02/12 10:58:11 executing program 1: prctl$intptr(0x24, 0x800) clone(0x0, &(0x7f0000b86000-0x1), &(0x7f0000008000), &(0x7f0000001000-0x4), &(0x7f0000000000)) prctl$intptr(0x24, 0xf90) 2018/02/12 10:58:11 executing program 6: mmap(&(0x7f0000001000/0xffe000)=nil, 0xffe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00001e5000)=""/192, &(0x7f00002ef000)=0xc0) 2018/02/12 10:58:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getpeername(r0, &(0x7f0000187000-0x1c)=@in6={0x0, 0xffffffffffffffff, 0x0, @mcast2}, &(0x7f0000a63000-0x4)=0x1c) 2018/02/12 10:58:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000515000)={0x0}, &(0x7f0000a4d000-0x2)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000460000-0x8)={0x0, 0x0}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000052e000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) kcmp(r2, r3, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 2018/02/12 10:58:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000d4b000-0x1fa)="24000000210025f0071c0165fffffc0e020000170010000002a9000c08000a0007000000", 0x24) 2018/02/12 10:58:11 executing program 4: mmap(&(0x7f0000000000/0x23000)=nil, 0x23000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000001a000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x3}, 0x1c) sendmsg(r0, &(0x7f0000016000-0x38)={0x0, 0x0, &(0x7f0000008000-0x80)=[{&(0x7f0000004000)="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", 0xb19}], 0x1, &(0x7f0000013000)=[]}, 0x0) 2018/02/12 10:58:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) listen(r0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x10d, 0xa, &(0x7f00009b4000)=@raw={"0f00", 0x9, 0x4, 0x208, 0x0, 0xffffffff, 0xffffffff, 0x70, 0xffffffff, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x4, &(0x7f0000455000), {[{{@uncond, 0x0, 0x70, 0xd8, 0x0, {}, []}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ip={@empty, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 2018/02/12 10:58:11 executing program 6: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) bind(r0, &(0x7f000000b000)=@nl=@proc={0x10}, 0xc) connect(r0, &(0x7f0000009000)=@nl=@kern={0x10}, 0xc) 2018/02/12 10:58:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f000069f000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) connect$inet(r0, &(0x7f0000932000+0x2c4)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/02/12 10:58:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0) 2018/02/12 10:58:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cf000-0x1c)={&(0x7f000018a000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000008000-0x10)={&(0x7f00000ac000-0x118)={0x18, 0x29, 0x701, 0xffffffffffffffff, 0xffffffffffffffff, {0x800000000003}, [@nested={0x4, 0x0, []}]}, 0x18}, 0x1}, 0x0) 2018/02/12 10:58:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f000091f000), &(0x7f000007e000-0x4)=0x4) 2018/02/12 10:58:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00009c5000)='net/route\x00') sendfile(r0, r0, &(0x7f00006c7000), 0x2a) 2018/02/12 10:58:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getpeername(r0, &(0x7f0000187000-0x1c)=@in6={0x0, 0xffffffffffffffff, 0x0, @mcast2}, &(0x7f0000a63000-0x4)=0x1c) 2018/02/12 10:58:11 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000-0x20)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r1 = creat(&(0x7f0000002000-0x8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f0000a2f000)=0x9) fchmod(r1, 0x0) rename(&(0x7f0000ca1000)='./file0\x00', &(0x7f000085f000)='./file2\x00') ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/12 10:58:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e4000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000937000-0x4)=0x3) close(r0) 2018/02/12 10:58:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f0000690000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f0000780000)={0x20, 0x1000000000023, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x7}, [@nested={0xc, 0x2, [@typed={0x8, 0x2}]}]}, 0x20}, 0x1}, 0x0) 2018/02/12 10:58:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f000069f000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) connect$inet(r0, &(0x7f0000932000+0x2c4)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/02/12 10:58:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000955000-0x78)={0x7, 0x78, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/12 10:58:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007b5000), 0x8) r1 = inotify_init1(0x0) r2 = dup2(r1, r0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000b74000-0x4)) 2018/02/12 10:58:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2f) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000a27000-0xe8)={{{@in=@rand_addr, @in=@broadcast=0xffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10002, 0x0, 0x20}, {}, {}, 0x0, 0xffffffffffffffff, 0x8000000000000001}, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0xffffffffffffffff, 0x932}, 0x0, @in=@multicast1=0xe0000001}}, 0xe8) sendto$inet(r0, &(0x7f0000b5b000-0xa5), 0x0, 0x0, &(0x7f00006f9000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) 2018/02/12 10:58:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf7000-0x1c)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000809000-0x14)={0x0, 0x4}, 0x14) 2018/02/12 10:58:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00005c3000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000392000)=[{&(0x7f0000e9c000-0xc7)="98a1f7a970b2cc4a9a07a0012c823a41eee5f676e0b6473535ce1c35b9a6dd537db4c32c5e778b54a20e1036d769586c25c7e37307e4ea7eb51f6befbb3f9d276fcc50efb87c44bf20fd8bf8967e47a0d152ec24c7bd73dc3111592acb6dd42234bcb8c64ca66e3929a9f5ea9c86b0448ecc8e1e2fe3d95ec100630e17272cab", 0x80}], 0x1) 2018/02/12 10:58:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f000069f000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) connect$inet(r0, &(0x7f0000932000+0x2c4)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/02/12 10:58:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000022e000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x100000001}, 0x1c) connect$inet(r0, &(0x7f0000d07000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/02/12 10:58:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000f86000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000a65000)={0x400, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "52e29093f07f7961584777f50ae0124c"}) 2018/02/12 10:58:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f000069f000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) connect$inet(r0, &(0x7f0000932000+0x2c4)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/02/12 10:58:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000967000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000970000-0x38)={0x0, 0x0, &(0x7f00003ae000-0x70)=[], 0x0, &(0x7f00006b6000)=[]}, 0x8000) sendmsg(r0, &(0x7f00001ce000-0x38)={0x0, 0x0, &(0x7f000097c000)=[{&(0x7f000030d000-0xc0)="b8da11d6", 0x4}], 0x1, &(0x7f0000038000)=[]}, 0x8000) syz_emit_ethernet(0x56, &(0x7f0000794000)={@empty, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "9a44c09c34cfaaa1b03a4ba17c06554af2823ccae37177cb429c0c71ce931c0e932f419ba4d15fa78babfcab1f5d0a0027d2fa8754a48cbbb5586b057d3fcce6"}}}}, &(0x7f0000042000-0xc)={0x0, 0x1, [0x0]}) sendmsg(r0, &(0x7f000005e000-0x38)={0x0, 0x0, &(0x7f00001b9000)=[{&(0x7f0000bc0000)='Z', 0x1}], 0x1, &(0x7f0000afc000)=[]}, 0x0) 2018/02/12 10:58:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e4000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000937000-0x4)=0x3) close(r0) 2018/02/12 10:58:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00003bc000-0x28)={0x0, 0x0, &(0x7f000017c000-0x1b)=""/27, &(0x7f000074f000)=""/243, &(0x7f00008c9000-0xfe)=""/254, 0x2}) 2018/02/12 10:58:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00005c3000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000392000)=[{&(0x7f0000e9c000-0xc7)="98a1f7a970b2cc4a9a07a0012c823a41eee5f676e0b6473535ce1c35b9a6dd537db4c32c5e778b54a20e1036d769586c25c7e37307e4ea7eb51f6befbb3f9d276fcc50efb87c44bf20fd8bf8967e47a0d152ec24c7bd73dc3111592acb6dd42234bcb8c64ca66e3929a9f5ea9c86b0448ecc8e1e2fe3d95ec100630e17272cab", 0x80}], 0x1) 2018/02/12 10:58:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00005e2000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ae000-0x1), 0x0) recvmmsg(r1, &(0x7f00004e9000)=[{{&(0x7f0000811000-0x32)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, 0x32, &(0x7f0000802000-0x30)=[], 0x0, &(0x7f0000904000)=""/138, 0x8a}}, {{&(0x7f000082f000-0x10)=@in={0x0, 0xffffffffffffffff, @multicast1}, 0x10, &(0x7f00005c1000-0xe)=[], 0x0, &(0x7f0000576000-0xa5)=""/165, 0xa5}}], 0x2, 0x0, &(0x7f0000c86000)={0x77359400}) 2018/02/12 10:58:11 executing program 0: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000000a000)={{{@in=@rand_addr, @in=@empty}, {0x0, 0xfffffffffffffffe}}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}}, 0x0, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, 0xe8) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000008000)={@common='ip6gre0\x00', @ifru_data=&(0x7f000000a000)="00009e1908e8af7d6f1735df9846e4f13e566e2bd2d7b04d929d09000100f47b"}) 2018/02/12 10:58:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x6, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a15eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt(r0, 0x40000000000006, 0xe, &(0x7f00005a2000)="020000000000000000405462fa01a55eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc00e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d00000006bdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) 2018/02/12 10:58:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = socket$alg(0x26, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000cbe000-0xc)) 2018/02/12 10:58:11 executing program 3: mmap(&(0x7f0000000000/0xffc000)=nil, 0xffc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xffffffff, 0x41, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 2018/02/12 10:58:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000063b000)='/dev/snd/seq\x00', 0x0, 0x8001) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f000027c000)={{0x80}, "706f7274310000004000000000000000000000d600fffffff0000000000000000000eda4000000000000000700", 0xbfffffffffffffff, 0x2}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/12 10:58:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e4000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000937000-0x4)=0x3) close(r0) 2018/02/12 10:58:12 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00005c3000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000392000)=[{&(0x7f0000e9c000-0xc7)="98a1f7a970b2cc4a9a07a0012c823a41eee5f676e0b6473535ce1c35b9a6dd537db4c32c5e778b54a20e1036d769586c25c7e37307e4ea7eb51f6befbb3f9d276fcc50efb87c44bf20fd8bf8967e47a0d152ec24c7bd73dc3111592acb6dd42234bcb8c64ca66e3929a9f5ea9c86b0448ecc8e1e2fe3d95ec100630e17272cab", 0x80}], 0x1) 2018/02/12 10:58:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) listen(r0, 0xffff) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000848000-0x1)='X', 0x1, 0x0, &(0x7f0000060000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000d6b000)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) write$eventfd(r1, &(0x7f0000db9000), 0x8) 2018/02/12 10:58:12 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000ca7000)={{{@in=@loopback=0x7f000001, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}}, {{@in=@rand_addr, 0xffffffffffffffff, 0x3c}, 0x0, @in6=@dev={0xfe, 0x80}, 0xffffffffffffffff, 0x0, 0x0, 0x6}}, 0xe8) syz_emit_ethernet(0x3e, &(0x7f0000695000-0x2)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0x2, 0x8}}}}}}, &(0x7f0000775000)={0x0, 0x1, [0x0]}) 2018/02/12 10:58:12 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e4000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000937000-0x4)=0x3) close(r0) 2018/02/12 10:58:12 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x1, 0x0) write$fuse(r0, &(0x7f000000b000-0x21)={0x30, 0x6, 0x0, @fuse_notify_retrieve_out}, 0x30) 2018/02/12 10:58:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000063b000)='/dev/snd/seq\x00', 0x0, 0x8001) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f000027c000)={{0x80}, "706f7274310000004000000000000000000000d600fffffff0000000000000000000eda4000000000000000700", 0xbfffffffffffffff, 0x2}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/12 10:58:12 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000339000-0x1000)=""/4096, &(0x7f0000000000)=0x132) 2018/02/12 10:58:12 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00005c3000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000392000)=[{&(0x7f0000e9c000-0xc7)="98a1f7a970b2cc4a9a07a0012c823a41eee5f676e0b6473535ce1c35b9a6dd537db4c32c5e778b54a20e1036d769586c25c7e37307e4ea7eb51f6befbb3f9d276fcc50efb87c44bf20fd8bf8967e47a0d152ec24c7bd73dc3111592acb6dd42234bcb8c64ca66e3929a9f5ea9c86b0448ecc8e1e2fe3d95ec100630e17272cab", 0x80}], 0x1) 2018/02/12 10:58:12 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00009a9000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3f000-0x8)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000f38000-0x18)={0x1, 0x0, [{0xc0000102}]}) 2018/02/12 10:58:12 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000ffa000)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f000031c000)=""/137, &(0x7f0000ae2000-0x4)=0x89) 2018/02/12 10:58:12 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f000045f000-0x100)=@hopopts={0x0, 0x5, [], [@enc_lim={0x4, 0x1}, @hao={0xc9, 0x10, @dev={0xfe, 0x80}}, @hao={0xc9, 0x10, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, @padn={0x1, 0x0, []}]}, 0x38) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000bfd000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) 2018/02/12 10:58:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000063b000)='/dev/snd/seq\x00', 0x0, 0x8001) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f000027c000)={{0x80}, "706f7274310000004000000000000000000000d600fffffff0000000000000000000eda4000000000000000700", 0xbfffffffffffffff, 0x2}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/12 10:58:12 executing program 3: mmap(&(0x7f0000000000/0xffc000)=nil, 0xffc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xffffffff, 0x41, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 2018/02/12 10:58:12 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f000034f000)={0xaa, 0x15}) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$dmmidi(&(0x7f0000056000)='/dev/dmmidi#\x00', 0x6f600000, 0x0) read$eventfd(r1, &(0x7f0000048000-0x8), 0x8) openat$sequencer2(0xffffffffffffff9c, &(0x7f000083c000-0x10)='/dev/sequencer2\x00', 0x4002, 0x0) 2018/02/12 10:58:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f000033e000)=[{{}, 0x11, 0x5}], 0x18) 2018/02/12 10:58:12 executing program 3: mmap(&(0x7f0000000000/0xffc000)=nil, 0xffc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xffffffff, 0x41, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 2018/02/12 10:58:12 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f000000d000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) recvfrom$ax25(r0, &(0x7f000045e000)=""/35, 0x23, 0x20, &(0x7f0000ca9000-0x10)={0x3, {"93e3b967214809"}}, 0x10) sendmmsg(r0, &(0x7f0000ad9000)=[{{0x0, 0x0, &(0x7f0000bff000)=[], 0x0, &(0x7f0000cc4000-0x18)=[]}}], 0x1, 0x0) 2018/02/12 10:58:12 executing program 6: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000005000-0x38)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000002100030007fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) 2018/02/12 10:58:12 executing program 3: mmap(&(0x7f0000000000/0xffc000)=nil, 0xffc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xffffffff, 0x41, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 2018/02/12 10:58:12 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000664000-0x4)=0x8) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_addrs=@rc={0x1f}}) 2018/02/12 10:58:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000063b000)='/dev/snd/seq\x00', 0x0, 0x8001) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f000027c000)={{0x80}, "706f7274310000004000000000000000000000d600fffffff0000000000000000000eda4000000000000000700", 0xbfffffffffffffff, 0x2}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/12 10:58:12 executing program 1: mmap(&(0x7f0000000000/0x75b000)=nil, 0x75b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000736000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f000074d000)={0x81, 0x0, [0x3]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000456000+0xf17)={0x0, 0xf000}) 2018/02/12 10:58:12 executing program 6: mmap(&(0x7f0000000000/0xf23000)=nil, 0xf23000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) connect$inet(r0, &(0x7f0000f20000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f0000f22000-0xf), 0x0, 0x48000, &(0x7f00000a9000-0x10)={0x2, 0x3, @multicast1=0xe0000001}, 0x10) writev(r0, &(0x7f0000cf8000-0x40)=[{&(0x7f0000f23000)="a0", 0x1}], 0x1) 2018/02/12 10:58:12 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00005d2000-0x8)='gid_map\x00') pread64(r0, &(0x7f0000015000-0x1)=""/1, 0x37b, 0x20000) 2018/02/12 10:58:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000703000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00006f4000)={0x80fed, 0x11, 0x0, 0x0}) poll(&(0x7f00005f6000)=[{r1, 0x3001}], 0x1, 0x7fff) 2018/02/12 10:58:12 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000004000-0x8)='./file0\x00', 0x0) writev(r1, &(0x7f0000004000-0x28)=[{&(0x7f0000013000-0x49)='5', 0x1}], 0x1) getdents(r1, &(0x7f0000001000-0x64), 0x0) getdents64(r1, &(0x7f0000002000+0x35d)=""/69, 0x45) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00004db000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/12 10:58:12 executing program 7: r0 = socket$inet6(0xa, 0x5, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000+0xd90)={0x0, []}, &(0x7f0000003000-0x4)=0x4) 2018/02/12 10:58:12 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00006b2000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000829000-0x1000)=""/4096) 2018/02/12 10:58:12 executing program 4: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000002000-0xd8)=""/216) 2018/02/12 10:58:12 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000039000-0x10)='/dev/sequencer2\x00', 0x102, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000b6c000-0x24)) pwrite64(r0, &(0x7f0000706000)="94000bfff3d40060", 0x8, 0x0) 2018/02/12 10:58:12 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f00008f9000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @random="7d773197bc33", [], {@ipv4={0x800, {{0x5, 0x4, 0xb, 0x0, 0x3c, 0xffffffffffffffff, 0x0, 0x0, 0x29, 0x0, @rand_addr, @multicast1=0xe0000001, {[]}}, @dccp={{0x3, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0ae2a9", 0x0, "e9ca84"}, "34f6881cc05406016a1a16656c60073ccd2a80adf86cd76d"}}}}}, 0x0) 2018/02/12 10:58:12 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000055000-0x4)=0x8, 0x4) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) dup3(r1, r0, 0x0) 2018/02/12 10:58:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000703000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00006f4000)={0x80fed, 0x11, 0x0, 0x0}) poll(&(0x7f00005f6000)=[{r1, 0x3001}], 0x1, 0x7fff) 2018/02/12 10:58:12 executing program 3: mmap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) bind$inet6(r0, &(0x7f0000004000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000002000-0x2), 0x21f, 0x0, &(0x7f0000003000)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/02/12 10:58:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00006a7000-0x1c)=[@in6={0xa, 0x3, 0x0, @empty}], 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000e6e000-0x20)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x20) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000d6d000)={0x0, 0x2000000000069}, 0xb) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000c5a000), 0x4) writev(r0, &(0x7f0000b27000)=[{&(0x7f0000ad2000-0x1000)="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", 0x518}], 0x1) recvmsg(r0, &(0x7f0000ae1000-0x38)={&(0x7f0000d73000-0x2e)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @dev}}}, 0x2e, &(0x7f000056d000-0x90)=[{&(0x7f00009d8000)=""/250, 0xfa}], 0x1, &(0x7f00006eb000)=""/20, 0x14}, 0x0) recvfrom(r0, &(0x7f00000c9000)=""/88, 0x58, 0x0, 0x0, 0x0) 2018/02/12 10:58:12 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000f7c000), 0x9, 0x0, &(0x7f00005d7000-0x8), &(0x7f0000b79000), 0x0) 2018/02/12 10:58:12 executing program 5: mmap(&(0x7f0000000000/0xaf5000)=nil, 0xaf5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000af1000)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000202000)=@ethtool_pauseparam={0x14}}) 2018/02/12 10:58:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000703000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00006f4000)={0x80fed, 0x11, 0x0, 0x0}) poll(&(0x7f00005f6000)=[{r1, 0x3001}], 0x1, 0x7fff) 2018/02/12 10:58:12 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/12 10:58:12 executing program 3: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ftruncate(r0, 0xfffffffffffffff9) 2018/02/12 10:58:12 executing program 6: mmap(&(0x7f0000000000/0x23000)=nil, 0x23000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000022000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x48, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x2], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x5], 0x1}, @mcast2={0xff, 0x2, [], 0x1}, [@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}]}]}}}}}}}, 0x0) 2018/02/12 10:58:12 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x40000000000002, 0x0) connect$inet6(r0, &(0x7f000064f000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x4}, 0x1c) sendmsg$inet_sctp(r0, &(0x7f0000075000-0x1c)={&(0x7f0000e09000)=@in={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f00006fa000-0x30)=[{&(0x7f00007fe000)="faf98b4028320e5cbbdbefdc7533d266ae8d20ab86b5c11c36d0e5ed776e03e66291ead240af91ea926d609509f995f9dfacdae56a1d3ed2a32047459d5248e364bd3abb0f2702a6e9a7470b5e0a5bb1b45b3f355b5c73cec11db6731043f3b6951da53795c7465b2e55e1945573de0fca1eabb9d5eae449a106d51f6a49ddb2e7d55c66b4ced0ad0375babdd2739fc60669c22540c52affa9ef", 0x9a}, {&(0x7f0000e90000-0x8c)="422bb6842d0280017b067d2f9420cd972492614c2adca829ae8f3a88726aaee9c2d3f5100c7f004d8b1ae8bd55a637eb70f74f58d9b80a5379126c83b68fa5bee4e5ce74df5f407705be4180cd6bfb78d7b8552710b2fec2561ece1bf6b20d78be32f2a4fba3e05f23085a65ebc929b7c6e7e2300ef8597014752fb9c4af76e45f91c75aa0e127f9a39401f7", 0x8c}, {&(0x7f0000d70000)="cb6b18b0da203af0d9beefd11799bbfac5dac8800aabe275895d4d6809b525892194fc12fe0f84ea492eb5655ad964d53a9d33ae95d66d4322b28ac68aad6aaa926c16c96cec84676d6d0e148393c72605456e8e7356d3e5949b547b1c869acbcc1a6a9c9f8037311fadd69ff1dcff43d95adbdd03c48bfe900099d8b2a9e6cb780a603db715570791b1af4f086222553e62876a2676abf2cb314d045c43469487bf01ab29b7a0d28a5c225d92afa88e33f62e4b2f25a3b44c13b82c7ee424d5eebcdee44a4160fcfb1e747403db94ae1a8d4b4614a63c1d79cac123b22ce190b9e43602618c6d6c8bb5bbcb6e53595a13075f6235", 0xf5}], 0x3, 0x0, 0x0, 0xfffffffffffffffe}, 0x4008000) sendmmsg$inet_sctp(r0, &(0x7f0000c82000-0xe0)=[{&(0x7f0000070000-0x1c)=@in6={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000226000)=[], 0x0, &(0x7f000095b000)=[]}], 0x1, 0x0) connect$l2tp(r0, &(0x7f0000ff1000-0x26)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x4, 0x4, 0x1, 0x3}}, 0x26) 2018/02/12 10:58:12 executing program 4: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000002000-0xd8)=""/216) 2018/02/12 10:58:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00009a9000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000665000)={0x1, 0x0, [{}]}) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000135000-0x148)={0x1, 0x0, [{}]}) 2018/02/12 10:58:12 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000403000-0x8d)="71e67a15", 0x4) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c9000-0xa8), 0xfffffffffffffeee, 0x0, &(0x7f0000352000-0x10)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) recvmmsg(r1, &(0x7f0000fbf000)=[{{&(0x7f000015f000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @mcast1}}}, 0x3a, &(0x7f0000661000-0x50)=[{&(0x7f0000025000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f0000a2c000)=""/1, 0x1}}], 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000a55000)=[{{&(0x7f00002c0000)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @remote}}}, 0x26, &(0x7f00004a2000-0x8)=[{&(0x7f00007eb000)=""/4096, 0x1000}], 0x1, &(0x7f0000224000)=""/92, 0x5c}}], 0x1, 0x0, 0x0) 2018/02/12 10:58:12 executing program 4: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000002000-0xd8)=""/216) 2018/02/12 10:58:12 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000099b000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f000000d000)={{0xf}}) 2018/02/12 10:58:12 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00007e9000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f00004cc000)=[{{0x0, 0x0, &(0x7f0000e39000)=[], 0x0, &(0x7f0000c69000-0x64)=[]}}], 0x1, 0x24000001) 2018/02/12 10:58:12 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00004fa000-0x1c)={0x8, 0x4, 0x4, 0x100000001, 0x0, 0xffffffffffffffff}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r0, &(0x7f0000eed000), &(0x7f0000cd2000+0x1ce)}, 0x20) 2018/02/12 10:58:12 executing program 4: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000002000-0xd8)=""/216) 2018/02/12 10:58:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000703000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00006f4000)={0x80fed, 0x11, 0x0, 0x0}) poll(&(0x7f00005f6000)=[{r1, 0x3001}], 0x1, 0x7fff) 2018/02/12 10:58:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, {0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x5c) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) 2018/02/12 10:58:12 executing program 1: mmap(&(0x7f0000000000/0x33000)=nil, 0x33000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000002e000)={&(0x7f000002f000-0xc)={0x10}, 0xc, &(0x7f000001c000)={&(0x7f000002b000-0x2c)=@mpls_getnetconf={0x1c, 0x52, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x1c}, [@NETCONFA_IFINDEX={0x8, 0x1}]}, 0x1c}, 0x1}, 0x0) 2018/02/12 10:58:12 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000c2f000-0x4)=',\\', 0x0) ftruncate(r0, 0xffff) write(r0, &(0x7f0000cbd000)='v', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x0, 0x0) 2018/02/12 10:58:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000c5f000)={0x0}, 0x0) unshare(0x400) signalfd4(r0, &(0x7f0000a9c000-0x8), 0x8, 0x0) 2018/02/12 10:58:12 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r0, 0x1008004) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) r2 = accept4(r0, &(0x7f0000714000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) dup2(r0, r1) recvfrom$inet(r2, &(0x7f0000801000)=""/229, 0xe5, 0x0, 0x0, 0x0) 2018/02/12 10:58:12 executing program 3: mmap(&(0x7f0000000000/0x966000)=nil, 0x966000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002fd000/0x1000)=nil, 0x1000, 0x3, 0x8032, 0xffffffffffffffff, 0x0) 2018/02/12 10:58:12 executing program 1: mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000011000-0x24)="2300000024009115460000000000001201000000000000270141000000000004007352", 0x23}], 0x1}, 0x0) 2018/02/12 10:58:12 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00000a5000-0x8)=0xd) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000924000-0xc)='/dev/rfkill\x00', 0x0, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000e54000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000008000-0x20)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r1, &(0x7f00001f3000-0x10)=[{&(0x7f0000002000-0x4e)=""/1, 0x1}], 0x1) ppoll(&(0x7f0000ca1000)=[{r1}], 0x1, &(0x7f0000c3e000), &(0x7f0000212000), 0x8) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000b27000)) ioctl$UFFDIO_UNREGISTER(r2, 0xc020aa04, &(0x7f0000008000-0x4)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/02/12 10:58:12 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000f20000-0x8)) 2018/02/12 10:58:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000034c000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) clock_gettime(0x0, &(0x7f000006a000)={0x0, 0x0}) pselect6(0x40, &(0x7f0000932000)={0x8000}, &(0x7f0000293000), &(0x7f0000699000), &(0x7f00005c3000)={0x0, r0+30000000}, &(0x7f00007f4000)={&(0x7f00005b6000), 0x8}) clock_nanosleep(0x0, 0x0, &(0x7f0000b85000)={0x0, r1}, &(0x7f00001aa000-0x10)) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r2, 0x1000000000016) 2018/02/12 10:58:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, {0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x5c) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) 2018/02/12 10:58:12 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r0, 0x1008004) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) r2 = accept4(r0, &(0x7f0000714000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) dup2(r0, r1) recvfrom$inet(r2, &(0x7f0000801000)=""/229, 0xe5, 0x0, 0x0, 0x0) 2018/02/12 10:58:12 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xf, &(0x7f0000039000), &(0x7f00003f6000)=0x4) 2018/02/12 10:58:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, {0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x5c) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) 2018/02/12 10:58:12 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000d38000+0x59a), &(0x7f0000017000-0x4)=0xc88d3f171a8420ee) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f000000f000-0xc)={0x10, 0x34050}, 0xc, &(0x7f0000008000-0x10)={&(0x7f0000017000-0x20)={0x20, 0x27, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x3}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary}]}]}, 0x20}, 0x1}, 0x0) [ 111.082548] audit: type=1326 audit(1518433092.564:86): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12550 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f90c79 code=0x7ffc0000 [ 111.118812] audit: type=1326 audit(1518433092.589:87): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12550 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7f90c79 code=0x7ffc0000 [ 111.143546] audit: type=1326 audit(1518433092.589:88): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12550 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f90c79 code=0x7ffc0000 2018/02/12 10:58:12 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00003b9000-0x4)=0x51) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x0) read(r0, &(0x7f000060f000)=""/217, 0xd9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000de3000-0x4)) ioctl$TCXONC(r1, 0x540a, 0x0) 2018/02/12 10:58:12 executing program 4: mmap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000000f000-0x18)={0xaa}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f000000c000)=@assoc_value={0x0, 0xc0}, &(0x7f0000002000-0x4)=0x8) mprotect(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x1) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f000000c000-0x10)={&(0x7f0000008000/0x3000)=nil, 0x3000}) 2018/02/12 10:58:12 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000c07000-0xe)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f0000c82000)={'system_u:object_r:initrc_var_run_t:s0', 0x20, 'sysadm_u\x00'}, 0x2f) 2018/02/12 10:58:12 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r0, 0x1008004) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) r2 = accept4(r0, &(0x7f0000714000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) dup2(r0, r1) recvfrom$inet(r2, &(0x7f0000801000)=""/229, 0xe5, 0x0, 0x0, 0x0) 2018/02/12 10:58:12 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000280000-0xe)='oom_score_adj\x00') sendfile(r0, r0, &(0x7f00006c7000), 0x9b) 2018/02/12 10:58:12 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000012000)={0x2, 0x78, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000ae0000)=[], 0x200000000000017c, &(0x7f0000fe9000-0x10)={0x0, 0x989680}, &(0x7f0000402000-0x8), 0x8) [ 111.168543] audit: type=1326 audit(1518433092.596:89): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12550 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f90c79 code=0x7ffc0000 [ 111.193114] audit: type=1326 audit(1518433092.597:90): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12550 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=40000003 syscall=308 compat=1 ip=0xf7f90c79 code=0x7ffc0000 2018/02/12 10:58:12 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r0, 0x1008004) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) r2 = accept4(r0, &(0x7f0000714000)=@can, &(0x7f0000753000-0x4)=0x10, 0x0) dup2(r0, r1) recvfrom$inet(r2, &(0x7f0000801000)=""/229, 0xe5, 0x0, 0x0, 0x0) [ 111.217738] audit: type=1326 audit(1518433092.597:91): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12550 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f90c79 code=0x7ffc0000 [ 111.242315] audit: type=1326 audit(1518433092.597:92): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12550 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f90c79 code=0x7ffc0000 2018/02/12 10:58:12 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000d19000-0x4)=0xb, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000bfd000-0x4), &(0x7f0000d18000-0x4)=0x4) [ 111.266940] audit: type=1326 audit(1518433092.598:93): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12550 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=40000003 syscall=267 compat=1 ip=0xf7f90c79 code=0x7ffc0000 2018/02/12 10:58:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, {0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x5c) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) 2018/02/12 10:58:13 executing program 5: mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000003000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f000000c000)={&(0x7f0000008000)=@hci, 0x6, &(0x7f0000007000-0x70)=[], 0x0, &(0x7f000000d000-0xac)=""/172, 0xac}, 0x0) recvmsg(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f000000e000)=[], 0x0, &(0x7f0000000000)=""/8, 0x8}, 0x0) sendmsg(r0, &(0x7f000000a000)={0x0, 0x0, &(0x7f0000004000)=[], 0x0, &(0x7f0000006000-0x590)=[]}, 0x0) 2018/02/12 10:58:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000220000-0x4)=0x3, 0x4) 2018/02/12 10:58:13 executing program 4: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000004000-0x8)=0x100075) 2018/02/12 10:58:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000d19000-0x4)=0xb, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000bfd000-0x4), &(0x7f0000d18000-0x4)=0x4) 2018/02/12 10:58:13 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000684000-0xc)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000eee000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) 2018/02/12 10:58:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x800000000009}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004fa000-0x1c)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) unshare(0x28060400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) 2018/02/12 10:58:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00000a5000-0x8)=0xd) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000924000-0xc)='/dev/rfkill\x00', 0x0, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000e54000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000008000-0x20)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r1, &(0x7f00001f3000-0x10)=[{&(0x7f0000002000-0x4e)=""/1, 0x1}], 0x1) ppoll(&(0x7f0000ca1000)=[{r1}], 0x1, &(0x7f0000c3e000), &(0x7f0000212000), 0x8) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000b27000)) ioctl$UFFDIO_UNREGISTER(r2, 0xc020aa04, &(0x7f0000008000-0x4)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/02/12 10:58:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000d19000-0x4)=0xb, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000bfd000-0x4), &(0x7f0000d18000-0x4)=0x4) 2018/02/12 10:58:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00002f0000)='./file0\x00', 0x0) creat(&(0x7f0000756000-0xe)='./file0/file0\x00', 0x0) mount(&(0x7f00006ff000)='./file0/file0\x00', &(0x7f0000fdc000-0x8)='./file0\x00', &(0x7f0000af4000)='ncpfs\x00', 0x21008, &(0x7f00001aa000-0xd3)) 2018/02/12 10:58:13 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f35000)={0x26, "68617368000000000000000200", 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000fd5000)="91a0f276065021e160fa8c33ab98aa4c78220f92d8b6ecf8f237e6a0966536260b2a77fe719778062b30560a00000000000049f3e7f21f8e15f21e577add46a52f8510038bac4e06a21cce6a2e7e6a38f7ee624f58ca52faac9c7ad96fe4352613e9e4d3c79b4c3b3f09067cd98592261134599a357a1695", 0x78) 2018/02/12 10:58:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000d19000-0x4)=0xb, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000bfd000-0x4), &(0x7f0000d18000-0x4)=0x4) 2018/02/12 10:58:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) mprotect(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x1) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000008000-0x3)=0x90) 2018/02/12 10:58:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000220000-0x4)=0x3, 0x4) [ 111.775101] audit: type=1400 audit(1518433093.256:94): avc: denied { setopt } for pid=12610 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/02/12 10:58:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f000013b000-0x4)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007af000-0x8), 0x8) mkdir(&(0x7f0000509000-0xa)='./control\x00', 0x0) read(r0, &(0x7f0000e6e000-0x1000)=""/384, 0x180) signalfd(r0, &(0x7f0000147000-0x8)={0xfffffffffffffffe}, 0x8) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000af2000-0x12)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) 2018/02/12 10:58:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000926000-0x1c)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r0, 0xffffffffffff0000) r1 = socket$inet_sctp(0x2, 0x8000000000005, 0x84) connect$inet(r1, &(0x7f0000868000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000b52000)={0x0, @in={{0x2, 0x3, @loopback=0x7f000001}}}, &(0x7f000045c000)=0x98) 2018/02/12 10:58:13 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000052b000-0x8)='./file0\x00', 0x0) r0 = open(&(0x7f0000033000-0x8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000034000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a17000-0x8)='./file0\x00', &(0x7f0000df3000-0x3)='\x00v\t', 0x1001, &(0x7f0000a06000)) unlinkat(r0, &(0x7f000057d000)='./file0\x00', 0x200) mount(&(0x7f00003ce000-0x8)='./file0\x00', &(0x7f0000e1f000-0x8)='./file0\x00', &(0x7f0000673000)='anon_inodefs\x00', 0x1000, &(0x7f000080a000)) 2018/02/12 10:58:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000003000-0x4), &(0x7f0000000000)=0x4) 2018/02/12 10:58:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x7, &(0x7f0000044000)={0x0, 0x21, 0x4, @tid=r0}, &(0x7f0000bbe000-0x4)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, &(0x7f0000b4a000)) pselect6(0x40, &(0x7f0000000000), &(0x7f0000001000-0x40), &(0x7f0000014000-0x40), &(0x7f0000001000-0x10), &(0x7f0000001000-0x10)={&(0x7f0000001000), 0x8}) 2018/02/12 10:58:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000220000-0x4)=0x3, 0x4) 2018/02/12 10:58:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00000a5000-0x8)=0xd) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000924000-0xc)='/dev/rfkill\x00', 0x0, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000e54000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000008000-0x20)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r1, &(0x7f00001f3000-0x10)=[{&(0x7f0000002000-0x4e)=""/1, 0x1}], 0x1) ppoll(&(0x7f0000ca1000)=[{r1}], 0x1, &(0x7f0000c3e000), &(0x7f0000212000), 0x8) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000b27000)) ioctl$UFFDIO_UNREGISTER(r2, 0xc020aa04, &(0x7f0000008000-0x4)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/02/12 10:58:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000af8000-0x3)='nv\x00', 0x2ff) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffff8d, 0x20020007, &(0x7f0000e97000+0xfcf)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) 2018/02/12 10:58:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000001000-0x4), 0x3, 0x0, &(0x7f0000000000), &(0x7f0000001000-0x4), 0x0) 2018/02/12 10:58:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) ioctl$KDDISABIO(r0, 0x4b37) 2018/02/12 10:58:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000220000-0x4)=0x3, 0x4) 2018/02/12 10:58:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x7, &(0x7f0000044000)={0x0, 0x21, 0x4, @tid=r0}, &(0x7f0000bbe000-0x4)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, &(0x7f0000b4a000)) pselect6(0x40, &(0x7f0000000000), &(0x7f0000001000-0x40), &(0x7f0000014000-0x40), &(0x7f0000001000-0x10), &(0x7f0000001000-0x10)={&(0x7f0000001000), 0x8}) 2018/02/12 10:58:13 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000aa8000-0x4)=0xffffffffffffffff, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001ff000-0x1c)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b64000-0x1c)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000164000)={0x3ff, 0x3}, 0x8) close(r0) 2018/02/12 10:58:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f000001a000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f0000677000)={0x14, 0x1d, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, {0x1f}, []}, 0x14}, 0x1}, 0x0) 2018/02/12 10:58:13 executing program 1: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendto$inet(r0, &(0x7f0000001000-0x4c)="15", 0x1, 0x4000810, &(0x7f0000000000)={0x2, 0xffffffffffffffff, @empty}, 0x10) 2018/02/12 10:58:13 executing program 7: mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f000000e000-0x4)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8932, &(0x7f000000d000)={@syzn={0x73, 0x79, 0x7a, 0x0}, r1}) 2018/02/12 10:58:13 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x40000, &(0x7f0000000000), 0x8) 2018/02/12 10:58:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x7, &(0x7f0000044000)={0x0, 0x21, 0x4, @tid=r0}, &(0x7f0000bbe000-0x4)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, &(0x7f0000b4a000)) pselect6(0x40, &(0x7f0000000000), &(0x7f0000001000-0x40), &(0x7f0000014000-0x40), &(0x7f0000001000-0x10), &(0x7f0000001000-0x10)={&(0x7f0000001000), 0x8}) 2018/02/12 10:58:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00000a5000-0x8)=0xd) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000924000-0xc)='/dev/rfkill\x00', 0x0, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000e54000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000008000-0x20)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r1, &(0x7f00001f3000-0x10)=[{&(0x7f0000002000-0x4e)=""/1, 0x1}], 0x1) ppoll(&(0x7f0000ca1000)=[{r1}], 0x1, &(0x7f0000c3e000), &(0x7f0000212000), 0x8) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000b27000)) ioctl$UFFDIO_UNREGISTER(r2, 0xc020aa04, &(0x7f0000008000-0x4)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/02/12 10:58:13 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000aa8000-0x4)=0xffffffffffffffff, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001ff000-0x1c)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b64000-0x1c)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000164000)={0x3ff, 0x3}, 0x8) close(r0) 2018/02/12 10:58:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f000013b000-0x4)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007af000-0x8), 0x8) mkdir(&(0x7f0000509000-0xa)='./control\x00', 0x0) read(r0, &(0x7f0000e6e000-0x1000)=""/384, 0x180) signalfd(r0, &(0x7f0000147000-0x8)={0xfffffffffffffffe}, 0x8) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000af2000-0x12)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) [ 112.036255] TCP: request_sock_TCPv6: Possible SYN flooding on port 20014. Sending cookies. Check SNMP counters. 2018/02/12 10:58:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00009b5000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) r1 = dup(r0) accept4$vsock_stream(r1, &(0x7f00001af000-0x10)={0x28, 0x0, 0x0, @reserved=0x1}, 0x10, 0x0) 2018/02/12 10:58:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000bcc000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000fa3000-0x400)={"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"}) 2018/02/12 10:58:13 executing program 1: mmap(&(0x7f0000000000/0xff3000)=nil, 0xff3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000fe6000)={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x0, 0x2}, 0x20) 2018/02/12 10:58:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x7, &(0x7f0000044000)={0x0, 0x21, 0x4, @tid=r0}, &(0x7f0000bbe000-0x4)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, &(0x7f0000b4a000)) pselect6(0x40, &(0x7f0000000000), &(0x7f0000001000-0x40), &(0x7f0000014000-0x40), &(0x7f0000001000-0x10), &(0x7f0000001000-0x10)={&(0x7f0000001000), 0x8}) 2018/02/12 10:58:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000006000-0x9)='/dev/ion\x00', 0x0, 0x0) ioctl(r0, 0xc0184900, &(0x7f0000d69000-0xa3)="60bc836ead2c9193cf") 2018/02/12 10:58:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6e000-0x38)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000328000-0x98)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}, @sadb_address={0x5, 0x9, 0xff, 0x1, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff80], 0xffffffffffffffff, 0xbb}}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x98}, 0x1}, 0x0) 2018/02/12 10:58:13 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000aa8000-0x4)=0xffffffffffffffff, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001ff000-0x1c)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b64000-0x1c)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000164000)={0x3ff, 0x3}, 0x8) close(r0) [ 112.128928] TCP: request_sock_TCPv6: Possible SYN flooding on port 20014. Sending cookies. Check SNMP counters. 2018/02/12 10:58:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f000013b000-0x4)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007af000-0x8), 0x8) mkdir(&(0x7f0000509000-0xa)='./control\x00', 0x0) read(r0, &(0x7f0000e6e000-0x1000)=""/384, 0x180) signalfd(r0, &(0x7f0000147000-0x8)={0xfffffffffffffffe}, 0x8) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000af2000-0x12)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) [ 112.227662] TCP: request_sock_TCPv6: Possible SYN flooding on port 20014. Sending cookies. Check SNMP counters. 2018/02/12 10:58:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000bcc000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000fa3000-0x400)={"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"}) 2018/02/12 10:58:13 executing program 6: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/dsp\x00', 0x0, 0x0) timerfd_gettime(r0, &(0x7f0000001000-0x10)) 2018/02/12 10:58:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00005d3000)={&(0x7f0000de3000-0xc)={0x10}, 0xc, &(0x7f0000aa5000-0x10)={&(0x7f0000c75000-0x20)={0x14, 0x2, 0x9, 0x1400800000003, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/12 10:58:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000c73000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40042406, &(0x7f0000e14000)='wlan0system-}\x00') sendmsg$nl_generic(r1, &(0x7f0000b3e000-0x38)={&(0x7f0000d4a000-0xc)={0x10}, 0xc, &(0x7f0000bbb000-0x10)={&(0x7f0000abf000)={0x18, 0x1e, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x4}, [@nested={0x4, 0x12, []}]}, 0x18}, 0x1}, 0x0) r3 = fcntl$dupfd(r1, 0x406, r1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000ff0000)=0x4, 0x4) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000356000-0x4), 0x4) fcntl$addseals(r0, 0x409, 0x8) r4 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f000055f000-0x4)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00008e5000-0xe8)={{{@in6=@dev, @in6=@ipv4={[], [], @remote}}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f000080e000)=0xe8) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000ee6000)={@generic="ff2b50c0d2800f50f0bda09dc3111a65", @ifru_flags=0x801}) dup3(r4, r3, 0x80000) 2018/02/12 10:58:13 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000aa8000-0x4)=0xffffffffffffffff, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001ff000-0x1c)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b64000-0x1c)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000164000)={0x3ff, 0x3}, 0x8) close(r0) 2018/02/12 10:58:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='\x00\x00\x00\b') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000d9d000-0xc)={0x0}, &(0x7f000044c000)=0xc) r2 = syz_open_procfs(r1, &(0x7f00002ce000-0xd)='attr/current\x00') sendfile(r2, r2, &(0x7f00006c7000), 0x2a) getdents(r0, &(0x7f0000cff000-0xa7)=""/167, 0xa7) 2018/02/12 10:58:13 executing program 4: mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) munmap(&(0x7f0000006000/0x3000)=nil, 0x3000) connect$can_bcm(r0, &(0x7f0000001000)={0x1d}, 0x10) sendmsg(r0, &(0x7f000000c000)={&(0x7f0000002000-0x58)=@hci={0x1f}, 0x6, &(0x7f0000003000-0x10)=[{&(0x7f0000007000-0x38)="07000000017daebd4c317b8c0649831def071b7c358611a6238d495f9f3ff91ee6d69764e7db2b81abfffdc05da6f696bfc575b2f528f6ef", 0x38}], 0x1, &(0x7f000000e000)=[]}, 0x0) 2018/02/12 10:58:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f000013b000-0x4)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007af000-0x8), 0x8) mkdir(&(0x7f0000509000-0xa)='./control\x00', 0x0) read(r0, &(0x7f0000e6e000-0x1000)=""/384, 0x180) signalfd(r0, &(0x7f0000147000-0x8)={0xfffffffffffffffe}, 0x8) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000af2000-0x12)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) 2018/02/12 10:58:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000bce000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000115000)={0x79, 0x0, [0x3]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000afa000)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @msi}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/12 10:58:13 executing program 4: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001000-0xe)='net/xfrm_stat\x00') sendfile(r0, r1, 0x0, 0x6) 2018/02/12 10:58:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f000018b000-0x382)={@random="cd3997030f00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x38, 0x67, 0x0, @dev={0xfe, 0x80}, @mcast2={0xff, 0x2, [], 0x1}, {[@hopopts={0x0, 0x0, [], []}], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "f50106", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80}, []}}}}}}}, 0x0) [ 112.345568] TCP: request_sock_TCPv6: Possible SYN flooding on port 20014. Sending cookies. Check SNMP counters. 2018/02/12 10:58:13 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000c03000)=[@in={0x2, 0xffffffffffffffff, @empty}], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009bb000-0x4), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000)={0x0, 0x10, "3229a07cbb2a1c87f6d27919ec5d6e9e"}, &(0x7f0000991000)=0x18) 2018/02/12 10:58:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00009d4000-0x94)="80af0a9684df8699e66871165a64f2181e886a5572b4d98f2c226f4959336ea948648584fbf248ab49c8ea2621089ad5fcb46ec6047362b89a246edfa7553590a583d10a5078ac9a0e3aa12953ed7fd3a0a05a8e4bd9d14977c8a10564e7d823cef09ecc401d5e1e5d3e1b35096dd799bd23e644041ad3c81c9d02432e6d66b2661d3e3236389e0188deaabb2d2906271931d6167a9eb1c8f38065041aaba7d76a3bde47c185764ad6895e299b0f5edce6e304e657e30ec5a1570e4e33e3f185fb44d4c2317c2e198ce6ecbfe36474af25988a0a0eea051b8280b03beb487274928e67083d33e4beb923f33aea35f570d30e1c6bf8f0bf478af00856f84d0d6d54ebf697d7886a22e6add0") 2018/02/12 10:58:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000bcc000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000fa3000-0x400)={"e1db9d9a451d96ca38f6f761aaf89abc0ff54a7fbadd9801546699e066e8f7c6e6bfa860e6069486f606a811a03eb05e11b932a1db6adb2928261d3aaa72d5378a14a9e6df1621bf20285fa803b1122513b101ba923887a4c50f66fa7b2cdf6489cb33f7f27f786752dff70b483d69458b7a2feb64865cf547097e5a5f8927331d742e8589b8a724bc5d545e14cb3f42c31086fda6c26263a3fab62c8b4622a5e3ff64a2d34dcff1bde9ee37f9219bd7a452fde6280e05308be01bb037681fe759820d3b5348834c7919fbeef69ebca4603450ab2b00a75c996fc1e08a3d197ac03f408f633b65249d4a0f49b03936cd66d6ff0bb1169358207d8fa68730c9fcf98f41f73ceb6a1520e7577211bb884bd863be2bc06b18e28fe8c22e3b85f3c0d3c507429fc9a1b314b16bc88c8c428741290b918918e751b2fc9552051b81eaf09ee46178ad2b52046c24e04cf78e03348db004f5c7e9ac964386ba55f08317675bb3abc215f58144f84fc44afe2f06b5fdf346af8866bf1f18db5634cfa18318dbbf34c83f584c14acfcaf63b873a273fa61dbf0f38ff882e698123cbf56b36a8679bc13b2e2b09299e998eacf56a6ed7383b0e0d798b8b50c290483a4c97c23789a09c27c32674220cc3772d008054154239c333d1075138542b9fce60484b5ac8cd77863727b88a71d43339e792e008eb4f747ca8152387704376e357d2f56fa8051a10499c1ea31c18ddae221a20dbbc68598510852f04d1ead93b6d2080ff4c31d665da6ae073fa4676c86d20363817626ecbf6164ae9e6376f7a881859e7541176706621435ab01caeb8411a8bfd173a4e137544aeae32e59ab6a586fdfd227f6228c9221a28da430b2efac930cb2da6d885a164ae7ded8b5ad42c416c55e5dda4c430e5dc6c72a7c94e52eb33d4a7d9b9fa368807331e7a62139f0feb61de140f211b3af20e28e9bc44ee56a656b410bf59a56a7c0f99364c4ca34df72216b7530593eea98ac177242ede955f75263fe8f1e717a70c07a2bc19a0325796fd9ac55da62ccd368e356843b29c8953ca93299dac715763ed4a88a55445c2d6431884516bb3f3b26affe58090c228254e0a85fa73424a205e2f8f5faca7a251af71ace1b9e816bec3b144c505a323d609fee1d0eba401dc8202fa486009243a411da6151e3ffaebde813b02e76e85b9e81f32dfa5e8392c55189fbb4810b3801c9af904c4d74314256401434b631d39efee8613a6f220965bce0b6a5b07f5814f47a372a0e2afb53a76541f0ca063fd1efe7f23495c1595b1a2f9816cf1f5222acf548caf66ded9711339eaf3c258b6722d708dbbd49f3a79ce38c47654dc518160320ea1c9b9f0fbdde63f4d1e9dc65671bfe96185d0373034c42e3710131b6872c3de86b86266c6fdee4343c7720da4bcaa0e4d3e4b36c7b1f16dbee93"}) 2018/02/12 10:58:13 executing program 0: mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000b000-0x38)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="170000005500030207fffd946fa2830807eee6d87986c4", 0x17}], 0x1}, 0x0) 2018/02/12 10:58:13 executing program 7: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000005000-0x38)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000001100030007fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) 2018/02/12 10:58:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000afc000-0x8)='./file0\x00', 0x0) rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000e3e000-0x8)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x9000000) 2018/02/12 10:58:13 executing program 4: prctl$intptr(0x1c, 0xffffffffffffffa7) 2018/02/12 10:58:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x6, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a15eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000629000)={{{{0x2, 0xffffffffffffffff, @rand_addr}}, {{0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}}, 0x0, 0x0, 0x0, "5f389e591f3b2e67b740144fda8715295ff962c13e9cf946905696ab3d12746aaacc0fd3a280a904568fbd664692d764ad312e1474d6538fe72c301360b5ef28c45afacffead263f1321234a2af023fe"}, 0x160) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00003e7000)={{{{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}}, {{0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}}}}, 0x0, 0x0, 0x0, "e97957501f1fcafb53646563e2d511b760f9154623de2673efac6a29d01aa414dbdb4f66e2532107b6f62074e29cb3c58914c10d500c2f0adea34f60c9e0cb0f9cc03835a84bfef2126c2a00b8ba1068"}, 0x160) 2018/02/12 10:58:14 executing program 4: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000008000-0x10)='/selinux/policy\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1, 0x12, r0, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000005000), &(0x7f0000002000)=0x125) 2018/02/12 10:58:14 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000c5f000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f00004a0000-0x10)={0x1fe, 0x0, &(0x7f00000f9000/0x4000)=nil}) 2018/02/12 10:58:14 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000d5d000-0x4), &(0x7f000090f000-0x4), &(0x7f0000e03000-0x4)=0x0) stat(&(0x7f0000845000-0x8)='./file0\x00', &(0x7f0000e71000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r0, 0x0, r1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f000069c000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000320000)={0x0, 0xbe, "44271e8c796886b2e67dcf2b8877590171212634a1fff312872fff444af72fd0f8067bc545915f40a275e664fd28cab476972a13fe276a9ecb7701bcee04eb637c0a4d945b5816d75642992a7fbb11f939f2f2a45748efb81be469c6b595c56f2809c62cb28ba6b305224913426a733c4c149a85344925ba2d18ed030f44b672e4eba8f017e29f9f67ef58e68795fc2ee9c3bc2a97b2d6a548306f06f44f9730477d505095cc04dd0df6f188ffa60ee8dc67c6e0d38fc9d75c5b2fd5dece"}, &(0x7f0000c59000-0x3)=0xc6) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f000044a000)={r3, 0x1}, 0x8) r4 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x1, 0x2}) mq_timedreceive(r4, &(0x7f000009d000)=""/224, 0xe0, 0x20d4671c, &(0x7f0000e6f000-0x8)={0x77359400}) mq_timedsend(r4, &(0x7f000066c000), 0x0, 0x0, &(0x7f000066d000-0x10)) 2018/02/12 10:58:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000bf2000)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000004000-0x8)=0x7f) close(r0) 2018/02/12 10:58:14 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00007df000-0x78)={0x4000000002, 0x78, 0x9f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f000007b000)='./file0\x00', &(0x7f0000107000)='./bus\x00') r0 = open(&(0x7f000000d000-0x8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) utime(&(0x7f0000837000)='./bus\x00', &(0x7f0000949000)) 2018/02/12 10:58:14 executing program 0: mmap(&(0x7f0000000000/0xf89000)=nil, 0xf89000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000334000-0x78)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}]}, 0x53}, 0x1}, 0x0) 2018/02/12 10:58:14 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000bcc000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000fa3000-0x400)={"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"}) 2018/02/12 10:58:14 executing program 4: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000008000-0x10)='/selinux/policy\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1, 0x12, r0, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000005000), &(0x7f0000002000)=0x125) 2018/02/12 10:58:14 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000bce000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000115000)={0x79, 0x0, [0x3]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000afa000)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @msi}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 112.589369] audit: type=1400 audit(1518433094.071:95): avc: denied { map } for pid=12796 comm="syz-executor4" path="/selinux/policy" dev="selinuxfs" ino=20 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 2018/02/12 10:58:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) unshare(0x8000400) shutdown(r0, 0x0) 2018/02/12 10:58:14 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f00001e1000-0x4)=0x6, 0x4) connect$inet6(r0, &(0x7f0000fdc000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) 2018/02/12 10:58:14 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000c5f000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f00004a0000-0x10)={0x1fe, 0x0, &(0x7f00000f9000/0x4000)=nil}) 2018/02/12 10:58:14 executing program 4: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000008000-0x10)='/selinux/policy\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1, 0x12, r0, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000005000), &(0x7f0000002000)=0x125) 2018/02/12 10:58:14 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00005fe000)='timers\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0xfb) 2018/02/12 10:58:14 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0485510, &(0x7f0000cd6000-0x48)={0x1, 0x1, 0x0, 0x0, &(0x7f00004fd000-0x40)=[{}]}) 2018/02/12 10:58:14 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ae4000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000261000-0x20)={{&(0x7f00005bc000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f000004f000-0x10)={&(0x7f00007ca000/0x4000)=nil, 0x4000}) 2018/02/12 10:58:14 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000001000-0x10)='/dev/input/mice\x00', 0x0, 0x0) socket$bt_l2cap(0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000475000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000ce9000-0x50)={{0x1}}) 2018/02/12 10:58:14 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000bce000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000115000)={0x79, 0x0, [0x3]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000afa000)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @msi}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/12 10:58:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001ff000-0x1c)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x83, &(0x7f00007a1000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "011600", 0x4d, 0x6, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @dccp={{0xffffffffffffffff, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "7a15cb", 0xfffffffffffdfffb, "a9a8bd"}, "bfc1a222e1396f74a3965a484e14ab23369ee2cb5ee7767a97ba9772eed9a4779da0cef52031f8209845ed6b2ada35fa39af3f76ac1395c3e148fd958c"}}}}}}, 0x0) 2018/02/12 10:58:14 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000ab5000-0x10)={0x28, 0x0, 0x2711, @any=0xffffffff}, 0x10) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000009000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x40a0000080044dff, &(0x7f0000001000)) 2018/02/12 10:58:14 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000c5f000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f00004a0000-0x10)={0x1fe, 0x0, &(0x7f00000f9000/0x4000)=nil}) 2018/02/12 10:58:14 executing program 4: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000008000-0x10)='/selinux/policy\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1, 0x12, r0, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000005000), &(0x7f0000002000)=0x125) 2018/02/12 10:58:14 executing program 5: mmap(&(0x7f0000000000/0xf92000)=nil, 0xf92000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000f8b000)={{{@in6=@dev={0xfe, 0x80}, @in=@dev={0xac, 0x14}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}, {}, {}, 0x0, 0xffffffffffffffff, 0x1}, {{@in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0xffffffffffffffff, 0x6c}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) close(r0) 2018/02/12 10:58:14 executing program 0: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x7a, &(0x7f0000f83000)={0x0, @in={{0x2, 0xffffffffffffffff, @rand_addr}}}, &(0x7f0000001000-0x4)=0x98) 2018/02/12 10:58:14 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000853000-0xf)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f00002dc000-0x8)) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000eee000-0x8)) 2018/02/12 10:58:14 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002000-0x10)={0x1d}, 0x10) sendto(r0, &(0x7f0000bb4000)="e4f3c4adb7663b7d84384bc818691aeb7de93cf9a7e90036c03cc070182136d3337163cebeb782069118e3adaed75f3c4e945564b88e6de8", 0x38, 0x0, &(0x7f0000b5e000)=@nfc={0x27}, 0x10) 2018/02/12 10:58:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001ff000-0x1c)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x83, &(0x7f00007a1000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "011600", 0x4d, 0x6, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @dccp={{0xffffffffffffffff, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "7a15cb", 0xfffffffffffdfffb, "a9a8bd"}, "bfc1a222e1396f74a3965a484e14ab23369ee2cb5ee7767a97ba9772eed9a4779da0cef52031f8209845ed6b2ada35fa39af3f76ac1395c3e148fd958c"}}}}}}, 0x0) 2018/02/12 10:58:14 executing program 0: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x7a, &(0x7f0000f83000)={0x0, @in={{0x2, 0xffffffffffffffff, @rand_addr}}}, &(0x7f0000001000-0x4)=0x98) 2018/02/12 10:58:14 executing program 5: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000007000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x2080000005393, &(0x7f0000008000-0x1a)) 2018/02/12 10:58:14 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000bce000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000115000)={0x79, 0x0, [0x3]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000afa000)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @msi}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/12 10:58:14 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000da1000-0x10)={0x2, 0x0, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000017000-0x4)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000015000)=0x4, 0x4) bind$inet(r1, &(0x7f0000012000-0x10)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) listen(r2, 0x0) 2018/02/12 10:58:14 executing program 0: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x7a, &(0x7f0000f83000)={0x0, @in={{0x2, 0xffffffffffffffff, @rand_addr}}}, &(0x7f0000001000-0x4)=0x98) 2018/02/12 10:58:14 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000c5f000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f00004a0000-0x10)={0x1fe, 0x0, &(0x7f00000f9000/0x4000)=nil}) 2018/02/12 10:58:14 executing program 7: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000001000-0x10)={0x0, 0x0, &(0x7f0000c03000)=[]}, &(0x7f00000d0000-0x4)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in={{0x2, 0xffffffffffffffff, @empty}}}, &(0x7f0000002000-0x4)=0xa0) 2018/02/12 10:58:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001ff000-0x1c)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x83, &(0x7f00007a1000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "011600", 0x4d, 0x6, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @dccp={{0xffffffffffffffff, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "7a15cb", 0xfffffffffffdfffb, "a9a8bd"}, "bfc1a222e1396f74a3965a484e14ab23369ee2cb5ee7767a97ba9772eed9a4779da0cef52031f8209845ed6b2ada35fa39af3f76ac1395c3e148fd958c"}}}}}}, 0x0) 2018/02/12 10:58:14 executing program 5: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000007000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x2080000005393, &(0x7f0000008000-0x1a)) 2018/02/12 10:58:14 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000853000-0xf)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f00002dc000-0x8)) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000eee000-0x8)) 2018/02/12 10:58:14 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00009b5000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00007a9000)="9147ad46390d00c80000009d4d5469d01101c2f87d13e3bf", 0x18) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000378000)=[{0x0, 0x0, &(0x7f00003e2000)=[{&(0x7f0000fd1000-0xc8)="6e2b9fd0cb53d3096d2928e96bc0e5f1", 0x10}], 0x1, &(0x7f0000453000)=[]}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000202000)=[{{0x0, 0x0, &(0x7f00005df000-0x8)=[{&(0x7f000040d000)=""/30, 0xfd25}], 0x1, &(0x7f0000971000)=""/251, 0xfb}}], 0x8000000000000d7, 0x0, &(0x7f0000d10000-0x8)={0x77359400}) 2018/02/12 10:58:14 executing program 0: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x7a, &(0x7f0000f83000)={0x0, @in={{0x2, 0xffffffffffffffff, @rand_addr}}}, &(0x7f0000001000-0x4)=0x98) 2018/02/12 10:58:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001ff000-0x1c)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x83, &(0x7f00007a1000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "011600", 0x4d, 0x6, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @dccp={{0xffffffffffffffff, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "7a15cb", 0xfffffffffffdfffb, "a9a8bd"}, "bfc1a222e1396f74a3965a484e14ab23369ee2cb5ee7767a97ba9772eed9a4779da0cef52031f8209845ed6b2ada35fa39af3f76ac1395c3e148fd958c"}}}}}}, 0x0) 2018/02/12 10:58:14 executing program 5: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000007000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x2080000005393, &(0x7f0000008000-0x1a)) 2018/02/12 10:58:14 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000011000-0x10)={0x1d}, 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000001000)={0x1d}, 0x10) close(r0) 2018/02/12 10:58:14 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a45321, &(0x7f0000125000-0xa8)={{0x80}, 'port1\x00'}) 2018/02/12 10:58:14 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000464000)='/selinux/enforce\x00', 0x200001, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000d59000)={0x0, 0x9, 0x8, 0x7953}, &(0x7f00002e8000)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f000033a000)=@assoc_value={r1, 0x20}, 0x8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00006c9000-0x40)={0x206, @tick=0xfffffffffffffffb, 0xf5e, {0x8, 0xc9}, 0x8, 0x0, 0x62}) bind$nfc_llcp(r0, &(0x7f0000520000)={0x27, 0x0, 0x0, 0x7, 0x1, 0x1, "3abe2e796d5f23bd97f9966e3e6ee38db364bcd9ba6793090f73bb28deac2f4c95b1e0d33224102927dfd4ca8523e7d9286450b5eea9dd08ef605e5d6d736c", 0x3}, 0x58) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000b27000-0xe8)={{{@in=@remote, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000c0b000-0x4)=0xe8) getgroups(0x8, &(0x7f0000449000-0x20)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0]) fchownat(r0, &(0x7f00003fa000)='./file0\x00', r2, r3, 0x1000) get_thread_area(&(0x7f00007c4000-0x10)={0x7dd38aea, 0x0, 0xffffffff, 0xa654, 0x5, 0x6, 0x99, 0x6, 0x4, 0x10004}) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000096000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs={0x2, 0x2, @empty}}) fcntl$getownex(r0, 0x10, &(0x7f000024e000)={0x0, 0x0}) mq_notify(r0, &(0x7f0000f08000)={0x0, 0x1f, 0x4, @tid=r4}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mq_timedsend(r0, &(0x7f00001c5000-0x86)="4e53492a85dc3e35188f59378aed046dbf98b33bcd5e86b658fb4403ce65a4b07c5a8cde76a4095107d8ec93bc82a1fe7838c41895466521ec9544b056547d13bad6d39ed0eb3aa9c703b5d6546ccf425b8af8e3300fd9f4aa99aa0b9da214d8445b80607447d2721516e7b2e3b19d950376871e7ed3470d47709bc1f7e1cd4dab1bbd1bed59", 0x86, 0x7, &(0x7f00009da000-0x8)) setsockopt$inet6_int(r5, 0x29, 0xff, &(0x7f000049e000)=0x8, 0x4) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00008d6000), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f00006bd000)={0x4, 0x1, 0x1000, 0x8001, 0x7}, 0xc) setsockopt$inet6_int(r5, 0x29, 0xc9, &(0x7f0000c3a000), 0x4) 2018/02/12 10:58:14 executing program 5: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000007000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x2080000005393, &(0x7f0000008000-0x1a)) 2018/02/12 10:58:14 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f00009be000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f000023a000)={0x0, @in={{0x2, 0x1, @empty}}, 0x0, 0x1}, &(0x7f00003b6000)=0x98) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000a15000)={0x0, 0x2}, &(0x7f0000df1000-0x4)=0x8) creat(&(0x7f00003ec000-0x8)='./file0\x00', 0xa) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_addrs=@rc={0x1f}}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) dup2(r0, r2) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f00001d9000)={&(0x7f00009ec000/0x2000)=nil, 0x2000}) 2018/02/12 10:58:14 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000853000-0xf)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f00002dc000-0x8)) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000eee000-0x8)) 2018/02/12 10:58:14 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000fe000-0xc0)=[{{&(0x7f0000361000)=@ipx, 0x10, &(0x7f0000a5f000)=[{&(0x7f0000424000)=""/209, 0xd1}], 0x1, &(0x7f00006ad000-0x25)=""/37, 0x25}}], 0x1, 0x2002, &(0x7f000033b000)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000878000)={@mcast1={0xff, 0x1, [], 0x1}}, 0x14) write$sndseq(r1, &(0x7f000082d000-0xc0)=[], 0x2082cf40) 2018/02/12 10:58:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) capset(&(0x7f0000595000-0x8)={0x19980330}, &(0x7f0000244000)) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000a09000-0x36c)={'filter\x00', 0x7, 0x4, 0x3ac, 0x0, 0x1e4, 0x0, 0x2c8, 0x2c8, 0x2c8, 0x4, &(0x7f00003a7000-0x40), {[{{@uncond, 0xc0, 0xe4}, @unspec=@NFQUEUE1={0x24, 'NFQUEUE\x00', 0x1}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "fc3728b45268880dfb2e8b5f01dd45dcdfe7ef5ed491070f7f3487d17622"}}, {{@uncond, 0xc0, 0xe4}, @unspec=@STANDARD={0x24}}], {{[], 0xc0, 0xe4}, {0x24, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3f8) 2018/02/12 10:58:14 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00001ef000)={@common='lo\x00', &(0x7f0000ea2000)=@ethtool_rxfh_indir={0x1, 0x0, []}}) 2018/02/12 10:58:14 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) getsockopt(r0, 0x6, 0x2, &(0x7f000028c000-0xf4)=""/244, &(0x7f0000c1a000-0x4)=0xf4) 2018/02/12 10:58:14 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000c49000-0x8)=@fragment, 0x8) sendto$inet6(r0, &(0x7f000010c000-0xec)='r', 0x1, 0x0, &(0x7f0000a8c000)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x100000001}, 0x1c) listen(r0, 0x7) accept4(r0, 0x0, &(0x7f0000623000-0x4), 0x0) 2018/02/12 10:58:14 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000703000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00006f4000)={0x80fed, 0x11, 0x0, 0x0}) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) dup3(r0, r1, 0x0) 2018/02/12 10:58:14 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00001ca000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmsg$key(r2, &(0x7f00003b4000-0x1c)={0x0, 0x0, &(0x7f0000947000-0x8)={&(0x7f00001a3000-0x158)={0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_ident={0x2}]}, 0x3a1}, 0x1}, 0x0) recvmmsg(r2, &(0x7f0000202000)=[{{0x0, 0x0, &(0x7f000025b000-0x38)=[{&(0x7f0000546000-0xf6)=""/246, 0xf6}, {&(0x7f0000dd1000)=""/3, 0x3}, {&(0x7f000010b000-0x1e)=""/30, 0x1e}], 0x3, &(0x7f0000971000)=""/251, 0xfb}}], 0x1, 0x0, &(0x7f0000d10000-0x8)={0x77359400}) 2018/02/12 10:58:14 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000853000-0xf)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f00002dc000-0x8)) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000eee000-0x8)) 2018/02/12 10:58:14 executing program 1: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000008000)='/dev/vga_arbiter\x00', 0x301040, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000007000-0x8)={0x0, r1}) 2018/02/12 10:58:14 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000bec000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000093000-0x28)={@common='ip6gre0\x00', @ifru_data=&(0x7f0000bec000-0x20)="01e02f00000000000002062000000000ecef0000000003000449faf502007e23"}) [ 113.260823] device eql entered promiscuous mode 2018/02/12 10:58:14 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt(r0, 0x114, 0x0, &(0x7f00003bc000), 0x0) 2018/02/12 10:58:14 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x805, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000f21000-0x4)=0x4, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000500000-0xb)={0x0, 0x0, 0x0, 0x3}, 0xb) sendto$inet(r0, &(0x7f0000218000)="fd", 0x1, 0x0, &(0x7f0000af4000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) recvmsg(r0, &(0x7f0000ba0000-0x38)={0x0, 0x62, &(0x7f0000f60000)=[], 0x0, &(0x7f0000fda000-0xc0)=""/192, 0x3f6}, 0x0) 2018/02/12 10:58:14 executing program 4: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000002000-0x10)=@ipx, 0x10, &(0x7f0000004000-0x10)=[], 0x0, &(0x7f0000004000-0x5d)=""/93, 0x5d}}, {{0x0, 0x0, &(0x7f0000003000)=[], 0x0, &(0x7f0000003000)=""/213, 0xd5}}], 0x2, 0x3, &(0x7f0000003000)={0x0, 0x1c9c380}) 2018/02/12 10:58:14 executing program 1: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x5, &(0x7f0000001000-0xb8)=""/244, &(0x7f0000002000)=0xf4) [ 113.382715] device eql entered promiscuous mode 2018/02/12 10:58:14 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f00009be000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f000023a000)={0x0, @in={{0x2, 0x1, @empty}}, 0x0, 0x1}, &(0x7f00003b6000)=0x98) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000a15000)={0x0, 0x2}, &(0x7f0000df1000-0x4)=0x8) creat(&(0x7f00003ec000-0x8)='./file0\x00', 0xa) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_addrs=@rc={0x1f}}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) dup2(r0, r2) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f00001d9000)={&(0x7f00009ec000/0x2000)=nil, 0x2000}) 2018/02/12 10:58:14 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000d14000-0x9)='/dev/sg#\x00', 0x0, 0xa40cd904e3106aa3) 2018/02/12 10:58:14 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000779000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000ec7000-0x8)=@file={0x0, './file0\x00'}, 0xa) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) read(r1, &(0x7f0000e40000)=""/144, 0x90) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x0, 0x0) ppoll(&(0x7f00005e2000-0x8)=[{r1, 0xbfff}], 0x1, &(0x7f0000001000), &(0x7f0000001000), 0x8) dup2(r2, r0) 2018/02/12 10:58:14 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000012000)=0x3fe, 0x4) r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) dup3(r0, r1, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_int(r2, 0x0, 0xf, &(0x7f0000012000)=0x3fe, 0x4) r3 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f00005ce000-0x48)=[@in={0x2, 0x0, @broadcast=0xffffffff}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f00005b4000)=[@in={0x2, 0xffffffffffffffff, @multicast2=0xe0000002}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00005b4000)=[@in={0x2, 0x0, @multicast2=0xe0000002}], 0x10) 2018/02/12 10:58:14 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f00009be000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f000023a000)={0x0, @in={{0x2, 0x1, @empty}}, 0x0, 0x1}, &(0x7f00003b6000)=0x98) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000a15000)={0x0, 0x2}, &(0x7f0000df1000-0x4)=0x8) creat(&(0x7f00003ec000-0x8)='./file0\x00', 0xa) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_addrs=@rc={0x1f}}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) dup2(r0, r2) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f00001d9000)={&(0x7f00009ec000/0x2000)=nil, 0x2000}) 2018/02/12 10:58:14 executing program 1: mmap(&(0x7f0000000000/0xd9b000)=nil, 0xd9b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000d9a000)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000939000-0x5)=@ethtool_wolinfo={0x8, 0x0, 0x0, "00000707c89d"}}) 2018/02/12 10:58:14 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000039000-0x8)='./file0\x00', &(0x7f0000022000)='./file0\x00', &(0x7f0000019000-0x6)='ramfs\x00', 0x0, &(0x7f0000038000)) rename(&(0x7f0000478000)='./file0/file0\x00', &(0x7f0000d06000)='./file1\x00') 2018/02/12 10:58:14 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f000025b000-0xc)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000045000)='security\x00') syz_open_dev$midi(&(0x7f0000fb4000-0xb)='/dev/midi#\x00', 0x0, 0x0) 2018/02/12 10:58:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f00009be000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f000023a000)={0x0, @in={{0x2, 0x1, @empty}}, 0x0, 0x1}, &(0x7f00003b6000)=0x98) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000a15000)={0x0, 0x2}, &(0x7f0000df1000-0x4)=0x8) creat(&(0x7f00003ec000-0x8)='./file0\x00', 0xa) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_addrs=@rc={0x1f}}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) dup2(r0, r2) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f00001d9000)={&(0x7f00009ec000/0x2000)=nil, 0x2000}) 2018/02/12 10:58:14 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000023000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 2018/02/12 10:58:15 executing program 6: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt(r0, 0x114, 0x1d, &(0x7f0000000000)="2a8e339c", 0x4) 2018/02/12 10:58:15 executing program 7: mmap(&(0x7f0000000000/0x315000)=nil, 0x315000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f00002a7000-0xd0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@generic={0x806, "c25dbe6f5dd9d300cb7462c9c2d096d3e81693aa2eec1ef5776bf92c"}}}, &(0x7f000026b000-0x10)={0x0, 0x1, [0x0]}) 2018/02/12 10:58:15 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000b32000)='./file0\x00', 0x0) mount(&(0x7f00000d4000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00006dd000-0xc4)) chdir(&(0x7f00002d7000)='./file0\x00') umount2(&(0x7f0000f66000)='.', 0x2) getcwd(&(0x7f000016f000)=""/4096, 0x1000) [ 113.541171] device eql entered promiscuous mode 2018/02/12 10:58:15 executing program 3: mmap(&(0x7f0000000000/0xd2d000)=nil, 0xd2d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000d0d000-0xc0)=""/192, &(0x7f0000001000-0x4)=0xc0) [ 113.578222] device eql entered promiscuous mode 2018/02/12 10:58:15 executing program 6: mmap(&(0x7f0000000000/0x9d7000)=nil, 0x9d7000, 0x0, 0x4d072, 0xffffffffffffffff, 0x0) mremap(&(0x7f00000f3000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000192000/0x4000)=nil) 2018/02/12 10:58:15 executing program 5: mmap(&(0x7f0000000000/0xf6d000)=nil, 0xf6d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000a66000-0x4)=0x176, 0x4) sendto$inet6(r0, &(0x7f0000125000), 0x0, 0x0, &(0x7f0000985000)={0xa, 0x1, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000ba2000)=0x200, 0x4) recvfrom$inet6(r0, &(0x7f0000f43000), 0x0, 0x12000, &(0x7f0000430000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0x1c) [ 113.612864] device eql entered promiscuous mode 2018/02/12 10:58:15 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f00009be000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f000023a000)={0x0, @in={{0x2, 0x1, @empty}}, 0x0, 0x1}, &(0x7f00003b6000)=0x98) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000a15000)={0x0, 0x2}, &(0x7f0000df1000-0x4)=0x8) creat(&(0x7f00003ec000-0x8)='./file0\x00', 0xa) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_addrs=@rc={0x1f}}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) dup2(r0, r2) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f00001d9000)={&(0x7f00009ec000/0x2000)=nil, 0x2000}) 2018/02/12 10:58:15 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) 2018/02/12 10:58:15 executing program 6: mmap(&(0x7f0000000000/0xfef000)=nil, 0xfef000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0xc, 0x4, 0x4, 0x100000001, 0x0, 0xffffffffffffffff}, 0x1c) 2018/02/12 10:58:15 executing program 4: mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000005000-0x38)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f000000f000-0x24)="240000001800030007fffd946fa283bc020000f0ffffff05021d8568791ba3a2d188737e", 0x24}], 0x1}, 0x0) 2018/02/12 10:58:15 executing program 3: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000013000-0x38)={&(0x7f0000015000)=@in={0x2, 0x1, @multicast2=0xe0000002}, 0x10, &(0x7f0000002000-0x10)=[], 0x0, &(0x7f0000020000)=[{0x10, 0x0, 0x2}], 0x10}, 0x0) 2018/02/12 10:58:15 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f00009be000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f000023a000)={0x0, @in={{0x2, 0x1, @empty}}, 0x0, 0x1}, &(0x7f00003b6000)=0x98) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000a15000)={0x0, 0x2}, &(0x7f0000df1000-0x4)=0x8) creat(&(0x7f00003ec000-0x8)='./file0\x00', 0xa) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_addrs=@rc={0x1f}}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) dup2(r0, r2) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f00001d9000)={&(0x7f00009ec000/0x2000)=nil, 0x2000}) 2018/02/12 10:58:15 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f00009be000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f000023a000)={0x0, @in={{0x2, 0x1, @empty}}, 0x0, 0x1}, &(0x7f00003b6000)=0x98) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000a15000)={0x0, 0x2}, &(0x7f0000df1000-0x4)=0x8) creat(&(0x7f00003ec000-0x8)='./file0\x00', 0xa) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_addrs=@rc={0x1f}}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) dup2(r0, r2) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f00001d9000)={&(0x7f00009ec000/0x2000)=nil, 0x2000}) 2018/02/12 10:58:15 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f00009be000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f000023a000)={0x0, @in={{0x2, 0x1, @empty}}, 0x0, 0x1}, &(0x7f00003b6000)=0x98) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000a15000)={0x0, 0x2}, &(0x7f0000df1000-0x4)=0x8) creat(&(0x7f00003ec000-0x8)='./file0\x00', 0xa) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_addrs=@rc={0x1f}}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) dup2(r0, r2) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f00001d9000)={&(0x7f00009ec000/0x2000)=nil, 0x2000}) 2018/02/12 10:58:15 executing program 5: mmap(&(0x7f0000000000/0xf6d000)=nil, 0xf6d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000a66000-0x4)=0x176, 0x4) sendto$inet6(r0, &(0x7f0000125000), 0x0, 0x0, &(0x7f0000985000)={0xa, 0x1, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000ba2000)=0x200, 0x4) recvfrom$inet6(r0, &(0x7f0000f43000), 0x0, 0x12000, &(0x7f0000430000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0x1c) [ 113.722964] device eql entered promiscuous mode 2018/02/12 10:58:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000cba000-0x4)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00009c6000)='vegas\x00', 0xffe2) bind$inet(r0, &(0x7f0000c17000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0x0, 0x20020008, &(0x7f0000336000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) 2018/02/12 10:58:15 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x1) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000d89000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r1, &(0x7f0000fcc000-0x1026)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x210, 0xffffffffffffffff, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x0, 0x0, @loopback=0x7f000001, "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"}}}, 0x21a) 2018/02/12 10:58:15 executing program 5: mmap(&(0x7f0000000000/0xf6d000)=nil, 0xf6d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000a66000-0x4)=0x176, 0x4) sendto$inet6(r0, &(0x7f0000125000), 0x0, 0x0, &(0x7f0000985000)={0xa, 0x1, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000ba2000)=0x200, 0x4) recvfrom$inet6(r0, &(0x7f0000f43000), 0x0, 0x12000, &(0x7f0000430000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0x1c) 2018/02/12 10:58:15 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000c88000-0xa)='numa_maps\x00') bind$alg(r0, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000a2f000-0x4), 0x6) 2018/02/12 10:58:15 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb6000-0x10)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) 2018/02/12 10:58:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000cba000-0x4)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00009c6000)='vegas\x00', 0xffe2) bind$inet(r0, &(0x7f0000c17000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0x0, 0x20020008, &(0x7f0000336000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) [ 113.862304] device eql entered promiscuous mode [ 113.869360] device eql entered promiscuous mode [ 113.878121] device eql entered promiscuous mode [ 113.921668] device eql entered promiscuous mode 2018/02/12 10:58:15 executing program 5: mmap(&(0x7f0000000000/0xf6d000)=nil, 0xf6d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000a66000-0x4)=0x176, 0x4) sendto$inet6(r0, &(0x7f0000125000), 0x0, 0x0, &(0x7f0000985000)={0xa, 0x1, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000ba2000)=0x200, 0x4) recvfrom$inet6(r0, &(0x7f0000f43000), 0x0, 0x12000, &(0x7f0000430000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0x1c) 2018/02/12 10:58:15 executing program 3: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x44020, 0xffffffffffffffff, 0x0) 2018/02/12 10:58:15 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001000-0xf)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f000079b000)) 2018/02/12 10:58:15 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000635000+0x43e)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008f7000-0x7)='mounts\x00') r1 = epoll_create(0x1f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007bf000)) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9f000-0x8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000ae3000)='./file0\x00', &(0x7f0000bd7000)='./file0\x00', &(0x7f0000d50000-0x9)='gfs2meta\x00', 0x801020, &(0x7f0000796000-0x7d)) 2018/02/12 10:58:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000cba000-0x4)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00009c6000)='vegas\x00', 0xffe2) bind$inet(r0, &(0x7f0000c17000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0x0, 0x20020008, &(0x7f0000336000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) 2018/02/12 10:58:15 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f00009be000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f000023a000)={0x0, @in={{0x2, 0x1, @empty}}, 0x0, 0x1}, &(0x7f00003b6000)=0x98) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000a15000)={0x0, 0x2}, &(0x7f0000df1000-0x4)=0x8) creat(&(0x7f00003ec000-0x8)='./file0\x00', 0xa) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_addrs=@rc={0x1f}}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) dup2(r0, r2) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f00001d9000)={&(0x7f00009ec000/0x2000)=nil, 0x2000}) 2018/02/12 10:58:15 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000ab9000)=0x6, 0x4) connect$inet6(r0, &(0x7f0000419000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/12 10:58:15 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f00009be000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f000023a000)={0x0, @in={{0x2, 0x1, @empty}}, 0x0, 0x1}, &(0x7f00003b6000)=0x98) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000a15000)={0x0, 0x2}, &(0x7f0000df1000-0x4)=0x8) creat(&(0x7f00003ec000-0x8)='./file0\x00', 0xa) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_addrs=@rc={0x1f}}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) dup2(r0, r2) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f00001d9000)={&(0x7f00009ec000/0x2000)=nil, 0x2000}) 2018/02/12 10:58:15 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000e2b000-0xb)='/dev/adsp#\x00', 0xfffffffffffffffb, 0x4040) 2018/02/12 10:58:15 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000e1b000-0x38)={&(0x7f00008d2000-0xc)={0x10}, 0xc, &(0x7f0000007000)={&(0x7f0000621000)={0x14, 0x1d, 0x3, 0xffffffffffffffff, 0xffffffffffffffff, {0x1f}, []}, 0x14}, 0x1}, 0x0) 2018/02/12 10:58:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000cba000-0x4)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00009c6000)='vegas\x00', 0xffe2) bind$inet(r0, &(0x7f0000c17000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0x0, 0x20020008, &(0x7f0000336000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) 2018/02/12 10:58:15 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000531000)='setgroups\x00') sendfile(r0, r0, &(0x7f00003a7000), 0x400000ff) 2018/02/12 10:58:15 executing program 4: mmap(&(0x7f0000000000/0x43f000)=nil, 0x43f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x2000000000010d, 0xb, &(0x7f0000004000-0x4)=""/4, &(0x7f0000000000)=0x4) 2018/02/12 10:58:15 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00006b9000-0x2b0)=@raw={'raw\x00', 0x9, 0x3, 0x238, 0xd8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1b8, 0xffffffff, 0xffffffff, 0x1b8, 0xffffffff, 0x3, &(0x7f00005b3000-0x30), {[{{@uncond, 0x0, 0x70, 0xd0, 0x0, {}, []}, @unspec=@CT1={0x60, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x94, 0xd4, 0x0, {}, [@inet=@rpfilter={0x24, 'rpfilter\x00'}]}, @common=@inet=@LOG={0x16, 'LOG\x00', 0x0, {0x0, 0x0, "cba7143d23db23a67b9225daebdd8353bf964e4a769586c62a09a660b1bb"}}}], {{[], 0x0, 0x70, 0x94}, {0x24, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x294) 2018/02/12 10:58:15 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000e2b000-0xb)='/dev/adsp#\x00', 0xfffffffffffffffb, 0x4040) 2018/02/12 10:58:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x800000000009}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004fa000-0x1c)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000e2e000-0x10)={r1, &(0x7f00001a7000)}, 0x10) 2018/02/12 10:58:15 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000e2b000-0xb)='/dev/adsp#\x00', 0xfffffffffffffffb, 0x4040) [ 114.091982] device eql entered promiscuous mode [ 114.100979] device eql entered promiscuous mode 2018/02/12 10:58:15 executing program 7: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4000000004, &(0x7f0000001000), &(0x7f0000004000-0x4)) 2018/02/12 10:58:15 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00002a7000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00001a1000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000807000)) chdir(&(0x7f0000e6a000-0x8)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) umount2(&(0x7f0000b1d000-0x1)='.', 0x0) 2018/02/12 10:58:15 executing program 2: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000001a000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = memfd_create(&(0x7f0000001000-0x8f)="6d696d655f747975655e5c76626f000565743028017800006375726974796370757365742d262727a0255b7070703000fa949af58598525c2833192e37cd53a39c4bed7e415f86484d489c36b886ed67ac586c68c995650fb2c5f93720e6106a9d82951a86b27d14b28e9781cea7ed782fc484e9aafbbcb4dfeac8285d3aaf89a4e3876f6aef86c652bd7a7dd12535", 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f000000a000-0x80)=[{&(0x7f0000005000)="06", 0x1}, {&(0x7f0000008000-0x1000)="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", 0xffe}], 0x2, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/02/12 10:58:15 executing program 5: mmap(&(0x7f0000000000/0x2f000)=nil, 0x2f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f000001e000-0x8)) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[]}, 0x0) 2018/02/12 10:58:15 executing program 0: mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0xffffffffffffffff, 0x0, @empty, 0x4}, {0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x5c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0xf, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffff8}], {0x95}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x3, 0xc3, &(0x7f000000c000)=""/195}, 0x48) 2018/02/12 10:58:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00005ed000-0x4)=0x2, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x47, &(0x7f0000a97000-0xad)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "ecf5de", 0x11, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0x2, 0x11, 0x0, "224eff1e093d1df327"}}}}}}, &(0x7f0000fcb000)={0x0, 0x1, [0x0]}) 2018/02/12 10:58:15 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00001b8000-0x4)=0xffffffffffffffff, 0x4) sendto$inet(r0, &(0x7f0000e3a000-0x1000)="20cacbe85069685f3f355ea850ab3a00adb683957fcd23589f50a3265398caff7579add374536806cda67e9f5bcc0be0e8b05d70d0612fa8e09161af013cad778217cb21139e1475cccd3ebd5e3380220549a02240a0a3edfc3c24f8b597666b364d8ae204a5d03ffeaa3b3427cb9d8d0119889985d6bb45410b7acfe838a873d8e3304b36b9b12a1c1098c94866cbedcd5eb727277ee72299bb766b282fc8eae53c63fe6119e4422ff79f17e2b17cd61a4073689a80dbb5f93612ec8e93226180e059487a65dd9a808e465ba72277d5838487e69811052a58b4d3242330e0b2aec9b0d775fbcf8a2b81088f4a4fae23dc57045b62a249b9c1fcdd1eba4b93dcc653907b8f5804469d9fa0963674b460b5ec615b8d86521440a15164a413a0faef7496664fdbc2eee361cf5fa31f03e9ba9169543f19a7c74250c0a789bc89d9a61e633df3bb0b845d3e1d99334766e94d8cf0b9bcd3a3106dcf4f87d0b8443304802fa32595fe64a3b00f30b125899ffceb2e063bbd24d1d9c531057f65dc0f2e4b81521292a4599aeac725dd7ac2327a030ebe41e07fdfa33e4927b8076e87596d2747573fc0ea18a16c5d1f6440c94dbfdb445b7e9888390619d3f60ccda6e3e531927b30cdedcaf344d64b72aa17668c5ee8da14d49dfdbcaf2257e858c6d05375b891915a43b763234265ff310b9a1c9d7285d62647c2a14c1d9b6a8bcf66a498da2119175487ebb122f03e49900390ec00bb35a7bd", 0x218, 0x20004000, &(0x7f0000e8e000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00003a4000)=@common='ip_vti0\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000966000-0x14)={0x0, 0x800000000000852b, 0xffff}, 0x14) writev(r0, &(0x7f0000794000-0x60)=[{&(0x7f0000dfa000)="06", 0x1}], 0x1) 2018/02/12 10:58:15 executing program 7: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f000000a000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "5c6002", 0x30, 0x0, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[@routing={0x0, 0x2, 0x1, 0x5, 0x0, [@mcast1={0xff, 0x1, [], 0x1}]}], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}}}}, 0x0) 2018/02/12 10:58:15 executing program 2: mmap(&(0x7f0000000000/0x29000)=nil, 0x29000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000d000+0xc01)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000028000-0x2c)=@mpls_newroute={0x24, 0x18, 0x21, 0xffffffffffffffff, 0xffffffffffffffff, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x1, [{}]}]}, 0x24}, 0x1}, 0x0) 2018/02/12 10:58:15 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) connect$inet(r0, &(0x7f0000f20000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f0000f22000-0xf), 0x0, 0x48000, &(0x7f00000a9000-0x10)={0x2, 0x3, @multicast1=0xe0000001}, 0x10) writev(r0, &(0x7f0000cf8000-0x40)=[{&(0x7f0000f23000)="a0", 0x1}], 0x1) 2018/02/12 10:58:15 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000e2b000-0xb)='/dev/adsp#\x00', 0xfffffffffffffffb, 0x4040) 2018/02/12 10:58:15 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000e7c000-0xc)={0x10}, 0xc, &(0x7f0000f76000-0x10)={&(0x7f0000e8a000)=@newlink={0x28, 0x10, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0x2}]}]}, 0x28}, 0x1}, 0x0) 2018/02/12 10:58:15 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000266000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f00008c1000)=@ethtool_rxnfc={0x3b, 0x0, 0x0, {0x0, @esp_ip6_spec={@ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, @dev={0xfe, 0x80}}, {"1777", @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, @sctp_ip4_spec={@empty, @multicast2=0xe0000002}, {"21bb", @random="ecf4c4dd5e5c"}}, 0x0, []}}) 2018/02/12 10:58:15 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c4000-0x1000)="24d1", 0x2, 0x1, &(0x7f0000fb1000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000c9d000)=0x1, 0x4) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000328000)="d1", 0x1, 0xc005, &(0x7f0000c3a000-0x10)={0x2, 0xffffffffffffffff, @empty}, 0x10) 2018/02/12 10:58:15 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2000000000000005, 0x0) connect$ax25(r0, &(0x7f000038b000-0x10)={0x1e, {"86370506060008"}}, 0x10) 2018/02/12 10:58:15 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000005000-0xa)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000f62000)=0x1) 2018/02/12 10:58:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00005ed000-0x4)=0x2, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x47, &(0x7f0000a97000-0xad)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "ecf5de", 0x11, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0x2, 0x11, 0x0, "224eff1e093d1df327"}}}}}}, &(0x7f0000fcb000)={0x0, 0x1, [0x0]}) 2018/02/12 10:58:15 executing program 7: mmap(&(0x7f0000000000/0x25000)=nil, 0x25000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001c000-0x38)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000025000-0xb8)=@ipv6_delroute={0x30, 0x19, 0x60d, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@RTA_MULTIPATH={0x14, 0x9, [{0x8}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/12 10:58:15 executing program 5: mmap(&(0x7f0000000000/0x2f000)=nil, 0x2f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f000001e000-0x8)) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[]}, 0x0) 2018/02/12 10:58:15 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000403000-0x8d)="71e67a15", 0x4) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000edc000-0x1c)={0x0, 0x0, &(0x7f000080b000)=[{&(0x7f0000533000)="06e5e8db4a9905f9d703896710fef8e12a9cce42eff609fc7f6b42301c9e609b360267956bbafe93f057d174765f6cf6eb50462f258f106e23433be1b3c76d6ed27b8db7537f0b80", 0x48}], 0x1, &(0x7f0000697000)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}, 0x0) recvmmsg(r1, &(0x7f0000aeb000)=[{{&(0x7f000012b000-0x10)=@in={0x0, 0xffffffffffffffff, @loopback}, 0x10, &(0x7f000083d000-0x18)=[{&(0x7f00007cd000-0xe4)=""/228, 0xe4}], 0x1, &(0x7f0000c0b000)=""/126, 0x7e}}], 0x1, 0x0, 0x0) 2018/02/12 10:58:15 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2000000000000005, 0x0) connect$ax25(r0, &(0x7f000038b000-0x10)={0x1e, {"86370506060008"}}, 0x10) 2018/02/12 10:58:15 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000025c000-0x38)={&(0x7f0000b93000+0x43a)={0x10}, 0xc, &(0x7f00005a1000)={&(0x7f000037c000)=@ipv4_delroute={0x24, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x20, 0x0, 0xfffffffffffffffc, 0xff}, [@RTA_DST={0x8, 0x1, @loopback=0x7f000001}]}, 0x24}, 0x1}, 0x0) 2018/02/12 10:58:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00005ed000-0x4)=0x2, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x47, &(0x7f0000a97000-0xad)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "ecf5de", 0x11, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0x2, 0x11, 0x0, "224eff1e093d1df327"}}}}}}, &(0x7f0000fcb000)={0x0, 0x1, [0x0]}) 2018/02/12 10:58:15 executing program 3: mmap(&(0x7f0000000000/0x2c000)=nil, 0x2c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000026000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000022000)={0x0, 0x0, &(0x7f0000006000)=[], 0x0, &(0x7f0000006000-0x1010)=[]}, 0x0) recvmmsg(r0, &(0x7f000002b000)=[], 0x0, 0x0, &(0x7f000002c000-0x8)) 2018/02/12 10:58:15 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000011000)='mountinfo\x00') readv(r0, &(0x7f0000b84000-0x8)=[{&(0x7f0000d1d000)=""/188, 0xbc}], 0x1) mount(&(0x7f00005a3000)='./file0\x00', &(0x7f000013c000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1d000-0x1)="d6") 2018/02/12 10:58:15 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2000000000000005, 0x0) connect$ax25(r0, &(0x7f000038b000-0x10)={0x1e, {"86370506060008"}}, 0x10) 2018/02/12 10:58:15 executing program 7: mmap(&(0x7f0000000000/0x25000)=nil, 0x25000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001c000-0x38)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000025000-0xb8)=@ipv6_delroute={0x30, 0x19, 0x60d, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@RTA_MULTIPATH={0x14, 0x9, [{0x8}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/12 10:58:15 executing program 1: mmap(&(0x7f0000000000/0xff1000)=nil, 0xff1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000001000), 0x88, 0x0, &(0x7f0000000000), &(0x7f0000001000-0x4), 0x0) 2018/02/12 10:58:15 executing program 7: mmap(&(0x7f0000000000/0x25000)=nil, 0x25000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001c000-0x38)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000025000-0xb8)=@ipv6_delroute={0x30, 0x19, 0x60d, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@RTA_MULTIPATH={0x14, 0x9, [{0x8}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/12 10:58:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000045000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) connect$unix(r0, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) recvmmsg(r0, &(0x7f00003bd000-0x1e0)=[{{&(0x7f0000299000)=@nfc, 0x10, &(0x7f00009a9000)=[], 0x0, &(0x7f0000736000-0x1000)=""/4096, 0x1000}}], 0x1, 0x22, &(0x7f00007a7000)) poll(&(0x7f0000085000-0x10)=[{r1, 0xc1a6}], 0x1, 0x0) connect$unix(r0, &(0x7f0000b9b000-0xa)=@file={0x0, './file0\x00'}, 0xa) 2018/02/12 10:58:16 executing program 5: mmap(&(0x7f0000000000/0x2f000)=nil, 0x2f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f000001e000-0x8)) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[]}, 0x0) 2018/02/12 10:58:16 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00005ed000-0x4)=0x2, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x47, &(0x7f0000a97000-0xad)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "ecf5de", 0x11, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0x2, 0x11, 0x0, "224eff1e093d1df327"}}}}}}, &(0x7f0000fcb000)={0x0, 0x1, [0x0]}) 2018/02/12 10:58:16 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x40000000000002, 0x0) connect$inet6(r0, &(0x7f000064f000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x100000002}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000b43000), 0x4) sendmsg$inet_sctp(r0, &(0x7f00003e9000-0x38)={&(0x7f0000e09000)=@in={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f00006fe000)=[]}, 0x0) 2018/02/12 10:58:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f00002ee000-0x5)='ceph\x00', &(0x7f00000b8000)={0x73, 0x79, 0x7a}, &(0x7f0000156000-0x52), 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x0) 2018/02/12 10:58:16 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2000000000000005, 0x0) connect$ax25(r0, &(0x7f000038b000-0x10)={0x1e, {"86370506060008"}}, 0x10) 2018/02/12 10:58:16 executing program 7: mmap(&(0x7f0000000000/0x25000)=nil, 0x25000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001c000-0x38)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000025000-0xb8)=@ipv6_delroute={0x30, 0x19, 0x60d, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@RTA_MULTIPATH={0x14, 0x9, [{0x8}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/02/12 10:58:16 executing program 5: mmap(&(0x7f0000000000/0x2f000)=nil, 0x2f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f000001e000-0x8)) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[]}, 0x0) 2018/02/12 10:58:16 executing program 3: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f000000a000/0x4000)=nil, 0x4000, 0xb) 2018/02/12 10:58:16 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000025c000-0x38)={&(0x7f0000b93000+0x43a)={0x10}, 0xc, &(0x7f00005a1000)={&(0x7f00002e2000-0x5b4)=@bridge_getneigh={0x28, 0x1e, 0x101, 0xffffffffffffffff, 0xffffffffffffffff, {0x7}, [@IFLA_MTU={0x8, 0xe}]}, 0x28}, 0x1}, 0x0) 2018/02/12 10:58:16 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg(r0, &(0x7f000078d000)=[{{&(0x7f000012d000-0xe)=@l2={0x1f}, 0xe, &(0x7f0000f89000)=[], 0x0, &(0x7f0000237000)=[{0xc, 0x84, 0x800}], 0xc}}], 0x1, 0x0) 2018/02/12 10:58:16 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00006a5000-0x6)='wchan\x00') bind$alg(r0, &(0x7f00005c3000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000807000), 0x3f) 2018/02/12 10:58:16 executing program 2: get_mempolicy(&(0x7f0000cba000-0x4), &(0x7f0000f6e000), 0x0, &(0x7f0000eda000/0x2000)=nil, 0x7) 2018/02/12 10:58:16 executing program 6: mmap(&(0x7f0000000000/0x946000)=nil, 0x946000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x801, 0x0) bind$unix(r0, &(0x7f00001d2000-0xa)=@file={0x1, './file0\x00'}, 0xa) listen(r0, 0x0) accept4$unix(r0, &(0x7f00009d8000-0x8)=@abs, &(0x7f0000937000)=0x8, 0x0) 2018/02/12 10:58:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000045000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) connect$unix(r0, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) recvmmsg(r0, &(0x7f00003bd000-0x1e0)=[{{&(0x7f0000299000)=@nfc, 0x10, &(0x7f00009a9000)=[], 0x0, &(0x7f0000736000-0x1000)=""/4096, 0x1000}}], 0x1, 0x22, &(0x7f00007a7000)) poll(&(0x7f0000085000-0x10)=[{r1, 0xc1a6}], 0x1, 0x0) connect$unix(r0, &(0x7f0000b9b000-0xa)=@file={0x0, './file0\x00'}, 0xa) 2018/02/12 10:58:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000000a000-0x18)={0xaa, 0x44}) read(r0, &(0x7f0000104000)=""/68, 0x44) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000003000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000d69000-0xd)='/selinux/mls\x00', 0x0, 0x0) 2018/02/12 10:58:16 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f00004b5000)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffff8) add_key$user(&(0x7f000038b000)='user\x00', &(0x7f00003de000-0x5)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000d6c000)='1', 0x1, r0) r1 = add_key$user(&(0x7f00009b8000-0x5)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a}, &(0x7f000003e000)="fa", 0x1, r0) r2 = add_key$user(&(0x7f0000bcc000-0x5)='user\x00', &(0x7f0000be6000)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000aab000)="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", 0x179, r0) r3 = request_key(&(0x7f000099b000)='user\x00', &(0x7f0000626000)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) add_key$user(&(0x7f0000c97000-0x5)='user\x00', &(0x7f0000b6e000-0x5)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000936000-0x82)="1b41330f288f97212682dc45620cc054877a80ec00b5aff41fd18da7cad81068f0ede649450cd1ee1621fdd115d39f5f9a42eea797b045247d21f4aadc74025d69b9bb2c4b7656c3cc9eea8589546ad6bb7d3ce8c3bda931f826cc5371b63966436450c8288ff62c0530dd0e861343c4d92adc362686aeaf1f", 0x79, r0) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r1, r2, r3}, &(0x7f00005cd000), 0x250, &(0x7f000010c000)={&(0x7f0000bf5000-0xd)={'ghash-generic\x00'}, &(0x7f00004e3000-0x40), 0x3f}) 2018/02/12 10:58:16 executing program 6: mmap(&(0x7f0000000000/0xf8d000)=nil, 0xf8d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00005fb000)="04b11a1745a26b1c20ef4d0ec22ace62c585ab2cc1f92d4feb6649ab2c974244703ff5c604fddee1cd00170001874fac46343c05508aed6efecc07041e9ebd2d0000950000000002453b4be780b4fd025b0f5accfe240d728920234eae789e429cf1d795724ef2529b980d2eef022ab7172a45215bcc3b94964778f34e07d8d219524f45f483d2a1f36f9f66c2560789ea41330119a097b76b82e1e3de01e7c10462d79b7258f70ad76028d7814a4dd6317db44ae82c59058b203521439ba0bb651430f1d944a9ac5e48ba708c487349c82e00d68427b329dcfc9b957585a6df788f7774b32a6219d1267d7b2c8767a24e12967d", 0xf4) 2018/02/12 10:58:16 executing program 1: r0 = socket$inet(0x2, 0x80005, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x84, 0x6, &(0x7f0000001000-0x318)=@mangle={"02006e67c6126300", 0x1f, 0x4, 0x390, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000005000), {[{{@ip={@dev={0xac, 0x14}, @dev={0xac, 0x14}, 0x0, 0x0, @common='sit0\x00', @generic="4cb3c1ae0cbcbf684acdca4eb40c353c"}, 0x0, 0x70, 0x98, 0x0, {}, []}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x1}}}, {{@ip={@rand_addr, @loopback=0x7f000001, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @common='ip6gre0\x00'}, 0x0, 0x70, 0x98, 0x0, {}, []}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@empty, @empty, 0x0, 0x0, @generic='\x00\x00\x00\x00\x00\a\x00\x00 \x00', @generic}, 0x0, 0x70, 0x98, 0x0, {}, []}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@empty, @empty, 0x0, 0x0, @generic, @generic}, 0x0, 0x70, 0x98, 0x0, {}, []}, @common=@unspec=@STANDARD={0x28}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0x70}}}}, 0x3f0) 2018/02/12 10:58:16 executing program 7: prctl$intptr(0x1a, 0x6) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000fe7000)={0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000018000)={&(0x7f00002f3000-0xc)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f0000e9f000)={0x18, 0x1d, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, {0x5}, [@nested={0x4, 0x200000000000003, []}]}, 0x18}, 0x1}, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000001000-0x230)={0x800, {{0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}}, 0x1, 0x3, [{{0x2, 0x3, @loopback=0x7f000001}}, {{0x2, 0x1, @multicast1=0xe0000001}}, {{0x2, 0x1, @broadcast=0xffffffff}}]}, 0x230) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 2018/02/12 10:58:16 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000553000)="0000006472097508003f00000000000000f4fc3f6838c1094b4f3ab099449093facd8ca7b5") getdents(r0, &(0x7f00000b2000)=""/24, 0x18) getdents64(r0, &(0x7f0000ac9000)=""/27, 0x1b) 2018/02/12 10:58:16 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00006a5000-0x6)='wchan\x00') bind$alg(r0, &(0x7f00005c3000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000807000), 0x3f) [ 114.828030] netlink: 'syz-executor7': attribute type 3 has an invalid length. 2018/02/12 10:58:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000045000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) connect$unix(r0, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) recvmmsg(r0, &(0x7f00003bd000-0x1e0)=[{{&(0x7f0000299000)=@nfc, 0x10, &(0x7f00009a9000)=[], 0x0, &(0x7f0000736000-0x1000)=""/4096, 0x1000}}], 0x1, 0x22, &(0x7f00007a7000)) poll(&(0x7f0000085000-0x10)=[{r1, 0xc1a6}], 0x1, 0x0) connect$unix(r0, &(0x7f0000b9b000-0xa)=@file={0x0, './file0\x00'}, 0xa) 2018/02/12 10:58:16 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000190000-0x108)={0x0, @in={{0x2, 0xffffffffffffffff, @broadcast=0xffffffff}}}, &(0x7f00009fc000-0x4)=0x108) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000785000)={r1}, 0xc) 2018/02/12 10:58:16 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg(r1, &(0x7f0000f80000-0x1c)={&(0x7f00007f5000)=@sco={0x1f}, 0x8, &(0x7f0000650000)=[], 0x0, &(0x7f0000d23000-0x4e4)=[]}, 0x0) sendto(r1, &(0x7f0000e1b000-0x8a), 0x0, 0x8000, &(0x7f0000a00000-0x58)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4f3674a0274d48c7d0431b847207cc6f963892d766e865b4c965d4dde7e153659c3eeefb220e75fa5dc4d8c7f00bb00ce8f29a1cb8cb7502ea3d6c38b3eab9"}, 0x58) 2018/02/12 10:58:16 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x8, 0x4000002}) 2018/02/12 10:58:16 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f000063d000)) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0286429, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000270000)=[], &(0x7f0000c84000-0x1c)=[0x7fffffff, 0x2, 0x9], 0x0, 0x2, 0x0, &(0x7f0000ba2000-0x14)=[0x2e4c, 0x0], &(0x7f0000001000-0x24)=[0x42f70172, 0xfff, 0x1, 0x1, 0x0, 0x8000, 0x0]}) prctl$intptr(0x0, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000000)={0x0, 0x0}) openat$rtc(0xffffffffffffff9c, &(0x7f0000002000)='/dev/rtc\x00', 0x0, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000001000)={0x5, 0x0, 0x5, 0x6, 0x1ff}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000002000-0x4)) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000818000)={[], 0x84}) sendmsg$nl_generic(r1, &(0x7f0000018000)={&(0x7f00002f3000-0xc)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f0000e9f000)={0x18, 0x1d, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, {0x5}, [@nested={0x4, 0x200000000000003, []}]}, 0x18}, 0x1}, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000f21000-0x87), 0x0) 2018/02/12 10:58:16 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00006a5000-0x6)='wchan\x00') bind$alg(r0, &(0x7f00005c3000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000807000), 0x3f) 2018/02/12 10:58:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x40000048f, &(0x7f000078a000-0x2c)="8735d96127345deced18b86c09bb2e83c68174708d6db960782f2ea948ddbcc1de84de4442ed43fdb02bf212", 0x2c) 2018/02/12 10:58:16 executing program 7: prctl$intptr(0x1a, 0x6) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000fe7000)={0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000018000)={&(0x7f00002f3000-0xc)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f0000e9f000)={0x18, 0x1d, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, {0x5}, [@nested={0x4, 0x200000000000003, []}]}, 0x18}, 0x1}, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000001000-0x230)={0x800, {{0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}}, 0x1, 0x3, [{{0x2, 0x3, @loopback=0x7f000001}}, {{0x2, 0x1, @multicast1=0xe0000001}}, {{0x2, 0x1, @broadcast=0xffffffff}}]}, 0x230) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 114.877212] netlink: 'syz-executor7': attribute type 3 has an invalid length. 2018/02/12 10:58:16 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000230000)={@common="6c6f0019000008807fffffff1100a30b", &(0x7f0000f28000)=@ethtool_pauseparam={0x16}}) 2018/02/12 10:58:16 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00006a5000-0x6)='wchan\x00') bind$alg(r0, &(0x7f00005c3000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000807000), 0x3f) 2018/02/12 10:58:16 executing program 5: seccomp(0x5, 0x0, &(0x7f0000001000-0x10)={0x0, &(0x7f0000022000)=[]}) 2018/02/12 10:58:16 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x8, 0x4000002}) 2018/02/12 10:58:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000045000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) connect$unix(r0, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) recvmmsg(r0, &(0x7f00003bd000-0x1e0)=[{{&(0x7f0000299000)=@nfc, 0x10, &(0x7f00009a9000)=[], 0x0, &(0x7f0000736000-0x1000)=""/4096, 0x1000}}], 0x1, 0x22, &(0x7f00007a7000)) poll(&(0x7f0000085000-0x10)=[{r1, 0xc1a6}], 0x1, 0x0) connect$unix(r0, &(0x7f0000b9b000-0xa)=@file={0x0, './file0\x00'}, 0xa) 2018/02/12 10:58:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x40000048f, &(0x7f000078a000-0x2c)="8735d96127345deced18b86c09bb2e83c68174708d6db960782f2ea948ddbcc1de84de4442ed43fdb02bf212", 0x2c) 2018/02/12 10:58:16 executing program 7: prctl$intptr(0x1a, 0x6) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000fe7000)={0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000018000)={&(0x7f00002f3000-0xc)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f0000e9f000)={0x18, 0x1d, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, {0x5}, [@nested={0x4, 0x200000000000003, []}]}, 0x18}, 0x1}, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000001000-0x230)={0x800, {{0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}}, 0x1, 0x3, [{{0x2, 0x3, @loopback=0x7f000001}}, {{0x2, 0x1, @multicast1=0xe0000001}}, {{0x2, 0x1, @broadcast=0xffffffff}}]}, 0x230) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 2018/02/12 10:58:16 executing program 5: mmap(&(0x7f0000000000/0xfa3000)=nil, 0xfa3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000f8b000)={{{@in6=@loopback={0x0, 0x1}, @in=@multicast1=0xe0000001, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x3}, {}, {}, 0x0, 0xffffffffffffffff, 0x1}, {{@in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0xffffffffffffffff, 0x6c}, 0x0, @in=@loopback=0x7f000001}}, 0xe8) connect$inet6(r0, &(0x7f000088c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) [ 114.918081] netlink: 'syz-executor7': attribute type 3 has an invalid length. [ 114.930852] netlink: 'syz-executor3': attribute type 3 has an invalid length. 2018/02/12 10:58:16 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x8, 0x4000002}) 2018/02/12 10:58:16 executing program 6: mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x3, 0x4d031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000001000-0x4), 0x85, 0x0, &(0x7f0000001000-0x8), &(0x7f0000001000-0x4), 0x0) 2018/02/12 10:58:16 executing program 7: prctl$intptr(0x1a, 0x6) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000fe7000)={0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000018000)={&(0x7f00002f3000-0xc)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f0000e9f000)={0x18, 0x1d, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, {0x5}, [@nested={0x4, 0x200000000000003, []}]}, 0x18}, 0x1}, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000001000-0x230)={0x800, {{0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}}, 0x1, 0x3, [{{0x2, 0x3, @loopback=0x7f000001}}, {{0x2, 0x1, @multicast1=0xe0000001}}, {{0x2, 0x1, @broadcast=0xffffffff}}]}, 0x230) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 2018/02/12 10:58:16 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x8, 0x4000002}) 2018/02/12 10:58:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x40000048f, &(0x7f000078a000-0x2c)="8735d96127345deced18b86c09bb2e83c68174708d6db960782f2ea948ddbcc1de84de4442ed43fdb02bf212", 0x2c) 2018/02/12 10:58:16 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00003ad000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000b71000)={0x2, 0x400000000000003, 0x0, 0x0, 0x11, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_address={0x3, 0x9, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @broadcast=0xffffffff}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x88}, 0x1}, 0x0) 2018/02/12 10:58:16 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) mmap(&(0x7f0000a01000/0x1000)=nil, 0x1000, 0x0, 0x88813, r0, 0x0) 2018/02/12 10:58:16 executing program 3: mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000005000-0x38)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f000000f000-0x24)="240000005e00030007fffd946fa283bc0a00000000000000031d8568791ba3a2d188737e", 0x24}], 0x1}, 0x0) 2018/02/12 10:58:16 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f00007b4000)={0x77359400}, &(0x7f00005ac000-0x10)={0x0}) mq_timedsend(0xffffffffffffffff, &(0x7f0000fc4000-0x1), 0x0, 0x0, &(0x7f0000d3a000-0x10)={r0}) [ 114.991634] netlink: 'syz-executor3': attribute type 3 has an invalid length. [ 115.027234] netlink: 'syz-executor7': attribute type 3 has an invalid length. 2018/02/12 10:58:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x40000048f, &(0x7f000078a000-0x2c)="8735d96127345deced18b86c09bb2e83c68174708d6db960782f2ea948ddbcc1de84de4442ed43fdb02bf212", 0x2c) 2018/02/12 10:58:16 executing program 0: mmap(&(0x7f0000000000/0x27000)=nil, 0x27000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000020000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) connect$inet6(r0, &(0x7f000000e000)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) 2018/02/12 10:58:16 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000052e000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x80247008) 2018/02/12 10:58:16 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000879000)="220000001e0007ffe908000f090007000009000002ffa7001a00ffff050008800100", 0x22) 2018/02/12 10:58:16 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000118000)=0x1ffa, 0x4) 2018/02/12 10:58:16 executing program 3: mmap(&(0x7f0000000000/0x21000)=nil, 0x21000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000021000-0xc)='net/netstat\x00') read(r0, &(0x7f0000020000-0x42)=""/174, 0xae) 2018/02/12 10:58:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000d1d000)={&(0x7f0000d8a000-0xc)={0x10}, 0xc, &(0x7f0000445000-0x10)={&(0x7f0000a60000-0x40)=@ipv6_newaddr={0x40, 0x14, 0xb, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@IFA_ADDRESS={0x14, 0x1, @mcast1={0xff, 0x1, [], 0x1}}, @IFA_LOCAL={0x14, 0x2, @mcast1={0xff, 0x1, [], 0x1}}]}, 0x40}, 0x1}, 0x0) [ 115.073460] netlink: 'syz-executor7': attribute type 3 has an invalid length. 2018/02/12 10:58:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000069000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f000063d000-0x40)) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000c49000)=@ioapic={0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xfdfd}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000f94000)={[], 0x0, 0x201}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000962000)={[{0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/12 10:58:16 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000052e000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x80247008) 2018/02/12 10:58:16 executing program 4: mmap(&(0x7f0000000000/0x35000)=nil, 0x35000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_generic(r0, &(0x7f0000025000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000032000-0x8)={&(0x7f0000031000)={0x18, 0x10, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x4, 0x1, []}]}, 0x18}, 0x1}, 0x0) 2018/02/12 10:58:16 executing program 5: mmap(&(0x7f0000000000/0x39f000)=nil, 0x39f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f000039d000)={0x5, 0x7, 0x100, 0x2, 0x0, 0xffffffffffffffff}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f000039e000-0xc)={&(0x7f000026b000)='.//ile0\x00', r0}, 0xc) 2018/02/12 10:58:16 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000879000)="220000001e0007ffe908000f090007000009000002ffa7001a00ffff050008800100", 0x22) 2018/02/12 10:58:16 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mbind(&(0x7f00007d0000/0x4000)=nil, 0x4000, 0x1, &(0x7f00003ba000), 0xc5, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00003fc000-0xd)='numa_maps\x00') sendfile(r0, r0, &(0x7f00004ce000), 0x7fff) 2018/02/12 10:58:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c98000-0x8)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000bd5000-0x88)={0x5, 0x0, [{0x3000, 0x0, &(0x7f00003f5000)=""/111}, {0x10000, 0x0, &(0x7f000071e000)=""/92}, {0x3000, 0x0, &(0x7f0000522000)=""/104}, {0x9eb7eeeca0b377fb, 0x0, &(0x7f0000925000-0x43)=""/67}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)={0x0, 0x0, []}) 2018/02/12 10:58:16 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000c42000-0x4fc)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4a0, 0xe4, 0xe4, 0x348, 0x178, 0x348, 0x40c, 0x40c, 0x40c, 0x40c, 0x40c, 0x6, &(0x7f0000b0b000), {[{{@ip={@multicast1=0xe0000001, @multicast2=0xe0000002, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0xc0, 0xe4, 0x0, {}, [@inet=@rpfilter={0x24, 'rpfilter\x00'}, @common=@addrtype={0x2c, 'addrtype\x00'}]}, @ECN={0x24, 'ECN\x00'}}, {{@ip={@empty, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0x0, 0x0, @generic="79b16c47b6a4629f3250baa72618b12a", @generic="ff5185a17feecbc25ee5e2ba578a8e6e"}, 0x0, 0x70, 0x94, 0x0, {}, []}, @ECN={0x24, 'ECN\x00', 0x0, {0x0, 0xd63}}}, {{@ip={@empty, @loopback=0x7f000001, 0x0, 0x0, @generic="1a286be7298586a10273079596d3ef0d", @generic="9ed4d1bdfa1293da816ca9f52e13ebd3"}, 0x0, 0xc0, 0x11c, 0x0, {}, [@common=@inet=@set3={0x50, 'set\x00', 0x3}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @random="26ca6d1b8f4a", 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18]}}}, {{@uncond, 0x0, 0x90, 0xb4, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @ECN={0x24, 'ECN\x00'}}, {{@uncond, 0x0, 0x94, 0xc4, 0x0, {}, [@common=@icmp={0x24, 'icmp\x00'}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast=0xffffffff}}}], {{[], 0x0, 0x70, 0x94}, {0x24, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4fc) 2018/02/12 10:58:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000069000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f000063d000-0x40)) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000c49000)=@ioapic={0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xfdfd}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000f94000)={[], 0x0, 0x201}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000962000)={[{0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/12 10:58:16 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000052e000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x80247008) 2018/02/12 10:58:16 executing program 5: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xf, 0x3, 0x2) sendmsg(r0, &(0x7f0000003000-0x38)={0x0, 0x0, &(0x7f0000002000-0x10)=[{&(0x7f0000004000-0x36)="020100000000000000ef37ca227685e9", 0x10}], 0x1}, 0x0) 2018/02/12 10:58:16 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000879000)="220000001e0007ffe908000f090007000009000002ffa7001a00ffff050008800100", 0x22) [ 115.239478] netlink: 'syz-executor4': attribute type 1 has an invalid length. [ 115.258370] ipt_ECN: new ECT codepoint 63 out of mask 2018/02/12 10:58:16 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000e2c000)="73656c696e7578807472757374092e70726f6300c2", 0x5) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x0, r0, 0x0) 2018/02/12 10:58:16 executing program 0: mmap(&(0x7f0000000000/0x31000)=nil, 0x31000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0xff) sendmsg(r0, &(0x7f0000015000-0x38)={&(0x7f0000009000-0x10)=@in={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f000002e000)=[], 0x0, &(0x7f0000028000)=[{0xc, 0x0, 0x7}], 0xc}, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) recvmsg(0xffffffffffffffff, &(0x7f0000030000)={&(0x7f0000030000)=@can, 0x10, &(0x7f0000031000-0x20)=[{&(0x7f0000030000)=""/101, 0x65}], 0x1, &(0x7f0000001000)=""/128, 0x80}, 0x0) 2018/02/12 10:58:16 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000879000)="220000001e0007ffe908000f090007000009000002ffa7001a00ffff050008800100", 0x22) 2018/02/12 10:58:16 executing program 5: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x80045113, &(0x7f0000509000)) 2018/02/12 10:58:16 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000052e000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x80247008) [ 115.299010] netlink: 'syz-executor4': attribute type 1 has an invalid length. [ 115.307999] ipt_ECN: new ECT codepoint 63 out of mask 2018/02/12 10:58:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000069000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f000063d000-0x40)) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000c49000)=@ioapic={0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xfdfd}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000f94000)={[], 0x0, 0x201}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000962000)={[{0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/12 10:58:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000082f000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00002fd000)="649c47ad46390d006dc80000009d4d54", 0x10) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00003f7000-0x1c)={0x0, 0x0, &(0x7f00007fe000)=[{&(0x7f00000b8000)="6be7e3234d094a537a80ccd77d498e08ca9de217d507116f00378bdb4e1a6294", 0x20}], 0x1, &(0x7f0000d5b000-0x148)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}, 0x0) recvmmsg(r2, &(0x7f0000202000)=[{{0x0, 0x0, &(0x7f00005df000-0x8)=[{&(0x7f000040d000)=""/30, 0xfd25}], 0x1, &(0x7f0000971000)=""/251, 0xfb}}], 0x8000000000000d7, 0x0, &(0x7f0000d10000-0x8)={0x77359400}) 2018/02/12 10:58:16 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000161000)={0x0, 0x1c, &(0x7f000051a000-0x58)=[@in6={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x47}]}, &(0x7f000036c000)=0x10) bpf$PROG_LOAD(0x5, &(0x7f0000a23000)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18}, [@ldst={0x5, 0x0, 0xb, 0x0, 0x0, 0xffffffff}], {0x95}}, &(0x7f0000c43000)='syzkaller\x00', 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x3f) 2018/02/12 10:58:16 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00009f5000)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00009b9000)=0x1000000, 0x4) 2018/02/12 10:58:16 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x2, &(0x7f0000273000)={0x0, 0x36, 0x1, @tid}, &(0x7f0000a71000)=0x0) timer_create(0x0, &(0x7f00003ed000-0x60)={0x0, 0x1d, 0x4, @tid=0xffffffffffffffff}, &(0x7f00001e8000)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000ff2000-0xb)='/dev/mixer\x00', 0x105400, 0x0) ioctl$sock_ipx_SIOCGIFADDR(r2, 0x8915, &(0x7f0000dfd000)={"0282b3f73a3ba14ee0e3721cacda6bdb", {0x4, 0x9, 0x2, "a29fa8ff976b", 0xf8}}) timer_create(0x1, &(0x7f0000abe000-0x60)={0x0, 0x1e, 0x0, @tid}, &(0x7f0000db4000-0x4)) poll(&(0x7f0000e96000-0x8)=[{r0, 0x244}], 0x1, 0x2) timer_gettime(r1, &(0x7f00004c9000)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000c2b000)={0x2, &(0x7f0000ba3000)=[{0x7, 0xbbb9, 0x80}, {0x8, 0x8, 0x200, 0x40}]}, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4e000-0x10), &(0x7f0000bb0000)=0x10) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000488000-0x4)) mlock(&(0x7f0000787000/0x14000)=nil, 0x14000) r3 = dup(r0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f000035b000-0x1)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000163000)='/dev/ppp\x00', 0x101000, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x7d, 0x4) bind$inet6(r0, &(0x7f0000fa1000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$KVM_GET_SUPPORTED_CPUID(r4, 0xc008ae05, &(0x7f00004f5000-0x1e)=""/30) getegid() bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000a00000)={r3, &(0x7f0000b5e000)="67a11aaac60af3dbe3c87c35167cca7d811755444757ce0771c6018837fa88a98f2e33bb339afe29c396975a17e9dd02f4faca18dbe68b829ac04892137f5b0ade", &(0x7f0000990000)=""/183}, 0x18) timer_gettime(r1, &(0x7f0000bf0000)) delete_module(&(0x7f0000497000)='/dev/ppp\x00', 0x0) sendto$inet6(r0, &(0x7f0000e78000-0x1), 0x0, 0x20000008, &(0x7f00008d5000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvfrom$ipx(r3, &(0x7f000078e000-0xf4)=""/244, 0xf4, 0x0, &(0x7f00008cf000-0x10)={0x4, 0x6, 0x5, "b7f24b268bce", 0x2}, 0x10) ioctl$TIOCCONS(r4, 0x541d) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00007e6000-0x6)='vegas\x00', 0x6) ftruncate(r5, 0x7fff) sendfile(r3, r5, &(0x7f0000d84000-0x8), 0x8000fffffffe) 2018/02/12 10:58:16 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = pkey_alloc(0x0, 0x2) pkey_free(r0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00001ea000-0xc)={0xffffffff, 0x8}, 0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000dc7000-0x20)={r1, &(0x7f00004c6000-0x73)="5fd0", &(0x7f000086c000-0x94)="70de78134b2ea53224792376fbc1e67d8572882da7b181de28e4dfaf9934331873d292c5412f5b3d43e4ae882126af48e03ebf9d568e3b8b5a8d06c6938183853bd85a042490eb5caddf89c98fde73b753aaaf6de9520d000000089f2af7514f5408c4d38826578c6eca1e", 0xfffffffffffffffe}, 0x20) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000c80000-0x12)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 2018/02/12 10:58:16 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x4040400) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00007a4000-0x8)='./file0\x00', &(0x7f00004f6000-0x8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, &(0x7f0000c82000-0x2)) r0 = openat(0xffffffffffffff9c, &(0x7f0000013000-0x8)='./file0\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000a8f000)=@random={'system.\x00', '\\\x00'}) 2018/02/12 10:58:16 executing program 1: mmap(&(0x7f0000000000/0x256000)=nil, 0x256000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000244000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000256000-0x58)={0x80, 0x0, 0x0, 0x800002000}) 2018/02/12 10:58:16 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00009f5000)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00009b9000)=0x1000000, 0x4) 2018/02/12 10:58:16 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x1a7, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_addrs=@rc={0x1f}}) sendto(0xffffffffffffffff, &(0x7f0000fc4000-0x34), 0x0, 0x0, &(0x7f000089d000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "5bc488f05c4cf19ee3215780d7482ccf1b73773acff49ae341c39e6b7d7ab5a6addcef155e4919616dcaeb406c5589931bfbc3880ce3c90bad389b228b1289"}, 0x58) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 2018/02/12 10:58:16 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00009f5000)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00009b9000)=0x1000000, 0x4) 2018/02/12 10:58:17 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="1f00000056000d6dfcffff05bc0203030701ff2104173f8100000002000039", 0x1f) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$netrom(r0, &(0x7f0000964000-0x38)={&(0x7f000029f000-0x10)=@ax25={0x3, {"091c7b55e8647a"}}, 0x10, &(0x7f0000bcc000)=[], 0x0, &(0x7f0000443000)=[]}, 0x0) 2018/02/12 10:58:17 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x1a7, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_addrs=@rc={0x1f}}) sendto(0xffffffffffffffff, &(0x7f0000fc4000-0x34), 0x0, 0x0, &(0x7f000089d000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "5bc488f05c4cf19ee3215780d7482ccf1b73773acff49ae341c39e6b7d7ab5a6addcef155e4919616dcaeb406c5589931bfbc3880ce3c90bad389b228b1289"}, 0x58) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 2018/02/12 10:58:17 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00003e4000)={&(0x7f0000e87000)={0x10}, 0xc, &(0x7f0000a3c000-0x8)={&(0x7f0000184000-0x34)=@ipmr_newroute={0x24, 0x18, 0xc21, 0xffffffffffffffff, 0xffffffffffffffff, {0x80, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, [@RTA_SRC={0x8, 0x2, @dev={0xac, 0x14}}]}, 0x24}, 0x1}, 0x0) 2018/02/12 10:58:17 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) r2 = getpgid(0x0) sched_setaffinity(r2, 0x8, &(0x7f0000cb7000)=0x75) readv(r0, &(0x7f0000d71000-0x60)=[{&(0x7f0000c05000)=""/4096, 0x1000}, {&(0x7f0000ccc000-0x4b)=""/75, 0x4b}], 0x2) writev(r1, &(0x7f000000b000)=[{&(0x7f0000c03000-0x106a)="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", 0x1001}], 0x1) 2018/02/12 10:58:17 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80000, 0x400) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000adb000), &(0x7f0000698000)=0x4) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a35000-0x1)='H', 0x1, 0x0, &(0x7f0000031000-0x10)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r2, &(0x7f000026d000-0x1)="c6", 0x1, 0x0, &(0x7f0000034000-0x10)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r2, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00001b0000-0x8)={0x0, 0x2000000002}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r2, &(0x7f000052c000)="c65ff5f449dd44315317d0ff010000665b3c8d27355494f18ea39b59fbb27c7aa812de54f34f29e9", 0x28) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000810000)={0x0, 0x1}, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00004b6000-0x10)={0x1, &(0x7f0000acc000-0x8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f00007ce000-0x4)) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f000098e000-0x4)=0x6, 0x4) bind$inet6(r0, &(0x7f0000808000-0x1c)={0xa, 0x2, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00002a1000-0x4ec), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto(r0, &(0x7f000092e000-0x1000)="d5", 0x1, 0x1, &(0x7f0000ad9000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}}, 0x14) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 2018/02/12 10:58:17 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000069000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f000063d000-0x40)) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000c49000)=@ioapic={0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xfdfd}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000f94000)={[], 0x0, 0x201}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000962000)={[{0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/12 10:58:17 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00009f5000)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00009b9000)=0x1000000, 0x4) 2018/02/12 10:58:17 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000ffe000-0x10)='/selinux/status\x00', 0x0, 0x0) dup2(r1, r0) 2018/02/12 10:58:17 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000caf000-0x14)={@loopback, 0x0}, &(0x7f000082f000)=0x14) bind$can_raw(r0, &(0x7f00001a4000-0x10)={0x1d, r1}, 0x10) 2018/02/12 10:58:17 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000022000-0x16)="01", 0x1, 0x0, &(0x7f0000031000-0x10)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000cba000)="c6", 0x1, 0x0, &(0x7f0000034000-0x10)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x74, &(0x7f0000030000-0xb8)={0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}}}, &(0x7f0000024000-0x4)=0xb8) 2018/02/12 10:58:17 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000e8000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/02/12 10:58:17 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="1f00000056000d6dfcffff05bc0203030701ff2104173f8100000002000039", 0x1f) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$netrom(r0, &(0x7f0000964000-0x38)={&(0x7f000029f000-0x10)=@ax25={0x3, {"091c7b55e8647a"}}, 0x10, &(0x7f0000bcc000)=[], 0x0, &(0x7f0000443000)=[]}, 0x0) 2018/02/12 10:58:17 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000ca9000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000b68000-0xbc)={0x0, 0x0, 'client0\x00', 0x0, "67ebb478b4d1030f", "0ae4d949ab9ae42837bcc625226fb460cfee36b8b2621c040d71dec79d5f2108"}) madvise(&(0x7f0000e87000/0x2000)=nil, 0x2000, 0xc) clone(0x0, &(0x7f0000255000), &(0x7f0000e32000), &(0x7f0000de6000), &(0x7f000059d000)) 2018/02/12 10:58:17 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="1f00000056000d6dfcffff05bc0203030701ff2104173f8100000002000039", 0x1f) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$netrom(r0, &(0x7f0000964000-0x38)={&(0x7f000029f000-0x10)=@ax25={0x3, {"091c7b55e8647a"}}, 0x10, &(0x7f0000bcc000)=[], 0x0, &(0x7f0000443000)=[]}, 0x0) 2018/02/12 10:58:17 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000196000)=""/12, &(0x7f0000000000)=0xc) 2018/02/12 10:58:17 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x1a7, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_addrs=@rc={0x1f}}) sendto(0xffffffffffffffff, &(0x7f0000fc4000-0x34), 0x0, 0x0, &(0x7f000089d000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "5bc488f05c4cf19ee3215780d7482ccf1b73773acff49ae341c39e6b7d7ab5a6addcef155e4919616dcaeb406c5589931bfbc3880ce3c90bad389b228b1289"}, 0x58) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 2018/02/12 10:58:17 executing program 4: mmap(&(0x7f0000001000/0x24000)=nil, 0x24000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000011000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001d000-0x4)=0x3a) ioctl$sock_FIOGETOWN(r1, 0x400454d1, &(0x7f0000025000)) 2018/02/12 10:58:17 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000cb4000-0x8)='./file0\x00', 0x0) r0 = open(&(0x7f000034f000)='./file0\x00', 0x0, 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005ba000-0x8)='./file0\x00', &(0x7f0000edb000-0x8)='./file0\x00', &(0x7f0000da0000-0x6)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd3000-0x8)='./file0\x00') umount2(&(0x7f0000e28000)='..', 0x2) mkdirat(r0, &(0x7f0000644000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000c95000)='./file0\x00', &(0x7f00000e4000)='./file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1004, &(0x7f00006b8000)) 2018/02/12 10:58:17 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="1f00000056000d6dfcffff05bc0203030701ff2104173f8100000002000039", 0x1f) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$netrom(r0, &(0x7f0000964000-0x38)={&(0x7f000029f000-0x10)=@ax25={0x3, {"091c7b55e8647a"}}, 0x10, &(0x7f0000bcc000)=[], 0x0, &(0x7f0000443000)=[]}, 0x0) 2018/02/12 10:58:17 executing program 0: mmap(&(0x7f0000000000/0xfeb000)=nil, 0xfeb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f00003db000-0xc)='/dev/amidi#\x00', 0xb6, 0x80) setsockopt$ax25_buf(r1, 0x101, 0x19, &(0x7f0000fe9000)="4a58ca94c0910750f785", 0xa) ioctl$int_in(r0, 0x541f, &(0x7f0000fe9000-0x8)) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000512000-0x8)) 2018/02/12 10:58:17 executing program 4: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = creat(&(0x7f0000004000-0x8)='./file0\x00', 0x0) readv(r1, &(0x7f0000014000-0x10)=[{&(0x7f0000003000-0x45)=""/69, 0x45}], 0x1) getdents64(r1, &(0x7f0000003000-0xc1)=""/193, 0xc1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00004db000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/12 10:58:17 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000022000-0x16)="01", 0x1, 0x0, &(0x7f0000031000-0x10)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000cba000)="c6", 0x1, 0x0, &(0x7f0000034000-0x10)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x74, &(0x7f0000030000-0xb8)={0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}}}, &(0x7f0000024000-0x4)=0xb8) 2018/02/12 10:58:17 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000de3000-0xc)={0x10}, 0xc, &(0x7f00005e9000)={&(0x7f0000921000-0x12b0)={0x14, 0x2, 0x8, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/12 10:58:17 executing program 6: mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000005000-0x2c)={0x5, 0x5, 0x3ff, 0x5, 0x8, 0xffffffffffffff9c}, 0x2c) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2, 0x8013, r0, 0x0) 2018/02/12 10:58:17 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000001000-0x10), 0x10) modify_ldt$read(0x0, &(0x7f0000551000-0xa9)=""/169, 0xa9) 2018/02/12 10:58:17 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x1a7, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_addrs=@rc={0x1f}}) sendto(0xffffffffffffffff, &(0x7f0000fc4000-0x34), 0x0, 0x0, &(0x7f000089d000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "5bc488f05c4cf19ee3215780d7482ccf1b73773acff49ae341c39e6b7d7ab5a6addcef155e4919616dcaeb406c5589931bfbc3880ce3c90bad389b228b1289"}, 0x58) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 2018/02/12 10:58:17 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x1, &(0x7f0000547000-0x8)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f000001d000-0x38)={&(0x7f000000f000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000008000-0x10)={&(0x7f0000022000-0x24)={0x24, 0x29, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x4}, [@nested={0x10, 0x0, [@typed={0xc, 0x9, @fd=0xffffffffffffffff}]}]}, 0x24}, 0x1}, 0x0) 2018/02/12 10:58:17 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000acb000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f00005ff000-0x24)={0x1f, 0x4, [0x0]}) 2018/02/12 10:58:17 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000001000-0x10), 0x10) modify_ldt$read(0x0, &(0x7f0000551000-0xa9)=""/169, 0xa9) [ 115.973662] tty_warn_deprecated_flags: 'syz-executor0' is using deprecated serial flags (with no effect): 00008500 2018/02/12 10:58:17 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000001000-0x10), 0x10) modify_ldt$read(0x0, &(0x7f0000551000-0xa9)=""/169, 0xa9) 2018/02/12 10:58:17 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001000-0xf)='/dev/sequencer\x00', 0x2, 0x0) ppoll(&(0x7f0000002000-0x50)=[{r0, 0x4}], 0x1, &(0x7f0000aac000)={0x77359400}, &(0x7f0000aad000-0x8), 0x8) 2018/02/12 10:58:17 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000022000-0x16)="01", 0x1, 0x0, &(0x7f0000031000-0x10)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000cba000)="c6", 0x1, 0x0, &(0x7f0000034000-0x10)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x74, &(0x7f0000030000-0xb8)={0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}}}, &(0x7f0000024000-0x4)=0xb8) 2018/02/12 10:58:17 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f000094e000-0x38)={&(0x7f0000de3000-0xc)={0x10}, 0xc, &(0x7f0000c98000)={&(0x7f0000b93000)={0x14, 0x9, 0x80000000006, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/12 10:58:17 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00009be000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000027000)) [ 116.054504] tty_warn_deprecated_flags: 'syz-executor0' is using deprecated serial flags (with no effect): 00008500 2018/02/12 10:58:17 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000001000-0x10), 0x10) modify_ldt$read(0x0, &(0x7f0000551000-0xa9)=""/169, 0xa9) 2018/02/12 10:58:17 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000012000-0xc)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 2018/02/12 10:58:17 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000001000-0x10), 0x10) modify_ldt$read(0x0, &(0x7f0000551000-0xa9)=""/169, 0xa9) 2018/02/12 10:58:17 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e4000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x0) write(0xffffffffffffffff, &(0x7f0000717000-0x1)='z', 0x1) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000779000)) 2018/02/12 10:58:17 executing program 6: clock_getres(0x3, &(0x7f0000b21000-0x10)) 2018/02/12 10:58:17 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000008b000-0x3)='nv\x00', 0x39d) shutdown(r0, 0x1) 2018/02/12 10:58:17 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000022000-0x16)="01", 0x1, 0x0, &(0x7f0000031000-0x10)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000cba000)="c6", 0x1, 0x0, &(0x7f0000034000-0x10)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x74, &(0x7f0000030000-0xb8)={0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}}}, &(0x7f0000024000-0x4)=0xb8) 2018/02/12 10:58:17 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f0000188000-0xc)={0x10, 0x34000}, 0xc, &(0x7f00000b5000-0x10)={&(0x7f0000d05000-0x10a4)={0x24, 0x23, 0x82d, 0xffffffffffffffff, 0xffffffffffffffff, {0x9}, [@nested={0x10, 0x4, [@typed={0xc, 0x6, @fd=0xffffffffffffffff}]}]}, 0x24}, 0x1}, 0x0) 2018/02/12 10:58:17 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000bce000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f000034d000), 0x0) recvmsg(0xffffffffffffffff, &(0x7f000001a000-0x38)={0x0, 0x0, &(0x7f000001a000)=[], 0x0, &(0x7f000001b000)}, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000115000)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000afa000)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @sint}]}) 2018/02/12 10:58:17 executing program 7: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000ad2000)=@sack_info, 0xc) 2018/02/12 10:58:17 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b35000-0x8)={0x0, 0x0}, &(0x7f0000b35000-0x4)=0xc) pipe2(&(0x7f0000531000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchown(r2, r1, 0x0) 2018/02/12 10:58:17 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc568, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000f40000)='asymmetric\x00', &(0x7f00004d3000-0x5)={0x73, 0x79, 0x7a}, &(0x7f0000fef000), 0x0, 0xffffffffffffffff) 2018/02/12 10:58:17 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000001000-0x10), 0x10) modify_ldt$read(0x0, &(0x7f0000551000-0xa9)=""/169, 0xa9) 2018/02/12 10:58:17 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000001000-0x10), 0x10) modify_ldt$read(0x0, &(0x7f0000551000-0xa9)=""/169, 0xa9) 2018/02/12 10:58:17 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e4000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x0) write(0xffffffffffffffff, &(0x7f0000717000-0x1)='z', 0x1) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000779000)) 2018/02/12 10:58:17 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f000003b000-0x3)={0x0, 0x4}, &(0x7f000025a000-0x4)=0x8) setsockopt$inet_int(r0, 0x0, 0xd2, &(0x7f000003b000-0x4), 0x3c) 2018/02/12 10:58:17 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000618000)='/dev/snd/controlC#\x00', 0x8054, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0485510, &(0x7f00005a8000-0x48)={0x0, 0x1, 0x0, 0x0, &(0x7f00007b3000)=[{}]}) 2018/02/12 10:58:17 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000804000-0x78)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) r0 = getpid() process_vm_writev(r0, &(0x7f000052a000-0x10)=[{&(0x7f00005ad000)=""/1, 0x1}], 0x1, &(0x7f0000964000)=[{&(0x7f0000be0000)=""/88, 0x58}], 0x1, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 2018/02/12 10:58:17 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f7e000), 0x0, 0x0, &(0x7f0000f5b000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000024a000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f0000a1f000)=""/251) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f00004ad000)=[{{&(0x7f0000c97000)=@generic, 0x80, &(0x7f0000195000-0x28)=[], 0x0, &(0x7f00006a5000-0x1000)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 2018/02/12 10:58:17 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x10) write(r0, &(0x7f00008e3000-0x27)="260000002400b7f8ff2119000005090001004406ff00000000e10000000007080c028e010600", 0x26) 2018/02/12 10:58:17 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e4000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x0) write(0xffffffffffffffff, &(0x7f0000717000-0x1)='z', 0x1) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000779000)) 2018/02/12 10:58:17 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000da9000)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x70}, 0x1}, 0x0) 2018/02/12 10:58:17 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000025c000-0x38)={&(0x7f0000b93000+0x43a)={0x10}, 0xc, &(0x7f00005a1000)={&(0x7f0000f80000-0x58)=@ipv4_delroute={0x34, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x20, 0x0, 0x0, 0xff, 0x0, 0xfe}, [@RTA_PRIORITY={0x8, 0x6, 0x54}, @RTA_OIF={0x8, 0x4}, @RTA_DST={0x8, 0x1, @loopback=0x7f000001}]}, 0x34}, 0x1, 0x0, 0x0, 0x4007}, 0x4000000) 2018/02/12 10:58:17 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000618000)='/dev/snd/controlC#\x00', 0x8054, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0485510, &(0x7f00005a8000-0x48)={0x0, 0x1, 0x0, 0x0, &(0x7f00007b3000)=[{}]}) 2018/02/12 10:58:17 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e4000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x0) write(0xffffffffffffffff, &(0x7f0000717000-0x1)='z', 0x1) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000779000)) 2018/02/12 10:58:17 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000ff7000-0x35)="2400000020000bf0006b000420edfc0002250008010000080010ffea08000100000000b7", 0x24) 2018/02/12 10:58:17 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f00001f8000-0x4), 0x4) 2018/02/12 10:58:17 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000000001, 0x0) sendto$inet6(r0, &(0x7f0000d46000), 0x0, 0xfffffefffffffffe, &(0x7f0000e42000-0x8)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) 2018/02/12 10:58:17 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000019000)=0xfffffffffffffffa) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000ab8000-0x1000)="97", 0x1, 0x0, &(0x7f0000ab8000)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x1}, 0x1c) recvfrom$inet6(r1, &(0x7f0000aba000)=""/15, 0xf, 0x0, &(0x7f0000ac0000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0x1c) poll(&(0x7f00007a8000)=[{r1}], 0x1, 0x8000) shutdown(r1, 0x0) 2018/02/12 10:58:17 executing program 6: mmap(&(0x7f0000000000/0xf72000)=nil, 0xf72000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000003, &(0x7f0000a14000), 0x4) 2018/02/12 10:58:17 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000618000)='/dev/snd/controlC#\x00', 0x8054, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0485510, &(0x7f00005a8000-0x48)={0x0, 0x1, 0x0, 0x0, &(0x7f00007b3000)=[{}]}) 2018/02/12 10:58:17 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001000-0xf)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000207000)=0x10000001d) 2018/02/12 10:58:17 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00005b5000-0x12)='net/ip6_flowlabel\x00') close(r0) 2018/02/12 10:58:18 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b28000-0xf6)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000d1e000-0xae)=""/174) 2018/02/12 10:58:18 executing program 6: mmap(&(0x7f0000000000/0xf72000)=nil, 0xf72000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000003, &(0x7f0000a14000), 0x4) 2018/02/12 10:58:18 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008a5000)="6174747200cdbb2e9a8e90f69495564acbd0c81d5e20a4e3588c1adb8abd5aaf36b8ed03bc14374c626bbfd9323ef1d0798a55b84b0ac091680b56e04318e94fe790bdd8a988c1eb87613d") symlinkat(&(0x7f0000a1b000)='./file0\x00', r0, &(0x7f00008a7000)='./file0\x00') 2018/02/12 10:58:18 executing program 3: kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 2018/02/12 10:58:18 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000618000)='/dev/snd/controlC#\x00', 0x8054, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0485510, &(0x7f00005a8000-0x48)={0x0, 0x1, 0x0, 0x0, &(0x7f00007b3000)=[{}]}) 2018/02/12 10:58:18 executing program 5: mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet(0x11, 0x2, 0x8) syz_emit_ethernet(0x2e, &(0x7f0000003000-0x46)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @rand_addr=0xfffffffffffff958, {[@rr={0xffffff94, 0x3, 0x0, []}]}}, @icmp=@info_request={0xf}}}}}, &(0x7f0000007000)={0x0, 0x1, [0x0]}) 2018/02/12 10:58:18 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0xffffffffffffffff, 0x400000, @empty}, {0xa, 0xffffffffffffffff, 0x0, @empty, 0x1}}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001000+0xfde), 0x4) 2018/02/12 10:58:18 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000002, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000b41000-0x8)=&(0x7f0000264000)) 2018/02/12 10:58:18 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000418000-0x6)='./bus\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) unlink(&(0x7f000057b000)='./bus\x00') 2018/02/12 10:58:18 executing program 6: mmap(&(0x7f0000000000/0xf72000)=nil, 0xf72000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000003, &(0x7f0000a14000), 0x4) 2018/02/12 10:58:18 executing program 2: r0 = socket(0x10, 0x2, 0x0) mmap(&(0x7f0000000000/0xb3e000)=nil, 0xb3e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x1, 0x32, &(0x7f00004ef000)="6c59ea31da", 0x5) 2018/02/12 10:58:18 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000b2e000-0x11)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f000066f000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000f63000)={{0x0, 0x2}}) dup3(r0, r1, 0x0) 2018/02/12 10:58:18 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00003f4000-0x70)={0x0, {0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, {0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000014b000)=@common='gre0\x00'}) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x1a7, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) keyctl$clear(0x7, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_addrs=@rc={0x1f}}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 2018/02/12 10:58:18 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x8400000000002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b35000-0x8)={0x0, 0x0}, &(0x7f0000b35000-0x4)=0xc) setreuid(0x0, r1) 2018/02/12 10:58:18 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000342000-0x4)=0x1, 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000742000-0x4)=0x1, 0x4) 2018/02/12 10:58:18 executing program 6: mmap(&(0x7f0000000000/0xf72000)=nil, 0xf72000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000003, &(0x7f0000a14000), 0x4) 2018/02/12 10:58:18 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000003000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000cfb000)) 2018/02/12 10:58:18 executing program 2: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x4, 0x40000000000031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000fd7000), &(0x7f00000f2000)) 2018/02/12 10:58:18 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000fce000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a90000)={@generic="c758bfc6375579268bf6761e4a8a6e83", @ifru_mtu}) 2018/02/12 10:58:18 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f000057d000)='/dev/input/mice\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0xafd, 0x8000040000001) write$evdev(r0, &(0x7f00008c2000-0x30)=[{{}, 0x2, 0x1, 0x400}, {}], 0x30) 2018/02/12 10:58:18 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000064a000)='net/if_inet6\x00') r1 = syz_open_procfs(0x0, &(0x7f00008a5000)='coredump_filter\x00') sendfile(r1, r0, &(0x7f00005ed000)=0x2, 0x400000ff) 2018/02/12 10:58:18 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00003f4000-0x70)={0x0, {0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, {0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000014b000)=@common='gre0\x00'}) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x1a7, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) keyctl$clear(0x7, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_addrs=@rc={0x1f}}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 2018/02/12 10:58:18 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000634000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg(r1, &(0x7f00008e9000-0x1c)={&(0x7f0000392000-0x10)=@ax25={0x3, {"f11b8b1c49f5db"}}, 0x10, &(0x7f00003e1000)=[{&(0x7f00004f6000-0x82)="5b946fc369463b64bf2bb8c295614a416f4c1b68ca5671b07b6e20d96d84da3b8790ccb9301ef4dd71249aa3ac1c695369920091a8bc318f02a0e0a4c4bb012193", 0x41}, {&(0x7f00000f1000-0x20)="ff", 0x1}], 0x2, &(0x7f0000067000-0x148)=[]}, 0x0) 2018/02/12 10:58:18 executing program 6: r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt(r0, 0x84, 0x20, &(0x7f0000001000), 0x0) 2018/02/12 10:58:18 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000c73000-0xe8)={{{@in=@multicast2, @in6=@loopback}}, {{@in6=@mcast2}, 0x0, @in=@rand_addr}}, &(0x7f0000f1f000)=0xe8) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00006c5000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000018000)={&(0x7f000001a000)={0x10}, 0xc, &(0x7f0000030000-0x8)={&(0x7f0000024000)={0x14, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) dup3(r0, r1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000cfd000-0x10)={0xffffffffffffffff, 0x28, &(0x7f0000c9e000-0x28)}, 0x10) 2018/02/12 10:58:18 executing program 2: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x4, 0x40000000000031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000fd7000), &(0x7f00000f2000)) 2018/02/12 10:58:18 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000541000-0x10)=@req={0x3fc, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x6, 0x1}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) 2018/02/12 10:58:18 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_open(&(0x7f000084e000-0x2)='.\x00', 0x0, 0x0, &(0x7f0000ecb000)) 2018/02/12 10:58:18 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00009a4000)='sessionid\x00') read$eventfd(r0, &(0x7f0000cb1000-0x8), 0x8) 2018/02/12 10:58:18 executing program 3: mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x35e, &(0x7f0000002000-0x1cf)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x18, 0x21, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @loopback={0x0, 0x1}}}}}}}, 0x0) 2018/02/12 10:58:18 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000793000-0x30)=@dstopts={0x0, 0x2, [], [@enc_lim={0x4, 0x1}, @calipso={0x7, 0x8, {0x0, 0x0, 0x0, 0x0, []}}, @enc_lim={0x4, 0x1}]}, 0x18) mprotect(&(0x7f0000038000/0x400000)=nil, 0x400000, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00002f4000)=""/121, &(0x7f0000c3c000)=0x79) 2018/02/12 10:58:18 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f000035b000-0x4), 0x4) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000ce3000), 0xfffffffffffffd59) 2018/02/12 10:58:18 executing program 2: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x4, 0x40000000000031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000fd7000), &(0x7f00000f2000)) 2018/02/12 10:58:18 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00003f4000-0x70)={0x0, {0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, {0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000014b000)=@common='gre0\x00'}) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x1a7, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) keyctl$clear(0x7, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_addrs=@rc={0x1f}}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 2018/02/12 10:58:18 executing program 6: mmap(&(0x7f0000000000/0x6f000)=nil, 0x6f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000f000-0xc)) epoll_wait(r1, &(0x7f000000b000-0x5)=[{}], 0x1, 0xfffffffffffffef7) shutdown(r0, 0x1) shutdown(r0, 0x0) 2018/02/12 10:58:18 executing program 1: mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000006000)={0x2, 0x4, 0x6, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000-0x20)={r0, &(0x7f000000c000), &(0x7f0000004000), 0x8000}, 0x20) 2018/02/12 10:58:18 executing program 0: umount2(&(0x7f00004ee000-0xe)='./file0/file0\x00', 0x20000007) 2018/02/12 10:58:18 executing program 7: mmap(&(0x7f0000000000/0x18000)=nil, 0x18000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000013000)='/dev/binder#\x00', 0x0, 0x0) close(r0) r1 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc00c64b5, &(0x7f0000017000-0x8)={&(0x7f0000016000+0xd46)=[0x0, 0x0, 0x0], 0x3}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000018000-0x30)={0x0, 0x0, &(0x7f0000018000-0x30)=[], 0x1, 0xfdfd, &(0x7f0000018000-0x1)="cf"}) 2018/02/12 10:58:18 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f00001ab000), &(0x7f0000d5a000)=0x4) 2018/02/12 10:58:18 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0xffffffffffffffff, @rand_addr}, 0x10) writev(r0, &(0x7f0000447000-0x40)=[{&(0x7f0000cee000-0x11e)="87ab9ff215d91a28a7cf317ca993fddd1b765e163edc8dc58d4e305c22dbb87e6b709e4ccb13513d97f66341adda8cf8150eba9b93cdc893003e67f2d8e3b49114ceef6fb15342c32ea2b387ec06aee361d02cdc4a40ce41951b97b781f3b0346b136cd108190d04cebee246b7845bcf399636fb8f062266d045feefcb31f2b231d7", 0x82}], 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_xfrm(r1, &(0x7f0000b90000)={&(0x7f0000588000-0xc)={0x10}, 0xc, &(0x7f000074c000-0x10)={&(0x7f0000be0000)=@flushsa={0xfffffffffffffcb7, 0x1c, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@sa={0x41, 0x6, {{@in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, @in=@broadcast=0xffffffff}, {@in=@rand_addr}, @in6=@ipv4={[], [0xff, 0xff], @empty}}}]}, 0x2df}, 0x1}, 0x0) shutdown(r0, 0x1) 2018/02/12 10:58:18 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000002f000-0x78)={0x2, 0x78, 0x82, 0x6896f02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/02/12 10:58:18 executing program 2: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x4, 0x40000000000031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000fd7000), &(0x7f00000f2000)) 2018/02/12 10:58:18 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000022e000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x100000001}, 0x1c) connect$inet(r0, &(0x7f0000d07000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000aeb000-0x4)=0x9, 0x4) [ 116.964263] binder: 13709:13716 transaction failed 29189/-22, size 0-0 line 2842 [ 117.001819] binder: 13709:13716 ioctl c0306201 20017fd0 returned -14 2018/02/12 10:58:18 executing program 7: mmap(&(0x7f0000000000/0x18000)=nil, 0x18000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000013000)='/dev/binder#\x00', 0x0, 0x0) close(r0) r1 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc00c64b5, &(0x7f0000017000-0x8)={&(0x7f0000016000+0xd46)=[0x0, 0x0, 0x0], 0x3}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000018000-0x30)={0x0, 0x0, &(0x7f0000018000-0x30)=[], 0x1, 0xfdfd, &(0x7f0000018000-0x1)="cf"}) 2018/02/12 10:58:18 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000008000)='/dev/cuse\x00', 0x0, 0x0) readv(r0, &(0x7f0000d96000)=[{&(0x7f00000ce000-0xd4)=""/56, 0x38}], 0x1) preadv(r0, &(0x7f0000991000-0x8)=[{&(0x7f0000e39000)=""/1, 0x1}], 0x1, 0x0) r1 = gettid() clone(0x0, &(0x7f0000771000), &(0x7f00008f9000), &(0x7f0000a42000), &(0x7f000034c000-0x9b)) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 2018/02/12 10:58:18 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00003f4000-0x70)={0x0, {0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, {0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000014b000)=@common='gre0\x00'}) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x1a7, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) keyctl$clear(0x7, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_addrs=@rc={0x1f}}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 2018/02/12 10:58:18 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f0000bce000)=[], 0xffffff36) recvfrom$llc(r0, &(0x7f0000028000-0x4d)=""/77, 0x4d, 0x0, &(0x7f00006ae000-0x10)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x10) dup2(r1, r0) 2018/02/12 10:58:18 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000002f000-0x78)={0x2, 0x78, 0x82, 0x6896f02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/02/12 10:58:18 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000b27000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000d53000-0x5c)={0x7a5205bd}) 2018/02/12 10:58:18 executing program 1: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f000000c000-0x120)={0x0, 0x0, 0x2a, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "77decac9a434f47ff7d7ee3a45c4271d"}) 2018/02/12 10:58:18 executing program 2: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000001000)={&(0x7f000000a000)={0x2, 0xa, 0x0, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) [ 117.037652] binder: 13709:13725 transaction failed 29189/-22, size 0-0 line 2842 [ 117.059835] binder: undelivered TRANSACTION_ERROR: 29189 2018/02/12 10:58:18 executing program 3: mmap(&(0x7f0000000000/0x17000)=nil, 0x17000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x10) capset(&(0x7f0000011000-0x8)={0x19980330}, &(0x7f000000e000-0x18)) sendmsg(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000011000-0x24)="2300000024009115460000000000001201000000000000270b80ffff00000002007352", 0x23}], 0x1}, 0x0) 2018/02/12 10:58:18 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000002f000-0x78)={0x2, 0x78, 0x82, 0x6896f02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/02/12 10:58:18 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000633000)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dce000-0x10)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000989000)=0x100) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f00005a9000-0x8)=[{r3}], 0x1, 0xfffffffffffffff8) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) read(r4, &(0x7f0000300000-0x7e)=""/126, 0x7e) tkill(r1, 0x16) 2018/02/12 10:58:18 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000025c000-0x38)={&(0x7f0000b93000+0x43a)={0x10}, 0xc, &(0x7f000033d000-0x10)={&(0x7f0000e22000-0x84)=@ipv4_delroute={0x84, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x20, 0x0, 0x0, 0xff, 0x0, 0xfe}, [@RTA_MULTIPATH={0x44, 0x9, [{0xfffffffffffffffd, 0x3, 0xdc7}, {0x400, 0x7, 0x9}, {0x3ff, 0x5}, {0x7, 0x3, 0x100000000}, {0x2, 0xffffffffffffff7d, 0x400}, {0x3, 0x6, 0x80}, {0xfffffffffffffff8, 0x3ff}, {0x5, 0x9, 0x1f}]}, @RTA_FLOW={0x8, 0xb, 0xbc}, @RTA_ENCAP={0x14, 0x16, @nested={0x10, 0x94, [@typed={0xc, 0x8b, @ipv4=@loopback=0x7f000001}]}}, @RTA_DST={0x8, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}]}, 0x84}, 0x1, 0x0, 0x0, 0x4005}, 0x4000000) [ 117.089221] binder: 13736:13743 transaction failed 29189/-22, size 0-0 line 2842 [ 117.104603] binder: 13736:13743 ioctl c0306201 20017fd0 returned -14 2018/02/12 10:58:18 executing program 7: mmap(&(0x7f0000000000/0x18000)=nil, 0x18000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000013000)='/dev/binder#\x00', 0x0, 0x0) close(r0) r1 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc00c64b5, &(0x7f0000017000-0x8)={&(0x7f0000016000+0xd46)=[0x0, 0x0, 0x0], 0x3}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000018000-0x30)={0x0, 0x0, &(0x7f0000018000-0x30)=[], 0x1, 0xfdfd, &(0x7f0000018000-0x1)="cf"}) 2018/02/12 10:58:18 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f000049e000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f00009d8000-0x20)=[], 0x0, &(0x7f00008bf000-0xd0)=[{0xc}], 0xc, 0x40000}, 0x3}, {{&(0x7f0000cba000)=@ll={0x11, 0x6, 0x0, 0x1, 0x4, 0x6, @empty}, 0x14, &(0x7f0000ed9000-0x20)=[{&(0x7f000080d000)="4f66d2fb98362b658d8e7e122a6c5fbed3d3d029da2f781756918c5bd5e48fd4a96305b9e3e7ea05e82e12a892d381b5e4a1034eef880da5aa4cf8ef3700223bf31c70b8e22d576104b710f56f1719394b34c86594a07b3bcadd4af8a21be90284081ea862ea3e0aa01379bdd2ed0ac8d6c5b19dbb4d6b07569a86b42420caef610d6b89096552dc07adc857f658cb23a28c4a245d0f11abfc43584ae1aa157576abc6dc8e748ea10da2984ea4c225a51eec8c3adabd0f0094d2b165123c59e5f3765c9e3873e353d89ce33b52be4a88bd6649ad8df4a7a3f231fca93427bee4ee7c52058f86d6c9f4639c1378d3aed79bd2", 0xf2}, {&(0x7f0000b21000-0xcc)="f2bb4f278e31107e021b86c68665905bc249748a75317239c422d0639f2b116954d7f45147656babdefb9a1d08eae30a527ec6a6ea8744fb53c30c41dee7f7203af7347b88dce7467d2db1bad0f806fd5daf78dec9618896fe91d463223232ed1841c503e0a82a840fc4e81284763db8623144f335ca2fdf000e352c2f9cdfffb0b80aece2723e3c05a207a92bf2c1958c6c940fae246733b231633bd78c2519a5b48c7c5a014da1556f80dbaf839334d2b84a8d659d6a0090ff79f527162572f7e9f1860fa407f4cb6660c3", 0xcc}], 0x2, &(0x7f0000a27000)=[{0xc0, 0x108, 0x7ff, "398d78a26efe5eb0f689e04987f5e01dae94efc1daa17a0c2a5b8e92a1311c16ec865ffa594045e94e4f39226f555730a0e61e0a84bc20bf2987bfd662c46b6a301fa512d1f4375d00376ae4e8cd01ce4282e93770871e579eb1b8623a6c61dbb6247d05fdd132793b9438cabf0958c117d37a2406368f76eeb9500f7a8ea81c04807cdeff64705a1e96f05ad851eb1dfdf1e9cb72aca31426457392cdb4762e410783ec1513e966753a1aec34b56a6502fe"}], 0xc0, 0x10}, 0x401}, {{&(0x7f00004bf000-0x20)=@pptp={0x18, 0x2, {0x0, @local={0xac, 0x14, 0x0, 0xaa}}}, 0x20, &(0x7f0000988000)=[{&(0x7f0000038000-0x35)="e25de5d5331864aef9ab03841aeae35e6ff43acbc0c25726dee2b8fa64b55f4da2391f151ca02d88be28438c4f8ec10e727974cfbd", 0x35}, {&(0x7f000068d000)="fe36086c949aa0edf74c0aff97bdac8d8b824b894bcdd2dfdef29e0249acc818ef561a37d08fad06f23916cfaf559dd5c0760a46e555033a66f55587dfb2032ac601b73b3a2962d25c8657e141bf5ff6180c4a79e9164a013d9cb0bc0f0b3e7324758f7cb77290a8bebd5bfd1f0e827dedac", 0x72}, {&(0x7f0000898000-0x3a)="24965f8d87276374eb8c353b91588091336c7d219b2e06d58af8b1805ce1be2fd8c33dfb8038c998835b0c55dde6a04c7ee0eda5602c55829cde", 0x3a}], 0x3, 0x0, 0x0, 0x1}, 0x9}], 0x3, 0x4000004) 2018/02/12 10:58:18 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000a6000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x402c542d, &(0x7f0000189000-0x14)) 2018/02/12 10:58:18 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 2018/02/12 10:58:18 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000002f000-0x78)={0x2, 0x78, 0x82, 0x6896f02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/02/12 10:58:18 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x3)='/dev/kvm\x00', 0x502ed115b2d9a5ae, 0x0) ftruncate(r0, 0x40102) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x802, 0x0) sendfile(r1, r0, &(0x7f0000002000), 0x876b5e795) sendmmsg(r1, &(0x7f0000da5000)=[], 0x105, 0x0) 2018/02/12 10:58:18 executing program 6: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x11, 0x2, 0x0) recvmsg(r0, &(0x7f0000013000-0x38)={&(0x7f0000013000-0x2e)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @multicast1}}}, 0x2e, &(0x7f0000003000)=[], 0x0, &(0x7f0000013000-0xc3)=""/195, 0xc3}, 0x40012003) [ 117.202508] binder: 13766:13768 transaction failed 29189/-22, size 0-0 line 2842 [ 117.227874] binder: 13766:13768 ioctl c0306201 20017fd0 returned -14 2018/02/12 10:58:18 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000a6000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x402c542d, &(0x7f0000189000-0x14)) 2018/02/12 10:58:18 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000b11000)='/selinux/status\x00', 0x0, 0x0) read(r0, &(0x7f0000295000-0x26)=""/38, 0x26) 2018/02/12 10:58:18 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x8, 0x0, &(0x7f0000f2b000-0x10)={0x77359400}, &(0x7f0000956000)) 2018/02/12 10:58:18 executing program 7: mmap(&(0x7f0000000000/0x18000)=nil, 0x18000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000013000)='/dev/binder#\x00', 0x0, 0x0) close(r0) r1 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc00c64b5, &(0x7f0000017000-0x8)={&(0x7f0000016000+0xd46)=[0x0, 0x0, 0x0], 0x3}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000018000-0x30)={0x0, 0x0, &(0x7f0000018000-0x30)=[], 0x1, 0xfdfd, &(0x7f0000018000-0x1)="cf"}) 2018/02/12 10:58:18 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 2018/02/12 10:58:18 executing program 4: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000001000-0x29)=""/41) 2018/02/12 10:58:18 executing program 6: mmap(&(0x7f0000000000/0x1a000)=nil, 0x1a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000000f000-0x18)={0xaa}) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000006000-0x20)={{&(0x7f000000e000/0x2000)=nil, 0x2000}}) 2018/02/12 10:58:18 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00003a2000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}}}, &(0x7f0000a3a000-0x4)=0xb8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000fca000-0x8)=@assoc_value={r1}, 0x8) getsockopt(r0, 0x84, 0x40008000000007d, &(0x7f0000fca000-0x8)=""/8, &(0x7f0000fc9000-0x4)=0x8) 2018/02/12 10:58:18 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000a6000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x402c542d, &(0x7f0000189000-0x14)) 2018/02/12 10:58:18 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) getpeername(r0, &(0x7f0000001000-0x32)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @empty}}}, &(0x7f000052c000-0x4)=0x32) 2018/02/12 10:58:18 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 2018/02/12 10:58:18 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000140000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x1) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) writev(r1, &(0x7f000087b000)=[{&(0x7f0000474000-0x6c)=')', 0x1}], 0x1) close(r0) 2018/02/12 10:58:18 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000a6000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x402c542d, &(0x7f0000189000-0x14)) 2018/02/12 10:58:18 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000b13000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) 2018/02/12 10:58:18 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000867000)='/dev/rtc\x00', 0xa0000, 0x0) 2018/02/12 10:58:18 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x8, 0x0, &(0x7f0000f2b000-0x10)={0x77359400}, &(0x7f0000956000)) 2018/02/12 10:58:18 executing program 7: mmap(&(0x7f0000000000/0x3d000)=nil, 0x3d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000022000-0x50)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_map={0x1}}) [ 117.336640] binder: 13791:13801 transaction failed 29189/-22, size 0-0 line 2842 [ 117.350795] binder: 13791:13801 ioctl c0306201 20017fd0 returned -14 2018/02/12 10:58:18 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00008f0000)='keyring\x00', &(0x7f00009eb000)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000d70000-0x5)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a}, &(0x7f0000bd3000)="10", 0x1, r0) r2 = add_key$user(&(0x7f0000234000)='user\x00', &(0x7f00002da000-0x5)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000fcd000-0xc0)="b33ab76079ebe0d94f729cd653e520c19ad7d97fe2176905000000c249b544230ba287fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd640b336616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149be31bd78b506e8b", 0xc0, r0) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r1, r2, r1}, &(0x7f00005cd000)=""/48, 0x30, &(0x7f0000550000)={&(0x7f00008a9000-0xe)={'sha384-generic\x00'}, &(0x7f00004e3000-0x40)}) 2018/02/12 10:58:18 executing program 5: mmap(&(0x7f0000000000/0x397000)=nil, 0x397000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r0, &(0x7f000000b000-0x10)={0x2, 0x1, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00001cc000-0x10)={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) recvmsg(r0, &(0x7f0000392000)={&(0x7f0000392000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @mcast2}}}, 0x3a, &(0x7f0000392000)=[{&(0x7f0000392000)=""/50, 0x32}], 0x1, &(0x7f0000393000-0x94)=""/148, 0x94}, 0x40000120) sendmsg(r0, &(0x7f0000010000-0x38)={&(0x7f000000f000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}}}, 0x26, &(0x7f0000002000)=[{&(0x7f0000009000-0x1000)="94", 0x1}], 0x1, &(0x7f0000391000)=[]}, 0x0) connect(r0, &(0x7f0000013000-0x80)=@generic={0x0, "661679c083cbbf8004c1be092d0c7aac995f8e6fca7da054937566ab363e8729f91d8ad4468cefbb13ec21879020716a14258a1cc2430758f0f1d16a100a11f092025b795209a4b168ba6863fbb63e15fadf03bf18ac0cb236c23df943e760e80201f23e44f97306e76f7e9b8ae78fe64c0bc9061fd2cca0bf7f1b1a9781"}, 0x80) 2018/02/12 10:58:18 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x7, 0x181001) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r0, r1, &(0x7f00000de000-0x8), 0x100000001) 2018/02/12 10:58:18 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 2018/02/12 10:58:18 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x8, 0x0, &(0x7f0000f2b000-0x10)={0x77359400}, &(0x7f0000956000)) 2018/02/12 10:58:18 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000ba7000-0x9)='/dev/vcs\x00', 0x2001, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00006ab000-0xb)='/dev/vcsa#\x00', 0x5, 0x0) poll(&(0x7f00009ef000-0x48)=[{r1}], 0x1, 0x0) pwrite64(r0, &(0x7f0000d31000)="d3", 0x1, 0x0) 2018/02/12 10:58:18 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_netdev_private(r0, 0x89fc, &(0x7f0000001000-0x12)) 2018/02/12 10:58:18 executing program 5: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000004000-0x8)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) keyctl$join(0x1, &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0}) 2018/02/12 10:58:18 executing program 1: mmap(&(0x7f0000000000/0x8e1000)=nil, 0x8e1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x41, &(0x7f00008e1000-0x37)="958e392937a186d6306a3615593baa57ff0002060000000000079ab4d5ed5cff0300000000", 0x25) 2018/02/12 10:58:18 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x8, 0x0, &(0x7f0000f2b000-0x10)={0x77359400}, &(0x7f0000956000)) 2018/02/12 10:58:19 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000ddb000-0x1)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000811000-0x8)={0x0, 0x1}, 0x8) 2018/02/12 10:58:19 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x21) setsockopt(r0, 0x1, 0x6, &(0x7f000074d000-0x33)="90a83f0d", 0x4) sendto$inet(r0, &(0x7f000076d000-0xaf), 0x0, 0x0, &(0x7f00007ed000-0x10)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0x0}}, 0x10) 2018/02/12 10:58:19 executing program 7: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000001000), 0x8) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000001, 0x2013, r0, 0x0) ppoll(&(0x7f0000005000-0x38)=[{r0}], 0x1, &(0x7f0000005000-0x10)={0x0, 0x989680}, &(0x7f0000000000), 0x8) 2018/02/12 10:58:19 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000fc2000-0x8)={0x4000019980330}, &(0x7f0000002000-0x18)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f000030b000)={@common='bridge0\x00', @ifru_data=&(0x7f000011f000-0x20)="0a000000000000000000040000000000b4931000001200000000880000002023"}) 2018/02/12 10:58:19 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00009be000-0xb)='projid_map\x00') sendfile(r0, r0, &(0x7f00001b6000-0x8)=0x2, 0x400000ff) 2018/02/12 10:58:19 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000eaf000-0xb)='/dev/vhost-net\x00', 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000dfc000)='/dev/ppp\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000f34000-0x40)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a66000-0x8), 0x8}) 2018/02/12 10:58:19 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x10000000000018, &(0x7f0000534000), &(0x7f0000fd2000)=0xffffff5f) 2018/02/12 10:58:19 executing program 4: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000732000)='net/sockstat\x00') symlinkat(&(0x7f0000003000-0x8)='./file0\x00', r0, &(0x7f0000002000)='./file0\x00') 2018/02/12 10:58:19 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000b29000-0x8)='./file0\x00', &(0x7f0000767000-0x8)='./file0\x00', &(0x7f00005aa000-0x7)='mqueue\x00', 0x8800, 0x0) r0 = open$dir(&(0x7f000001c000-0xc)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000386000)=""/1840, 0x730) 2018/02/12 10:58:19 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000022000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000ef3000)={0x0}, &(0x7f00009c7000-0x4)=0xc) sched_setaffinity(r1, 0x8, &(0x7f00007d2000+0x1c8)=0x20000524a) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f000001d000-0x2)="b6", 0x1) ioctl$TCXONC(r2, 0x540a, 0x2) ioctl$TCXONC(r2, 0x540a, 0x1) 2018/02/12 10:58:19 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000059000), &(0x7f0000072000-0x4)=0xc) sendmsg$nl_route(r0, &(0x7f0000010000)={&(0x7f0000004000)={0x10}, 0xc, &(0x7f0000008000-0x10)={&(0x7f0000a53000)=@bridge_getlink={0x28, 0x12, 0x305, 0xffffffffffffffff, 0xffffffffffffffff, {0x7}, [@IFLA_EXT_MASK={0x8, 0x1d, 0xfff}]}, 0x28}, 0x1}, 0x0) 2018/02/12 10:58:19 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f000059c000-0x9)='/dev/sg#\x00', 0xfffffffffffffff8, 0x8000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000437000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000d4c000)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000f1c000-0xe8)={{{@in=@loopback=0x7f000001, @in6=@dev={0xfe, 0x80, [], 0x0, 0x13}, 0x1, 0x2ce, 0x1, 0x4, 0x2, 0x20, 0xa0, 0x2b, 0x0, r2}, {0xfff, 0xc736, 0x1, 0x8c0c, 0x4, 0x8, 0x10000, 0x9}, {0x100, 0x4, 0x1, 0x1}, 0x77d, 0x9, 0x1, 0x1, 0x2, 0x3}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x2, 0x33}, 0x2, @in=@multicast1=0xe0000001, 0x1, 0x1, 0x0, 0x0, 0x7, 0x4, 0x3d}}, 0xe8) r3 = socket$inet6(0xa, 0x2000000000001, 0x0) getresgid(&(0x7f000044e000-0x4)=0x0, &(0x7f00001ff000-0x4), &(0x7f000001d000-0x4)) bind$inet6(r3, &(0x7f0000895000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) lseek(r3, 0x0, 0x4) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000be000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r5, 0x80046402, &(0x7f000087b000)=0x2000000000000000) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000edd000)={{0xa, 0x0, 0xf6, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x7}, {0xa, 0x2, 0x7, @loopback={0x0, 0x1}, 0x7}, 0x861, [0x3, 0x4, 0x80000001, 0x5, 0x8000, 0x401, 0x0, 0x7]}, 0x5c) dup(r0) sendto$inet6(r3, &(0x7f0000d46000), 0x0, 0xfffffefffffffffe, &(0x7f0000e42000-0x8)={0xa, 0x0, 0x0, @empty}, 0x1c) fallocate(r3, 0x2, 0x100000000, 0x3) setsockopt$inet6_int(r3, 0x29, 0x8, &(0x7f0000486000)=0xf2, 0x4) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000050000-0x8)=0x4) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000f96000)={0x8, [0x6, 0x5d9, 0x3, 0x2, 0x9, 0x2, 0xd4f9, 0x1]}, 0x14) r6 = getuid() fchownat(0xffffffffffffff9c, &(0x7f00008a6000-0x8)='./file0\x00', r6, r4, 0x800) accept4(0xffffffffffffffff, &(0x7f0000c0c000-0x1c)=@in6={0x0, 0xffffffffffffffff, 0x0, @remote}, &(0x7f0000d84000-0x4)=0x1c, 0x0) r7 = dup(r3) write(r7, &(0x7f0000cdd000)="ef", 0x1) 2018/02/12 10:58:19 executing program 0: mmap(&(0x7f0000000000/0x28000)=nil, 0x28000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000021000)=[{&(0x7f000000f000)="3aec", 0x2}], 0x1, &(0x7f000001f000-0xf8)=[]}, 0x0) 2018/02/12 10:58:19 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a1000-0x48)={0x80000000001, 0x3, &(0x7f00005e3000-0x18)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0xc}, [], {0x95}}, &(0x7f0000b17000)="ff50460008dc1e41e351fbfb886a74d373faba31a1f46157576e43895185d0e8f1dac9a8b0bbe647bf111c41e22c2106ad6e2cc70e46d489f11ebf3e971d728248d6cee72c7509c91a318b5f3285d2c9a44f18fd4b3735f9b928b888ce0891f934ce414fb56c15ae42dab9bc4c393908c2", 0xffffffffffff8342, 0x99, &(0x7f0000d70000-0x7f)=""/153}, 0x48) 2018/02/12 10:58:19 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00007fc000-0x10)={0x0, 0x1c, &(0x7f000051a000-0x58)=[@in6={0xa, 0xffffffffffffffff, 0x0, @empty, 0x75}]}, &(0x7f0000f92000-0x4)=0x10) bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18}, [@alu={0x7, 0x5, 0x1, 0x0, 0x1}], {0x95}}, &(0x7f0000c43000)='syzkaller\x00', 0x7ffe, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) 2018/02/12 10:58:19 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f000023f000), &(0x7f00001d6000-0x4)=0x8) 2018/02/12 10:58:19 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f000064f000-0x5)="8907040000", 0x5) sendto$inet(r1, &(0x7f0000fef000-0x91), 0x0, 0x20000000, &(0x7f0000fd3000)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000584000-0x4)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000e23000)={&(0x7f0000962000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000ec3000-0x38)=[], 0x0, &(0x7f0000d16000-0x44)=[]}, 0x0) sched_rr_get_interval(r0, &(0x7f0000744000-0x8)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2}}, &(0x7f0000e60000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x15) fsetxattr(0xffffffffffffffff, &(0x7f0000d3d000)=@known='trusted.syz\x00', &(0x7f0000bd7000-0x3)='@.\x00', 0x3, 0x0) 2018/02/12 10:58:19 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000cd7000-0x4)=0x57, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000443000)={@common='lo\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f000008c000)=0x8, 0x4) sendto$packet(r0, &(0x7f0000e26000)="2d01000000e6000000005ca73d9fe3b5039bab0097532da5", 0x18, 0x0, &(0x7f0000dc9000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x14) 2018/02/12 10:58:19 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000001a000-0x1)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000e6f000)={0x9}) 2018/02/12 10:58:19 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000c34000-0x4)=0x0) r1 = syz_open_procfs(r0, &(0x7f000000a000-0x5)='comm\x00') exit(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000b4c000-0xb)='/dev/adsp#\x00', 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) preadv(r1, &(0x7f0000013000-0x10)=[{&(0x7f0000012000-0x3e)=""/62, 0x364}], 0x2000000000000183, 0x0) 2018/02/12 10:58:19 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000031000-0x4c)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001c000-0x38)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f000000d000)=@dellink={0x34, 0x11, 0x209, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @common='erspan0\x00'}]}, 0x34}, 0x1}, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f000075a000)) 2018/02/12 10:58:19 executing program 2: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000013000-0x38)={&(0x7f0000015000)=@in={0x2, 0x1, @multicast2=0xe0000002}, 0x10, &(0x7f0000002000-0x10)=[], 0x0, &(0x7f0000020000)=[{0x10, 0x0, 0x8}], 0x10}, 0x0) 2018/02/12 10:58:19 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000001a000-0x1)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000e6f000)={0x9}) 2018/02/12 10:58:19 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000bd9000-0x12)='/dev/snd/pcmC#D#p\x00', 0x0, 0x500) 2018/02/12 10:58:19 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000b6e000-0x60)=[{{&(0x7f0000307000-0x2e)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @dev}}}, 0x2e, &(0x7f0000c0e000)=[], 0x0, &(0x7f0000ab0000-0xd)=""/13, 0xd}}], 0x1, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000008000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f000000f000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f00008d6000-0x14)={0x14, 0x23, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/12 10:58:19 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x5411, &(0x7f0000001000-0x28)={@syzn={0x73, 0x79, 0x7a}}) 2018/02/12 10:58:19 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000ae1000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f000027c000)={{0x80}, "706f7274310000004000000000000000000000d600fffffff0000000000000000000eda4000000000000000700", 0xbfffffffffffffff, 0x2}) ppoll(&(0x7f00000bf000-0x8)=[{r0}], 0x1, &(0x7f00006d3000-0x8)={0x77359400}, &(0x7f00000e7000), 0x8) openat$sequencer2(0xffffffffffffff9c, &(0x7f00006a5000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/12 10:58:19 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000031000-0x4c)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001c000-0x38)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f000000d000)=@dellink={0x34, 0x11, 0x209, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @common='erspan0\x00'}]}, 0x34}, 0x1}, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f000075a000)) [ 117.824257] kauditd_printk_skb: 2 callbacks suppressed [ 117.824264] audit: type=1400 audit(1518433099.305:98): avc: denied { read } for pid=13925 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/02/12 10:58:19 executing program 7: mmap(&(0x7f0000000000/0x26c000)=nil, 0x26c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2000000000000005, 0x0) connect$ax25(r0, &(0x7f00001c2000-0x10)={0x1e, {"02001f080000fc"}}, 0x10) 2018/02/12 10:58:19 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000011000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001d000-0x4)=0x3a) ioctl$sock_FIOGETOWN(r1, 0x400454d0, &(0x7f0000002000+0x89)) 2018/02/12 10:58:19 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000001a000-0x1)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000e6f000)={0x9}) 2018/02/12 10:58:19 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000c34000-0x4)=0x0) r1 = syz_open_procfs(r0, &(0x7f000000a000-0x5)='comm\x00') exit(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000b4c000-0xb)='/dev/adsp#\x00', 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) preadv(r1, &(0x7f0000013000-0x10)=[{&(0x7f0000012000-0x3e)=""/62, 0x364}], 0x2000000000000183, 0x0) 2018/02/12 10:58:19 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000132000)=""/106) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00003c7000)={&(0x7f00000e5000)={0x10}, 0xc, &(0x7f0000b62000-0x10)={&(0x7f000011b000-0x208)={0x14, 0x0, 0xb, 0x101, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/12 10:58:19 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000031000-0x4c)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001c000-0x38)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f000000d000)=@dellink={0x34, 0x11, 0x209, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @common='erspan0\x00'}]}, 0x34}, 0x1}, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f000075a000)) 2018/02/12 10:58:19 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000-0x28)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000002000-0x10)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000002000-0x38)={&(0x7f000000a000)={0x1d}, 0x10, &(0x7f0000001000-0x10)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7769c69b15ff986ca0899000002000000e4ffffffa70aaf584ecb7fee496e6866856b76b5f7000000ffff0000004e2f9663a918fa1efd9b0b"}, 0x48}, 0x1}, 0x0) 2018/02/12 10:58:19 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000a2c000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) ioctl$TCXONC(r0, 0x540a, 0x2) r1 = syz_open_pts(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) [ 117.915411] binder_alloc: binder_alloc_mmap_handler: 13925 20000000-20002000 already mapped failed -16 2018/02/12 10:58:19 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000001a000-0x1)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000e6f000)={0x9}) 2018/02/12 10:58:19 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000dea000)='./file0\x00', 0x0) r0 = open(&(0x7f0000b2d000-0x8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00007a5000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a17000-0x8)='./file0\x00', &(0x7f0000df3000-0x3)='\x00v\t', 0x1001, &(0x7f0000a06000)) pivot_root(&(0x7f0000b6b000-0x8)='./file0\x00', &(0x7f0000f75000)='.') 2018/02/12 10:58:19 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0286429, &(0x7f00007f7000)={0x0, 0x0, &(0x7f0000dee000)=[], &(0x7f000019d000-0x14)=[], 0x0, 0x2, 0x0, &(0x7f0000449000)=[0x0, 0x3], &(0x7f000002f000-0x14)=[]}) r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00008a7000)=@req3={0x10001, 0x0, 0x1, 0xffffffffffffffff}, 0x1c) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000448000-0x10)=[], 0x27f, &(0x7f00006eb000-0x1398)=[]}, 0x0) 2018/02/12 10:58:19 executing program 5: mmap(&(0x7f0000000000/0xaea000)=nil, 0xaea000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3000000000000022, &(0x7f0000356000)=0x5, 0x4) 2018/02/12 10:58:19 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000031000-0x4c)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001c000-0x38)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f000000d000)=@dellink={0x34, 0x11, 0x209, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @common='erspan0\x00'}]}, 0x34}, 0x1}, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f000075a000)) 2018/02/12 10:58:19 executing program 4: mmap(&(0x7f0000000000/0x1e000)=nil, 0x1e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000018000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1b) 2018/02/12 10:58:19 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000132000)=""/106) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00003c7000)={&(0x7f00000e5000)={0x10}, 0xc, &(0x7f0000b62000-0x10)={&(0x7f000011b000-0x208)={0x14, 0x0, 0xb, 0x101, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/12 10:58:19 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000055d000-0x78)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f00002f3000-0x1c)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000f85000)={0x2, 0x1, 0x0, 0x0, 0xc, 0x0, 0x1, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}]}, 0x60}, 0x1}, 0x0) 2018/02/12 10:58:19 executing program 5: mmap(&(0x7f0000000000/0xaea000)=nil, 0xaea000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3000000000000022, &(0x7f0000356000)=0x5, 0x4) 2018/02/12 10:58:19 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000c34000-0x4)=0x0) r1 = syz_open_procfs(r0, &(0x7f000000a000-0x5)='comm\x00') exit(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000b4c000-0xb)='/dev/adsp#\x00', 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) preadv(r1, &(0x7f0000013000-0x10)=[{&(0x7f0000012000-0x3e)=""/62, 0x364}], 0x2000000000000183, 0x0) 2018/02/12 10:58:19 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000001000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000ff6000-0x72)={'system_u:object_r:gpg_helper_exec_t:s0', 0x20, 'system_u:object_r:systemd_passwd_agent_exec_t:s0', 0x20, 0x0, 0x0, 0x20, '/usr/sbin/cups-browsed\x00'}, 0x72) 2018/02/12 10:58:19 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000195000-0x27)="2600000026004701925ef1f70722000c07fff700010000000700ff36b807475105001a000000", 0x26) 2018/02/12 10:58:19 executing program 1: mmap(&(0x7f0000000000/0x24000)=nil, 0x24000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f000000a000-0x2d)=""/45) 2018/02/12 10:58:19 executing program 5: mmap(&(0x7f0000000000/0xaea000)=nil, 0xaea000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3000000000000022, &(0x7f0000356000)=0x5, 0x4) 2018/02/12 10:58:19 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000012000-0x10)={0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r0, 0x0) [ 118.116583] audit: type=1400 audit(1518433099.597:99): avc: denied { validate_trans } for pid=13982 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=security permissive=1 [ 118.141491] netlink: 2 bytes leftover after parsing attributes in process `syz-executor3'. 2018/02/12 10:58:19 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000b1e000-0x13)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc2c45512, &(0x7f0000ce9000-0x4c0)={{0x4, 0x0, 0x0, 0x0, "27e4d7449d3cd931ca5cf1c2584b2899dd8ae333c2cfcf9025ac443252bd24703fda89db0677f5cd1b773925"}, 0x0, [], {0x77359400}}) 2018/02/12 10:58:19 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000132000)=""/106) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00003c7000)={&(0x7f00000e5000)={0x10}, 0xc, &(0x7f0000b62000-0x10)={&(0x7f000011b000-0x208)={0x14, 0x0, 0xb, 0x101, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/12 10:58:19 executing program 2: mmap(&(0x7f0000000000/0xeb3000)=nil, 0xeb3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000005000-0x14)={0x2, 0x4, 0x100000001, 0x40}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000eb2000-0x20)={r0, &(0x7f0000070000)="83", &(0x7f00009ee000-0x89)}, 0x20) 2018/02/12 10:58:19 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f000001d000-0x38)={&(0x7f000000f000-0xc)={0x10, 0x34000}, 0xa, &(0x7f0000008000-0x10)={&(0x7f0000017000-0x20)={0x20, 0x29, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x9, @binary}]}]}, 0x20}, 0x1}, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000b89000-0xc)='/dev/ashmem\x00', 0x0, 0x0) 2018/02/12 10:58:19 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f000092e000-0x1f)="74920424", 0x4) 2018/02/12 10:58:19 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000c34000-0x4)=0x0) r1 = syz_open_procfs(r0, &(0x7f000000a000-0x5)='comm\x00') exit(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000b4c000-0xb)='/dev/adsp#\x00', 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) preadv(r1, &(0x7f0000013000-0x10)=[{&(0x7f0000012000-0x3e)=""/62, 0x364}], 0x2000000000000183, 0x0) 2018/02/12 10:58:19 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000012000-0x10)={0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r0, 0x0) 2018/02/12 10:58:19 executing program 5: mmap(&(0x7f0000000000/0xaea000)=nil, 0xaea000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3000000000000022, &(0x7f0000356000)=0x5, 0x4) 2018/02/12 10:58:19 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x28060400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000469000)=[{{&(0x7f0000148000)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58, &(0x7f00004e7000)=[], 0x0, &(0x7f00000bc000-0xb0)=[]}}], 0x1, 0x0) 2018/02/12 10:58:19 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) process_vm_writev(r1, &(0x7f0000002000-0x18)=[{&(0x7f0000001000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f0000003000-0x20)=[{&(0x7f000029a000)=""/41, 0x29}], 0x1, 0x0) 2018/02/12 10:58:19 executing program 1: clock_getres(0xfffffffffffffff2, &(0x7f0000f12000)) 2018/02/12 10:58:19 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000132000)=""/106) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00003c7000)={&(0x7f00000e5000)={0x10}, 0xc, &(0x7f0000b62000-0x10)={&(0x7f000011b000-0x208)={0x14, 0x0, 0xb, 0x101, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/12 10:58:19 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000012000-0x10)={0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r0, 0x0) 2018/02/12 10:58:19 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000011b000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00009fc000-0x8)={0x3c8, 0x0, []}) 2018/02/12 10:58:19 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f00009af000-0x1), &(0x7f000008e000-0x4)=0x4) 2018/02/12 10:58:19 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c1a000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000923000-0x8)='keyring\x00', &(0x7f0000cf4000-0x5)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x0) 2018/02/12 10:58:19 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000e1b000-0x38)={&(0x7f00008d2000-0xc)={0x10}, 0xc, &(0x7f0000007000)={&(0x7f0000621000)={0x14, 0x1d, 0x3, 0xffffffffffffffff, 0xffffffffffffffff, {0x1f}, []}, 0x14}, 0x1}, 0x0) 2018/02/12 10:58:19 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_sctp(0x2, 0x3, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000fbb000-0x8)='net/raw\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) sendfile(r0, r1, &(0x7f00009c7000), 0x400000ff) 2018/02/12 10:58:19 executing program 2: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x4, 0x40000000000031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0xcf, &(0x7f0000003000)=""/62, &(0x7f0000001000-0x4)=0x3e) 2018/02/12 10:58:19 executing program 6: mmap(&(0x7f0000000000/0x2f000)=nil, 0x2f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000002e000-0x28)={@common='ip6tnl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000002e000)={&(0x7f000002f000-0xc)={0x10}, 0xc, &(0x7f000001c000)={&(0x7f000002b000-0x2c)=@mpls_getnetconf={0x1c, 0x52, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x1c}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}]}, 0x1c}, 0x1}, 0x0) 2018/02/12 10:58:19 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000012000-0x10)={0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r0, 0x0) 2018/02/12 10:58:19 executing program 3: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000cb8000-0x10)) 2018/02/12 10:58:19 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c1a000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000923000-0x8)='keyring\x00', &(0x7f0000cf4000-0x5)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x0) 2018/02/12 10:58:19 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000425000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000028000)=""/233) 2018/02/12 10:58:19 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00006b9000-0x2b0)=@raw={'raw\x00', 0x9, 0x3, 0x250, 0xd8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1b8, 0xffffffff, 0xffffffff, 0x1b8, 0xffffffff, 0x3, &(0x7f00005b3000-0x30), {[{{@uncond, 0x0, 0xfffffffffffffcd8, 0xd8, 0x0, {}, []}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={0x0, 'rpfilter\x00'}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2b0) 2018/02/12 10:58:19 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffff8) r1 = add_key$user(&(0x7f00006e0000)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a}, &(0x7f0000e2c000-0x32)="f51304a3df5c63a019b077b1804db19b321f0c18df77310eec", 0x19, r0) r2 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000be6000)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000bee000)="ffffffffffffffffff729cd653e520c19ad7d97fe21769e7c4db44c249b544230ba287fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b50e5847d2e875b066cd640b336616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a2ef944edb74b1f50ae08c59180d8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149be31bd78b076e8b", 0xc0, r0) keyctl$dh_compute(0x17, &(0x7f0000e75000)={r1, r2, r2}, &(0x7f0000e9d000-0x1)=""/1, 0x1, &(0x7f00004e5000-0x38)={&(0x7f00009a5000-0xc)={'sha3-224\x00'}, &(0x7f00005ca000)}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) 2018/02/12 10:58:19 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080002, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) sendmmsg$inet_sctp(r0, &(0x7f0000db6000-0x118)=[{&(0x7f000086c000)=@in6={0xa, 0xffffffffffffffff, 0x2, @empty}, 0x1c, &(0x7f000091f000-0x50)=[], 0x0, &(0x7f000068a000-0x180)=[]}], 0x1, 0x0) 2018/02/12 10:58:19 executing program 6: r0 = socket$unix(0x1, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000557000+0x130)=@generic={0x0, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a53a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151314a8ef1f1622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) 2018/02/12 10:58:19 executing program 0: mmap(&(0x7f0000000000/0xef7000)=nil, 0xef7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x5, 0x7fff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f000046a000-0x4)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000cd3000-0x10)={0x2, 0x0, @empty}, 0x10) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ef8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000ee0000-0x38)={0x0, 0x0, &(0x7f0000ef9000-0x30)=[], 0x0, &(0x7f0000603000)=""/81, 0x51}, 0x0) 2018/02/12 10:58:19 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f000045e000)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000c36000)=[{&(0x7f00003d0000)}, {&(0x7f00004f8000-0x29)="713ea49caaea4d0e52ce8a7edc46d6e144c9415995c7ee70053125f86c3cd4936c456aa12b9b577fab9b", 0x2a}], 0x2, 0x0) 2018/02/12 10:58:19 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c1a000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000923000-0x8)='keyring\x00', &(0x7f0000cf4000-0x5)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x0) 2018/02/12 10:58:19 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc4000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00006d2000)={r2, 0x0, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000e87000)={r2, 0x0, 0x1, 0xffffffffffffffff}) 2018/02/12 10:58:19 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f00008a6000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000533000)={@generic="02000000040000000004008000e9bc22", @ifru_settings={0x10001, 0x0, @raw_hdlc=&(0x7f00008a7000-0x4)}}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 2018/02/12 10:58:20 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f0000478000-0xa)='/dev/dsp#\x00', 0x52a9, 0xc200) 2018/02/12 10:58:20 executing program 0: mmap(&(0x7f0000000000/0x24000)=nil, 0x24000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000001e000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) bind(r0, &(0x7f000001f000)=@ll={0x11, 0x3, r1, 0x1, 0x0, 0x6, @empty}, 0x14) r2 = socket$inet(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f000001e000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) bind(r2, &(0x7f000001f000)=@ll={0x11, 0x3, r3, 0x1, 0x0, 0x6, @empty}, 0x14) syz_emit_ethernet(0x11, &(0x7f0000021000-0x75)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@x25={0x805}}}, &(0x7f0000000000)={0x0, 0x1, [0x0]}) 2018/02/12 10:58:20 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000007000)) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000f79000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) r2 = gettid() socket$inet6(0xa, 0x3, 0x7) sendmsg$nl_route(r0, &(0x7f0000f73000-0x38)={&(0x7f00008d4000)={0x10}, 0xc, &(0x7f0000f76000-0x10)={&(0x7f0000747000)=@newlink={0x28, 0x10, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_PID={0x8, 0x13, r2}]}, 0x28}, 0x1}, 0x0) 2018/02/12 10:58:20 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000fff000-0x5)='user\x00', &(0x7f0000d30000)={0x73, 0x79, 0x7a}, &(0x7f0000e4f000), 0x0, 0xfffffffffffffffa) add_key$user(&(0x7f0000001000-0x5)='user\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a}, &(0x7f0000c22000), 0x0, 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000001000-0xc), &(0x7f0000001000-0xb8)=""/184, 0xb8, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f00002b0000-0x4), 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 2018/02/12 10:58:20 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080002, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) sendmmsg$inet_sctp(r0, &(0x7f0000db6000-0x118)=[{&(0x7f000086c000)=@in6={0xa, 0xffffffffffffffff, 0x2, @empty}, 0x1c, &(0x7f000091f000-0x50)=[], 0x0, &(0x7f000068a000-0x180)=[]}], 0x1, 0x0) 2018/02/12 10:58:20 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c1a000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000923000-0x8)='keyring\x00', &(0x7f0000cf4000-0x5)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x0) 2018/02/12 10:58:20 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000400) syncfs(r0) sysfs$1(0x1, &(0x7f0000dc9000-0x1)='\x00') 2018/02/12 10:58:20 executing program 7: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000f83000)=""/78, &(0x7f0000001000)=0xca) 2018/02/12 10:58:20 executing program 0: mmap(&(0x7f0000000000/0xb03000)=nil, 0xb03000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00002ea000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3) 2018/02/12 10:58:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000c3d000)={'vcan0\x00'}) sendmsg$can_raw(r2, &(0x7f0000002000-0x38)={&(0x7f000000a000)={0x1d}, 0x10, &(0x7f0000001000-0x10)={&(0x7f0000005000-0x48)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fce00029c699f5ff986ca08990039966a7d5cb2bdac3fa820845860cb5fee496e6866856b76b50100000000000000004e2f5763a918fa1efd9b0b"}, 0x48}, 0x1}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000979000)={0x0, 0x20000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/02/12 10:58:20 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) io_setup(0x2, &(0x7f0000a75000-0x8)=0x0) io_submit(r1, 0x1, &(0x7f000039d000-0x38)=[&(0x7f0000e8f000)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000e01000), 0x13e, 0xd0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/02/12 10:58:20 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) listen(r0, 0x43) accept4(r0, 0x0, &(0x7f000027c000-0x4), 0x0) setfsuid(0x0) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087e000-0x2)='F', 0x1, 0x0, &(0x7f0000060000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/12 10:58:20 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000db4000)=@filter={'filter\x00', 0xe, 0x4, 0x424, 0xffffffff, 0x2c0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x390, 0x390, 0x390, 0xffffffff, 0x4, &(0x7f0000fc6000), {[{{@uncond, 0x0, 0x70, 0x94, 0x0, {}, []}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x1c0, 0x22c, 0x0, {}, [@common=@inet=@hashlimit2={0x150, 'hashlimit\x00', 0x2, {'ip6gre0\x00', {0x0, 0x5, 0x0, 0x0, 0xc8c, 0x4f78, 0x4}}}]}, @common=@unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "64dee97f3b24423db03fc835083dd5f3056a560b54f1aaeab6b6ce8c948179b6ae11dfe48c71ce0279aff0bc417c435aec66af7aadc74f7fc019cf52a8f9e789"}}}, {{@uncond, 0x0, 0x70, 0xd0, 0x0, {}, []}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x480) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00007ca000)) 2018/02/12 10:58:20 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000400) syncfs(r0) sysfs$1(0x1, &(0x7f0000dc9000-0x1)='\x00') 2018/02/12 10:58:20 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080002, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) sendmmsg$inet_sctp(r0, &(0x7f0000db6000-0x118)=[{&(0x7f000086c000)=@in6={0xa, 0xffffffffffffffff, 0x2, @empty}, 0x1c, &(0x7f000091f000-0x50)=[], 0x0, &(0x7f000068a000-0x180)=[]}], 0x1, 0x0) 2018/02/12 10:58:20 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000694000+0x611)="6e65742f6970365f6d725f76696600ba") preadv(r0, &(0x7f0000bb7000)=[{&(0x7f0000c54000)=""/184, 0xb8}], 0x1, 0x0) 2018/02/12 10:58:20 executing program 1: mmap(&(0x7f0000000000/0xf7f000)=nil, 0xf7f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f7c000)=0x621c, 0x4) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000358000-0x4)=0xfffffffffffffffd, 0x98) sendto$inet6(r0, &(0x7f0000f7e000)="5bdb1e86", 0x4, 0x0, &(0x7f0000f5b000-0x1c)={0xa, 0x1, 0x0, @empty}, 0x1c) recvfrom$inet6(r0, &(0x7f00006f4000)=""/246, 0x44f, 0x23fffd, 0x0, 0x0) 2018/02/12 10:58:20 executing program 7: mmap(&(0x7f0000000000/0x23000)=nil, 0x23000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000011000)=[{{&(0x7f0000020000-0x1c)=@in6={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000020000-0x1a8)=[]}}], 0x1, 0x0) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1}}, 0x26) setsockopt(r0, 0x111, 0x1, &(0x7f000000c000-0x5)="0ed4550f", 0x4) 2018/02/12 10:58:20 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080002, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) sendmmsg$inet_sctp(r0, &(0x7f0000db6000-0x118)=[{&(0x7f000086c000)=@in6={0xa, 0xffffffffffffffff, 0x2, @empty}, 0x1c, &(0x7f000091f000-0x50)=[], 0x0, &(0x7f000068a000-0x180)=[]}], 0x1, 0x0) 2018/02/12 10:58:20 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000400) syncfs(r0) sysfs$1(0x1, &(0x7f0000dc9000-0x1)='\x00') 2018/02/12 10:58:20 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000694000+0x611)="6e65742f6970365f6d725f76696600ba") preadv(r0, &(0x7f0000bb7000)=[{&(0x7f0000c54000)=""/184, 0xb8}], 0x1, 0x0) [ 118.843270] l2tp_ppp: tunl 59: set debug=f55d40e 2018/02/12 10:58:20 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000c3d000)={'vcan0\x00'}) sendmsg$can_raw(r2, &(0x7f0000002000-0x38)={&(0x7f000000a000)={0x1d}, 0x10, &(0x7f0000001000-0x10)={&(0x7f0000005000-0x48)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fce00029c699f5ff986ca08990039966a7d5cb2bdac3fa820845860cb5fee496e6866856b76b50100000000000000004e2f5763a918fa1efd9b0b"}, 0x48}, 0x1}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000979000)={0x0, 0x20000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/02/12 10:58:20 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000400) syncfs(r0) sysfs$1(0x1, &(0x7f0000dc9000-0x1)='\x00') 2018/02/12 10:58:20 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00005b0000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00007f0000)=[{&(0x7f0000037000-0x3c)="e1", 0x1}], 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000e29000-0x8)=0x1) write(r0, &(0x7f0000335000), 0xfc94) writev(r0, &(0x7f000014c000)=[{&(0x7f0000311000-0x1000)="c2", 0x1}], 0x1) 2018/02/12 10:58:20 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000694000+0x611)="6e65742f6970365f6d725f76696600ba") preadv(r0, &(0x7f0000bb7000)=[{&(0x7f0000c54000)=""/184, 0xb8}], 0x1, 0x0) 2018/02/12 10:58:20 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00005a3000+0xaf7)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$binder(&(0x7f00000a4000/0x1000)=nil, 0x1000, 0x0, 0x36013, r0, 0x0) 2018/02/12 10:58:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000c3d000)={'vcan0\x00'}) sendmsg$can_raw(r2, &(0x7f0000002000-0x38)={&(0x7f000000a000)={0x1d}, 0x10, &(0x7f0000001000-0x10)={&(0x7f0000005000-0x48)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fce00029c699f5ff986ca08990039966a7d5cb2bdac3fa820845860cb5fee496e6866856b76b50100000000000000004e2f5763a918fa1efd9b0b"}, 0x48}, 0x1}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000979000)={0x0, 0x20000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/02/12 10:58:20 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setxattr(&(0x7f00004fc000)='..', &(0x7f0000e53000)=@known='security.selinux\x00', &(0x7f000092f000)='system_u:objrct_r:system_dbusd_var\\libt:s0', 0xffffff98, 0x0) 2018/02/12 10:58:20 executing program 7: mmap(&(0x7f0000000000/0x23000)=nil, 0x23000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000011000)=[{{&(0x7f0000020000-0x1c)=@in6={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000020000-0x1a8)=[]}}], 0x1, 0x0) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1}}, 0x26) setsockopt(r0, 0x111, 0x1, &(0x7f000000c000-0x5)="0ed4550f", 0x4) 2018/02/12 10:58:20 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000694000+0x611)="6e65742f6970365f6d725f76696600ba") preadv(r0, &(0x7f0000bb7000)=[{&(0x7f0000c54000)=""/184, 0xb8}], 0x1, 0x0) 2018/02/12 10:58:20 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1b, &(0x7f00003f9000+0xc8b), &(0x7f0000000000)) 2018/02/12 10:58:20 executing program 4: mmap(&(0x7f0000000000/0x16000)=nil, 0x16000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000015000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000006000-0x14)={0x0, 0x0, 0x71681b47}) pkey_mprotect(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x5, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000006000-0x20)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000008000/0x2000)=nil}) [ 118.963159] l2tp_ppp: tunl 59: set debug=f55d40e 2018/02/12 10:58:20 executing program 7: mmap(&(0x7f0000000000/0x23000)=nil, 0x23000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000011000)=[{{&(0x7f0000020000-0x1c)=@in6={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000020000-0x1a8)=[]}}], 0x1, 0x0) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1}}, 0x26) setsockopt(r0, 0x111, 0x1, &(0x7f000000c000-0x5)="0ed4550f", 0x4) 2018/02/12 10:58:20 executing program 1: mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1001000000080001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f000000e000)=""/84, &(0x7f000000d000-0x4)=0x54) 2018/02/12 10:58:20 executing program 0: mmap(&(0x7f0000000000/0x3d000)=nil, 0x3d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000005000-0x38)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000003a000)="240000004200030207fffd946fa2830800eee6d87986c497271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) 2018/02/12 10:58:20 executing program 2: mmap(&(0x7f0000000000/0xfa1000)=nil, 0xfa1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$getreaper(0x29, &(0x7f0000001000-0x8)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0xffffffffffffffff, 0x0, @empty}, {0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}, 0x5c) mmap(&(0x7f0000fa0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/02/12 10:58:20 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f9, &(0x7f0000f4f000)={@common='sit0\x00', @ifru_data=&(0x7f00008e8000-0x20)="0101090700070c0000fa000011040100df0000000010b8000000ff000004eb00"}) 2018/02/12 10:58:20 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b5000-0xa)='/dev/ptmx\x00', 0x106, 0x0) writev(r0, &(0x7f000036c000-0x30)=[{&(0x7f0000b51000)="ebb29c2aa804af648d63b2908439b40213", 0x11}], 0x1) ioctl$TCSETAW(r0, 0x5402, &(0x7f0000cdf000)={0x7ff}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000567000-0x4)=0x7fff) ioctl$TCSETA(r0, 0x5402, &(0x7f00004cd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}) 2018/02/12 10:58:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000c3d000)={'vcan0\x00'}) sendmsg$can_raw(r2, &(0x7f0000002000-0x38)={&(0x7f000000a000)={0x1d}, 0x10, &(0x7f0000001000-0x10)={&(0x7f0000005000-0x48)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fce00029c699f5ff986ca08990039966a7d5cb2bdac3fa820845860cb5fee496e6866856b76b50100000000000000004e2f5763a918fa1efd9b0b"}, 0x48}, 0x1}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000979000)={0x0, 0x20000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/02/12 10:58:20 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000c3d000)={'vcan0\x00'}) sendmsg$can_raw(r2, &(0x7f0000002000-0x38)={&(0x7f000000a000)={0x1d}, 0x10, &(0x7f0000001000-0x10)={&(0x7f0000005000-0x48)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fce00029c699f5ff986ca08990039966a7d5cb2bdac3fa820845860cb5fee496e6866856b76b50100000000000000004e2f5763a918fa1efd9b0b"}, 0x48}, 0x1}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000979000)={0x0, 0x20000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/02/12 10:58:20 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x400000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000ff6000-0x4)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000002, 0x0) sendto$inet(r1, &(0x7f000072f000), 0x0, 0x0, &(0x7f00007dc000)={0x2, 0x2, @rand_addr}, 0x10) 2018/02/12 10:58:20 executing program 7: mmap(&(0x7f0000000000/0x23000)=nil, 0x23000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000011000)=[{{&(0x7f0000020000-0x1c)=@in6={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000020000-0x1a8)=[]}}], 0x1, 0x0) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1}}, 0x26) setsockopt(r0, 0x111, 0x1, &(0x7f000000c000-0x5)="0ed4550f", 0x4) 2018/02/12 10:58:20 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000634000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg(r1, &(0x7f0000f80000-0x1c)={&(0x7f00007f5000)=@sco={0x1f}, 0x8, &(0x7f00006e2000)=[], 0x0, &(0x7f0000d23000-0x4e4)=[]}, 0x0) [ 119.094160] l2tp_ppp: tunl 59: set debug=f55d40e 2018/02/12 10:58:20 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8), 0x102000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000446000)={&(0x7f00008e9000)=@rc={0x1f}, 0x9, &(0x7f0000163000-0x30)=[]}, 0x0) close(r0) 2018/02/12 10:58:20 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000091a000)='./file0\x00', 0x0) mount(&(0x7f00007a4000-0x8)='./file0\x00', &(0x7f00004f6000-0x8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, &(0x7f0000c82000-0x2)) unshare(0x400) r0 = openat(0xffffffffffffff9c, &(0x7f0000013000-0x8)='./file0\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 2018/02/12 10:58:20 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b5000-0xa)='/dev/ptmx\x00', 0x106, 0x0) writev(r0, &(0x7f000036c000-0x30)=[{&(0x7f0000b51000)="ebb29c2aa804af648d63b2908439b40213", 0x11}], 0x1) ioctl$TCSETAW(r0, 0x5402, &(0x7f0000cdf000)={0x7ff}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000567000-0x4)=0x7fff) ioctl$TCSETA(r0, 0x5402, &(0x7f00004cd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}) [ 119.169260] l2tp_ppp: tunl 59: set debug=f55d40e 2018/02/12 10:58:20 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f00002ea000+0xf55)=0xd4a5) socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057f000-0x8)=@abs, 0x8) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r2, &(0x7f00000bd000)=[], 0x80, 0x0) epoll_wait(r3, &(0x7f0000ebb000-0xc)=[{}], 0x1, 0x3c27) recvmmsg(r1, &(0x7f000030f000-0x3c)=[{{&(0x7f0000414000-0x6)=@hci, 0x6, &(0x7f0000b60000)=[], 0x0, &(0x7f00004f9000)}}], 0x1, 0x0, 0x0) 2018/02/12 10:58:20 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f000032c000/0x4000)=nil, 0x4000, 0xc) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/12 10:58:20 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) poll(&(0x7f0000408000)=[{0xffffffffffffffff}, {r0}], 0x2, 0x0) 2018/02/12 10:58:20 executing program 0: mmap(&(0x7f0000000000/0x292000)=nil, 0x292000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000005000-0x1)='\x00', 0x4) fchmod(r0, 0x0) 2018/02/12 10:58:20 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x400000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000ff6000-0x4)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000002, 0x0) sendto$inet(r1, &(0x7f000072f000), 0x0, 0x0, &(0x7f00007dc000)={0x2, 0x2, @rand_addr}, 0x10) 2018/02/12 10:58:20 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b5000-0xa)='/dev/ptmx\x00', 0x106, 0x0) writev(r0, &(0x7f000036c000-0x30)=[{&(0x7f0000b51000)="ebb29c2aa804af648d63b2908439b40213", 0x11}], 0x1) ioctl$TCSETAW(r0, 0x5402, &(0x7f0000cdf000)={0x7ff}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000567000-0x4)=0x7fff) ioctl$TCSETA(r0, 0x5402, &(0x7f00004cd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}) 2018/02/12 10:58:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000c3d000)={'vcan0\x00'}) sendmsg$can_raw(r2, &(0x7f0000002000-0x38)={&(0x7f000000a000)={0x1d}, 0x10, &(0x7f0000001000-0x10)={&(0x7f0000005000-0x48)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fce00029c699f5ff986ca08990039966a7d5cb2bdac3fa820845860cb5fee496e6866856b76b50100000000000000004e2f5763a918fa1efd9b0b"}, 0x48}, 0x1}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000979000)={0x0, 0x20000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/02/12 10:58:20 executing program 7: mremap(&(0x7f0000416000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000083000/0x3000)=nil) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x0, &(0x7f00007fb000/0x800000)=nil) get_mempolicy(&(0x7f00007b5000-0x4), &(0x7f0000d1d000-0x8), 0x0, &(0x7f0000c13000/0x4000)=nil, 0x3) 2018/02/12 10:58:20 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000c3d000)={'vcan0\x00'}) sendmsg$can_raw(r2, &(0x7f0000002000-0x38)={&(0x7f000000a000)={0x1d}, 0x10, &(0x7f0000001000-0x10)={&(0x7f0000005000-0x48)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fce00029c699f5ff986ca08990039966a7d5cb2bdac3fa820845860cb5fee496e6866856b76b50100000000000000004e2f5763a918fa1efd9b0b"}, 0x48}, 0x1}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000979000)={0x0, 0x20000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x2, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/02/12 10:58:20 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000cd4000-0x8)=0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00009e8000-0x24)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000fd6000)=[{&(0x7f0000314000-0xd7)=""/1, 0x1}], 0x1) ioctl$TCSETA(r1, 0x5402, &(0x7f0000185000-0x14)) 2018/02/12 10:58:20 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b5000-0xa)='/dev/ptmx\x00', 0x106, 0x0) writev(r0, &(0x7f000036c000-0x30)=[{&(0x7f0000b51000)="ebb29c2aa804af648d63b2908439b40213", 0x11}], 0x1) ioctl$TCSETAW(r0, 0x5402, &(0x7f0000cdf000)={0x7ff}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000567000-0x4)=0x7fff) ioctl$TCSETA(r0, 0x5402, &(0x7f00004cd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}) 2018/02/12 10:58:20 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x400000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000ff6000-0x4)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000002, 0x0) sendto$inet(r1, &(0x7f000072f000), 0x0, 0x0, &(0x7f00007dc000)={0x2, 0x2, @rand_addr}, 0x10) 2018/02/12 10:58:20 executing program 7: mmap(&(0x7f0000000000/0x20000)=nil, 0x20000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000016000-0x1eb)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0xfffffff5, [0x2], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], 0x1}, @mcast2={0xff, 0x2, [], 0x1}, []}}}}}}}, 0x0) 2018/02/12 10:58:20 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) poll(&(0x7f0000408000)=[{0xffffffffffffffff}, {r0}], 0x2, 0x0) 2018/02/12 10:58:21 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000bce000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000115000)={0x79, 0x0, [0x3]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000afa000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @msi}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/12 10:58:21 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00009e2000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000980000-0x8)='./file0\x00', &(0x7f0000a52000-0x8)='./file0\x00', &(0x7f00002d7000-0x3)='9p\x00', 0x0, 0x0) 2018/02/12 10:58:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x400000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000ff6000-0x4)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000002, 0x0) sendto$inet(r1, &(0x7f000072f000), 0x0, 0x0, &(0x7f00007dc000)={0x2, 0x2, @rand_addr}, 0x10) 2018/02/12 10:58:21 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f000032c000/0x4000)=nil, 0x4000, 0xc) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/12 10:58:21 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) poll(&(0x7f0000408000)=[{0xffffffffffffffff}, {r0}], 0x2, 0x0) 2018/02/12 10:58:21 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000c3000)='net/fib_triestat\x00') bind$alg(r0, &(0x7f0000b5a000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000be1000), 0x6d) 2018/02/12 10:58:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000e10000-0xd)='/dev/usbmon#\x00', 0x0, 0x80009) ppoll(&(0x7f0000ba7000-0x30)=[{r0}], 0x1, &(0x7f0000c90000-0x10), &(0x7f0000b7e000-0x8), 0x8) 2018/02/12 10:58:21 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000476000-0x8)={0x0}, 0x800) perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f00006a4000)=[{&(0x7f00001cc000-0xe2)=""/226, 0xe2}, {&(0x7f00001f3000)=""/230, 0xe6}, {&(0x7f00007f1000-0x4d)=""/77, 0x4d}], 0x3) [ 119.595666] 9pnet_virtio: no channels available for device ./file0 2018/02/12 10:58:21 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001000-0x2)='$\x00', 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) unlink(&(0x7f0000001000)='./file0\x00') 2018/02/12 10:58:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x2, 0x0) write(r0, &(0x7f000006e000), 0xfffffdd8) signalfd(0xffffffffffffffff, &(0x7f000055a000-0x8), 0x8) pselect6(0x40, &(0x7f00000ac000-0x40)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/12 10:58:21 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000c3000)='net/fib_triestat\x00') bind$alg(r0, &(0x7f0000b5a000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000be1000), 0x6d) 2018/02/12 10:58:21 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00009e2000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000980000-0x8)='./file0\x00', &(0x7f0000a52000-0x8)='./file0\x00', &(0x7f00002d7000-0x3)='9p\x00', 0x0, 0x0) 2018/02/12 10:58:21 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) poll(&(0x7f0000408000)=[{0xffffffffffffffff}, {r0}], 0x2, 0x0) 2018/02/12 10:58:21 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f000032c000/0x4000)=nil, 0x4000, 0xc) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/12 10:58:21 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000348000-0x1c)={&(0x7f000000f000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f0000932000)={0x14, 0x23, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x12}, []}, 0x14}, 0x1}, 0x0) 2018/02/12 10:58:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000673000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f000072d000)) 2018/02/12 10:58:21 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f000063b000-0xc)='/dev/rfkill\x00', 0x2, 0x0) write$vnet(r0, &(0x7f0000cde000-0x68)={0x1, {&(0x7f00002e0000)=""/187, 0xbb, &(0x7f0000444000)=""/90}}, 0x68) 2018/02/12 10:58:21 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000c3000)='net/fib_triestat\x00') bind$alg(r0, &(0x7f0000b5a000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000be1000), 0x6d) 2018/02/12 10:58:21 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f000032c000/0x4000)=nil, 0x4000, 0xc) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x1000, &(0x7f000031e000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/12 10:58:21 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x6) bind$inet6(r0, &(0x7f0000274000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0xed}, 0x1c) syz_emit_ethernet(0x46, &(0x7f000036c000-0x2a3)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "11e532", 0x10, 0x6, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @dccp={{0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bb08d7", 0x0, "a4e069"}}}}}}}, 0x0) [ 119.763410] 9pnet_virtio: no channels available for device ./file0 2018/02/12 10:58:21 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) sched_setaffinity(r0, 0xfffffffffffffee2, &(0x7f0000738000)=0x1) r1 = socket$inet6(0xa, 0x5, 0x0) sendto$inet6(r1, &(0x7f00007fa000-0x1)='\'', 0x1, 0x0, &(0x7f0000ff8000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x2}, 0x1c) recvfrom(r1, &(0x7f0000fe8000)=""/78, 0x4e, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x40000000000007, &(0x7f0000fed000-0x4), 0x4) 2018/02/12 10:58:21 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000348000-0x1c)={&(0x7f000000f000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f0000932000)={0x14, 0x23, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x12}, []}, 0x14}, 0x1}, 0x0) 2018/02/12 10:58:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000673000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f000072d000)) 2018/02/12 10:58:21 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x3, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x2c) 2018/02/12 10:58:21 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000c3000)='net/fib_triestat\x00') bind$alg(r0, &(0x7f0000b5a000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000be1000), 0x6d) 2018/02/12 10:58:21 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00009e2000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000980000-0x8)='./file0\x00', &(0x7f0000a52000-0x8)='./file0\x00', &(0x7f00002d7000-0x3)='9p\x00', 0x0, 0x0) 2018/02/12 10:58:21 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000019e000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r0, 0x823) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) sendto$inet(r1, &(0x7f0000201000), 0x0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000167000)=[{{&(0x7f0000823000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "33af22b4aca0805c14bb4d5e63068839d6b541be883d38695b977f153a9a3260789eb994aaafed4ae57f78cd3c401d5ab3ed1502cbc53d15607ff514dd6d6f"}, 0x60, &(0x7f0000612000-0x50)=[], 0x0, &(0x7f0000ccd000)=[]}}], 0x1, 0x0) shutdown(r0, 0x0) 2018/02/12 10:58:21 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000002000-0x50)={@mcast1={0xff, 0x1, [], 0x1}, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x5}) bpf$PROG_LOAD(0x5, &(0x7f0000011000)={0x1, 0x5, &(0x7f0000002000-0x28)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6c}, [@ldst={0x5, 0xe, 0x2}], {0x95}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x5, 0xc3, &(0x7f00007d2000-0xc3)=""/195}, 0x48) 2018/02/12 10:58:21 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x3, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x2c) 2018/02/12 10:58:21 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000348000-0x1c)={&(0x7f000000f000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f0000932000)={0x14, 0x23, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x12}, []}, 0x14}, 0x1}, 0x0) 2018/02/12 10:58:21 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x3, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x2c) 2018/02/12 10:58:21 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x65, 0x1, &(0x7f0000001000-0x4), 0xa0) close(r0) [ 119.927144] 9pnet_virtio: no channels available for device ./file0 2018/02/12 10:58:21 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc568, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000376000-0x10)={0x0, 0x10, &(0x7f0000d54000-0x2c)=[@in={0x2, 0xffffffffffffffff, @loopback=0x7f000001}]}, &(0x7f0000bd8000-0x4)=0xc) 2018/02/12 10:58:21 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00009e2000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000980000-0x8)='./file0\x00', &(0x7f0000a52000-0x8)='./file0\x00', &(0x7f00002d7000-0x3)='9p\x00', 0x0, 0x0) 2018/02/12 10:58:21 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f00001bd000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000008000-0x10)={&(0x7f0000613000)={0x14, 0x23, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x15}, []}, 0x14}, 0x1}, 0x0) 2018/02/12 10:58:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000673000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f000072d000)) 2018/02/12 10:58:21 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000019e000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r0, 0x823) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) sendto$inet(r1, &(0x7f0000201000), 0x0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000167000)=[{{&(0x7f0000823000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "33af22b4aca0805c14bb4d5e63068839d6b541be883d38695b977f153a9a3260789eb994aaafed4ae57f78cd3c401d5ab3ed1502cbc53d15607ff514dd6d6f"}, 0x60, &(0x7f0000612000-0x50)=[], 0x0, &(0x7f0000ccd000)=[]}}], 0x1, 0x0) shutdown(r0, 0x0) 2018/02/12 10:58:21 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x3, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x2c) 2018/02/12 10:58:21 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000348000-0x1c)={&(0x7f000000f000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f0000932000)={0x14, 0x23, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x12}, []}, 0x14}, 0x1}, 0x0) 2018/02/12 10:58:21 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2716, &(0x7f0000c36000-0x1)=""/1, &(0x7f0000000000)=0xf000) 2018/02/12 10:58:21 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000a78000)='net/igmp6\x00') readv(r0, &(0x7f0000a10000-0x90)=[{&(0x7f0000cc4000)=""/194, 0xc2}], 0x1) [ 120.064097] 9pnet_virtio: no channels available for device ./file0 2018/02/12 10:58:21 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000528000-0x8), 0x1b, 0x0) get_mempolicy(&(0x7f000029a000), &(0x7f00003e8000), 0x0, &(0x7f0000be7000/0x4000)=nil, 0x2) 2018/02/12 10:58:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f000061f000-0x8)=0x4000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c98000-0x8)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000283000)={0x1, 0x0, [{0xfffffffffffffffd, 0x1000, &(0x7f0000d69000-0x1000)=""/4096}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00009a6000-0x8)={0x0, 0xffffffffffffffff}) 2018/02/12 10:58:21 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sync() msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x20080) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000e5f000)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00005bd000-0x1000)=""/4096}, 0x18) 2018/02/12 10:58:21 executing program 7: getdents(0xffffffffffffffff, &(0x7f0000003000-0x30)=""/48, 0x30) 2018/02/12 10:58:21 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000019e000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r0, 0x823) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) sendto$inet(r1, &(0x7f0000201000), 0x0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000167000)=[{{&(0x7f0000823000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "33af22b4aca0805c14bb4d5e63068839d6b541be883d38695b977f153a9a3260789eb994aaafed4ae57f78cd3c401d5ab3ed1502cbc53d15607ff514dd6d6f"}, 0x60, &(0x7f0000612000-0x50)=[], 0x0, &(0x7f0000ccd000)=[]}}], 0x1, 0x0) shutdown(r0, 0x0) 2018/02/12 10:58:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000673000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f000072d000)) 2018/02/12 10:58:21 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2716, &(0x7f0000c36000-0x1)=""/1, &(0x7f0000000000)=0xf000) 2018/02/12 10:58:21 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000f3c000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000ec000)={{}, {0xe}}) 2018/02/12 10:58:21 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f00002ce000)={0x18, 0x2, {0x0, @loopback=0x7f000001}}, 0x20) 2018/02/12 10:58:21 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2716, &(0x7f0000c36000-0x1)=""/1, &(0x7f0000000000)=0xf000) 2018/02/12 10:58:21 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000e7b000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00004c8000)=0x51) syz_open_dev$audion(&(0x7f00008ce000)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fde000+0x49f)=0x19) 2018/02/12 10:58:21 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a73000)}, 0x2801}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/12 10:58:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) 2018/02/12 10:58:21 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000f3c000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000ec000)={{}, {0xe}}) 2018/02/12 10:58:21 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000019e000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r0, 0x823) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x3, @empty}, 0x10) sendto$inet(r1, &(0x7f0000201000), 0x0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000167000)=[{{&(0x7f0000823000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "33af22b4aca0805c14bb4d5e63068839d6b541be883d38695b977f153a9a3260789eb994aaafed4ae57f78cd3c401d5ab3ed1502cbc53d15607ff514dd6d6f"}, 0x60, &(0x7f0000612000-0x50)=[], 0x0, &(0x7f0000ccd000)=[]}}], 0x1, 0x0) shutdown(r0, 0x0) 2018/02/12 10:58:21 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2716, &(0x7f0000c36000-0x1)=""/1, &(0x7f0000000000)=0xf000) 2018/02/12 10:58:21 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a73000)}, 0x2801}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/12 10:58:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000f63000-0x10)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000a85000)=@access={'system_u:object_r:apt_var_lib_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x39, 0x32, 0x2b}, 0x54) 2018/02/12 10:58:21 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000b09000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000980000-0x8)='./file0\x00', &(0x7f0000a52000-0x8)='./file0\x00', &(0x7f00002d7000-0x3)='9p\x00', 0x5000, 0x0) creat(&(0x7f000099d000)='./file0\x00', 0x0) 2018/02/12 10:58:21 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f00002ce000)={0x18, 0x2, {0x0, @loopback=0x7f000001}}, 0x20) 2018/02/12 10:58:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) 2018/02/12 10:58:21 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a73000)}, 0x2801}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/12 10:58:21 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000f3c000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000ec000)={{}, {0xe}}) 2018/02/12 10:58:21 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000c46000-0x9)='/dev/dsp\x00', 0x0, 0x0) mmap$binder(&(0x7f0000624000/0x4000)=nil, 0x4000, 0x0, 0x3012, r0, 0x0) 2018/02/12 10:58:21 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f00002ce000)={0x18, 0x2, {0x0, @loopback=0x7f000001}}, 0x20) 2018/02/12 10:58:21 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000271000-0x12)='/dev/input/event#\x00', 0x2, 0x100) fchdir(r0) r1 = syz_open_dev$dmmidi(&(0x7f0000277000-0xd)='/dev/dmmidi#\x00', 0x5, 0x8000) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000a65000-0x10)={0x5, 0x82ea}) syz_open_dev$loop(&(0x7f0000c17000-0xb)='/dev/loop#\x00', 0x8, 0x80080) r2 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105518, &(0x7f0000001000)=""/250) 2018/02/12 10:58:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}, [], {0x95}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000007000-0xc3)=""/195}, 0x48) 2018/02/12 10:58:21 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000b09000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000980000-0x8)='./file0\x00', &(0x7f0000a52000-0x8)='./file0\x00', &(0x7f00002d7000-0x3)='9p\x00', 0x5000, 0x0) creat(&(0x7f000099d000)='./file0\x00', 0x0) 2018/02/12 10:58:21 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a73000)}, 0x2801}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/12 10:58:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) 2018/02/12 10:58:21 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000f3c000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000ec000)={{}, {0xe}}) 2018/02/12 10:58:22 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f0000271000)=0x75) readv(r0, &(0x7f0000dc0000)=[{&(0x7f000094a000)=""/4096, 0x1000}], 0x1) writev(r1, &(0x7f000000b000)=[{&(0x7f0000c03000-0x106a)="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", 0x1001}], 0x1) 2018/02/12 10:58:22 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f00002ce000)={0x18, 0x2, {0x0, @loopback=0x7f000001}}, 0x20) 2018/02/12 10:58:22 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f000000f000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000008000-0x10)={&(0x7f000078c000)={0x18, 0x23, 0x82d, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@nested={0x4, 0x1, []}]}, 0x18}, 0x1}, 0x0) 2018/02/12 10:58:22 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000b09000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000980000-0x8)='./file0\x00', &(0x7f0000a52000-0x8)='./file0\x00', &(0x7f00002d7000-0x3)='9p\x00', 0x5000, 0x0) creat(&(0x7f000099d000)='./file0\x00', 0x0) 2018/02/12 10:58:22 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000bec000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000c6c000-0x8)='.', &(0x7f0000200000)='./file0\x00', &(0x7f00002e8000-0x4)='ramfs\x00', 0x20000, &(0x7f0000509000-0x1)) r0 = syz_open_procfs(0x0, &(0x7f00000c3000)="6d6f756e74696e666f00a4") sendfile(r0, r0, &(0x7f0000b1a000-0x8), 0x401) 2018/02/12 10:58:22 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) 2018/02/12 10:58:22 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000041000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSETLED(r0, 0x4b32, 0x0) 2018/02/12 10:58:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000032a000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000d7e000-0x32)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077c32cf6d22b4c4f8d", 0x0) ftruncate(r2, 0x40001) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4f000-0x4)=0x4, 0x4) sendfile(r1, r2, &(0x7f0000984000-0x4), 0x7ffff) 2018/02/12 10:58:22 executing program 7: mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000011000-0x4)=0x5, 0x4) sendto$inet6(r0, &(0x7f0000004000-0x27), 0x0, 0x0, &(0x7f0000008000)={0xa, 0xffffffffffffffff, 0x9, @empty}, 0x1c) 2018/02/12 10:58:22 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000338000-0xe)='timers\x00') preadv(r0, &(0x7f000008c000)=[{&(0x7f0000807000+0x3fb)=""/145, 0x91}], 0x1, 0x1000000000000003) 2018/02/12 10:58:22 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x802, 0x0) lsetxattr(&(0x7f00002ca000)='./file0\x00', &(0x7f0000445000-0x15)=@known='system.sockprotoname\x00', &(0x7f0000c28000-0xf)='\'keyringcgroup\x00', 0xf, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000d2000-0x4)) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) 2018/02/12 10:58:22 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000b09000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000980000-0x8)='./file0\x00', &(0x7f0000a52000-0x8)='./file0\x00', &(0x7f00002d7000-0x3)='9p\x00', 0x5000, 0x0) creat(&(0x7f000099d000)='./file0\x00', 0x0) 2018/02/12 10:58:22 executing program 5: r0 = add_key(&(0x7f000090a000)="5b657972696e6700a2e5ad478f1e91ee7e1b592f3b5e0cb1d2a1ef2f73a7a4d46478960d7884f56d8d", &(0x7f000000b000)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, r0, 0x0) keyctl$describe(0x6, r0, &(0x7f0000001000-0x96)=""/150, 0x96) 2018/02/12 10:58:22 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a1000-0x48)={0x1, 0x3, &(0x7f00005e3000-0x18)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x6, 0x5}, [], {0x95}}, &(0x7f0000392000-0xa)='syzkaller\x00', 0xffffffffffff8342, 0x99, &(0x7f0000cf6000)=""/153}, 0x48) 2018/02/12 10:58:22 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000338000-0xe)='timers\x00') preadv(r0, &(0x7f000008c000)=[{&(0x7f0000807000+0x3fb)=""/145, 0x91}], 0x1, 0x1000000000000003) 2018/02/12 10:58:22 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000002000+0x526), &(0x7f0000003000-0x4)) 2018/02/12 10:58:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000032a000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000d7e000-0x32)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077c32cf6d22b4c4f8d", 0x0) ftruncate(r2, 0x40001) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4f000-0x4)=0x4, 0x4) sendfile(r1, r2, &(0x7f0000984000-0x4), 0x7ffff) 2018/02/12 10:58:22 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x1) 2018/02/12 10:58:22 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigaction(0x7, &(0x7f0000e22000-0x20)={0xfffffffff8000001}, &(0x7f00002b9000), 0x8, &(0x7f0000329000)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00002dd000)='comm\x00') 2018/02/12 10:58:22 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00007a1000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 2018/02/12 10:58:22 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000ca1000-0xa)="81001f000016005e", &(0x7f0000796000-0x5)={0x73, 0x79, 0x7a}, &(0x7f0000cc6000-0x7)='loeth1\x00', 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000953000)='keyring\x00', &(0x7f0000d8c000)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffff9) r2 = add_key$keyring(&(0x7f00002af000)='keyring\x00', &(0x7f000094a000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000176000)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a}, &(0x7f000003e000)="fa", 0x1, r2) r4 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f000017f000-0x5)={0x73, 0x79, 0x7a}, &(0x7f000094e000-0xdb)="b33ab76079ebe0d94f729cd653e520a59ad7d97fe21769e7c4db44c249b544230ba287fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f0000000000000001066cd640b336616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af40b64e1c324f6928f6672f98f7e149be31bd78b506e8b89ce49b264258ecc0bff6df2140f10b79e61596d4f657f4ad5", 0xd9, r0) keyctl$dh_compute(0x17, &(0x7f0000f50000)={r3, r4, r4}, &(0x7f00006ec000)=""/1, 0x1, &(0x7f000097f000)={&(0x7f0000e18000-0xe)={'wp256\x00'}, &(0x7f000078f000-0x3a)}) 2018/02/12 10:58:22 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000853000-0xf)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f00002dc000-0x8)) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f000011e000-0x8)=&(0x7f0000c8e000-0x1)) 2018/02/12 10:58:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000032a000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000d7e000-0x32)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077c32cf6d22b4c4f8d", 0x0) ftruncate(r2, 0x40001) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4f000-0x4)=0x4, 0x4) sendfile(r1, r2, &(0x7f0000984000-0x4), 0x7ffff) 2018/02/12 10:58:22 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000338000-0xe)='timers\x00') preadv(r0, &(0x7f000008c000)=[{&(0x7f0000807000+0x3fb)=""/145, 0x91}], 0x1, 0x1000000000000003) 2018/02/12 10:58:22 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000352000-0x4)=0x1f) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000f0c000)='clear_refs\x00') writev(r0, &(0x7f0000c50000-0x10)=[{&(0x7f0000bdb000-0x1)='1', 0x1}], 0x1) timer_getoverrun(0x0) 2018/02/12 10:58:22 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000655000-0x1c)={0xa, 0x1, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}}, 0x1c) connect$inet6(r0, &(0x7f0000c14000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000b6e000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @udp={0xffffffffffffffff, 0x1, 0x8}}}}}, 0x0) 2018/02/12 10:58:22 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000de9000)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) sendto$inet(r0, &(0x7f00009a9000)="01", 0x1, 0x20008046, &(0x7f0000c36000-0x10)={0x2, 0xffffffffffffffff, @rand_addr=0xa6bba66}, 0x10) 2018/02/12 10:58:22 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de3000-0xc)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f000011b000-0x208)={0x14, 0x1, 0x9, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/12 10:58:22 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000831000-0x8)='./file0\x00', 0x0) mount(&(0x7f00008df000-0x8)='./file0\x00', &(0x7f0000344000-0x8)='./file0\x00', &(0x7f00005e0000-0x6)='ubifs\x00', 0x62000, &(0x7f000000a000)) 2018/02/12 10:58:22 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000338000-0xe)='timers\x00') preadv(r0, &(0x7f000008c000)=[{&(0x7f0000807000+0x3fb)=""/145, 0x91}], 0x1, 0x1000000000000003) 2018/02/12 10:58:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000032a000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000d7e000-0x32)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077c32cf6d22b4c4f8d", 0x0) ftruncate(r2, 0x40001) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4f000-0x4)=0x4, 0x4) sendfile(r1, r2, &(0x7f0000984000-0x4), 0x7ffff) 2018/02/12 10:58:22 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000f78000-0x10)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000a63000-0x4)='tls\x00', 0x4) close(r0) 2018/02/12 10:58:22 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f000011b000-0x12)='net/ip6_flowlabel\x00') preadv(0xffffffffffffffff, &(0x7f000030f000-0x40)=[], 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000e42000)={0x0, 0xffffffffffffffff}, 0x14) 2018/02/12 10:58:22 executing program 6: mmap(&(0x7f0000000000/0x75d000)=nil, 0x75d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000075b000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f000075d000-0x68)={0x81, 0x0, [0x800]}) 2018/02/12 10:58:22 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000061e000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000fc4000-0x68)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @adapter}]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000e66000-0x8)) 2018/02/12 10:58:22 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000710000-0x1d)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000e2a000)="8c", 0x1, 0x0, &(0x7f000042f000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f000066d000+0xba4)={0x0}, &(0x7f00009d2000-0x4)=0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000d53000-0xa0)={r1, @in={{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}}}, &(0x7f0000c0a000-0x4)=0xa0) 2018/02/12 10:58:22 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000fe2000-0x11)='/selinux/enforce\x00', 0x200001, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000d59000)={0x0, 0x9, 0xa, 0x10061636}, &(0x7f0000bdc000-0x4)=0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f00005a4000)={r0, 0x0, 0x1, 0x1, &(0x7f00003ed000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setlease(r2, 0x400, 0x3) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000f19000), &(0x7f0000074000)=0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f000033a000)=@assoc_value={r1, 0x20}, 0x8) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f000009b000)={0x1, r2}) openat$ashmem(0xffffffffffffff9c, &(0x7f000022b000-0xc)='/dev/ashmem\x00', 0x100, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0086426, &(0x7f00001f8000)={0x5, &(0x7f0000e92000)=[{}, {}, {}, {}, {0x0}]}) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, &(0x7f0000245000)=""/21, &(0x7f0000c55000-0x4)=0x15) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000516000)={r4, 0x19}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000ee7000)='/dev/rfkill\x00', 0x200000, 0x0) sysinfo(&(0x7f00004f5000)=""/218) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00008d6000), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000301000-0xc)={0x0, 0x0, 0x0, 0x6}, 0xa84cb7351995539) setsockopt$inet6_int(r3, 0x29, 0xc9, &(0x7f0000c3a000), 0x4) 2018/02/12 10:58:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e96000-0x20)={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000cd6000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x14) r2 = syz_open_procfs(0x0, &(0x7f0000788000-0xd)='net/anycast6\x00') preadv(r2, &(0x7f0000560000-0x80)=[{&(0x7f00002f1000-0x77)=""/204, 0xcc}], 0x1, 0x80000) 2018/02/12 10:58:22 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000e46000-0xd)='/dev/usbmon#\x00', 0x0, 0x44302) 2018/02/12 10:58:22 executing program 5: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000005000)={&(0x7f0000002000-0x10)=@ax25, 0x10, &(0x7f0000003000)=[], 0x0, &(0x7f0000005000)=""/240, 0xf0}, 0x0) sendmsg(r0, &(0x7f0000005000-0x38)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000001a00033207fffd946fa283bc0aeee6d87986c497271d85", 0x1b}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000009000)={&(0x7f0000009000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @empty}}}, 0x3a, &(0x7f0000001000)=[], 0x0, &(0x7f000000d000-0x89)=""/137, 0x89}, 0x0) 2018/02/12 10:58:22 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) recvfrom$inet6(0xffffffffffffffff, &(0x7f000088e000)=""/4096, 0x1000, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00009e8000-0x1c)={0xa, 0x3, 0x0, @empty}, 0x1c) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000be9000-0xc)={0x9, 0x1, 0x4, 0x1, 0xc6d}, 0xc) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000b19000)=@int, &(0x7f0000971000-0x4)=0x4) connect$inet(r1, &(0x7f00009ae000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000cd8000+0x4e0)={0x1, [0x0]}, &(0x7f0000ddd000)=0x8) socket$kcm(0x29, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000b9e000-0x48)={0x0, 0x9, &(0x7f0000941000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7}, [@jmp={0x5, 0x3, 0xb, 0xd, 0x0, 0x0, 0x15}, @generic={0x1f, 0x3a, 0x8, 0x8000}, @ldst={0x0, 0x0, 0x0, 0x0, 0x7}], {0x95}}, &(0x7f0000265000)='syzkaller\x00', 0x0, 0x57, &(0x7f0000ed5000)=""/87, 0x41f00}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000295000)={0xffffffffffffffff, r2}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000db0000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f00005bb000)={0x80000000, 0x7, 0x4767f943, 0x5, 0x10, 0x2}) 2018/02/12 10:58:22 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000a09000)=0x573, 0x4) 2018/02/12 10:58:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dad000-0x8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000109000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f0000860000-0x10)=[{&(0x7f0000764000)="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", 0x410}], 0x1) read(r0, &(0x7f0000327000-0x5)=""/5, 0x5) recvmsg(r0, &(0x7f0000dcc000-0x38)={&(0x7f0000f31000-0x32)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @remote}}}, 0x32, &(0x7f0000c1c000)=[{&(0x7f0000970000-0xcd)=""/205, 0xcd}, {&(0x7f00000cb000-0xf5)=""/245, 0xf5}, {&(0x7f0000c7d000-0xd9)=""/217, 0xd9}, {&(0x7f00002a3000-0xf9)=""/249, 0xf9}, {&(0x7f000065e000-0x7b)=""/123, 0x7b}], 0x5, &(0x7f00004c6000)=""/201, 0xc9}, 0x0) 2018/02/12 10:58:22 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x4000000003, &(0x7f0000097000)={0x0, 0x0}) clock_nanosleep(0x2, 0x3, &(0x7f0000c87000)={0x0, r0}, &(0x7f0000a2c000-0x10)) 2018/02/12 10:58:22 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00008a8000-0x1c)={0x5, 0x1, 0x6, 0x28, 0x0, 0xffffffffffffffff}, 0x1c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00002ff000)={r0, 0x28, &(0x7f0000701000-0x28)}, 0xb) 2018/02/12 10:58:22 executing program 2: mmap(&(0x7f0000000000/0xef4000)=nil, 0xef4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000eea000-0x10)={0x2, 0xffffffffffffffff, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000ef3000)=0x8, 0x4) recvmsg(r0, &(0x7f0000bd9000)={0x0, 0x0, &(0x7f0000eee000)=[], 0x0, &(0x7f0000b19000-0x51)=""/81, 0x51}, 0x0) 2018/02/12 10:58:22 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00007c8000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000010000-0x38)={0x0, 0x0, &(0x7f0000698000)=[{&(0x7f00003bc000)='\x00', 0x1}], 0x1, &(0x7f0000011000-0x248)=[]}, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000017000)=0x9, 0x4) sendto$unix(r1, &(0x7f0000b36000-0x9)="11", 0x1, 0x0, 0x0, 0x0) r2 = dup(r0) recvfrom(r2, &(0x7f0000e49000)=""/243, 0xf3, 0x0, 0x0, 0x0) 2018/02/12 10:58:22 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000061e000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000fc4000-0x68)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @adapter}]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000e66000-0x8)) [ 121.036738] sctp: [Deprecated]: syz-executor3 (pid 14568) Use of int in max_burst socket option. [ 121.036738] Use struct sctp_assoc_value instead 2018/02/12 10:58:22 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000d1000)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm_base(ctr(aes-aesni),ghash-generic)))\x00'}, 0x58) 2018/02/12 10:58:22 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000002000-0x50)={@mcast1={0xff, 0x1, [], 0x1}, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x5}) bpf$PROG_LOAD(0x5, &(0x7f0000011000)={0x1, 0x5, &(0x7f0000002000-0x28)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6c}, [@ldst={0x5, 0x0, 0x3}], {0x95}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x5, 0xc3, &(0x7f000036e000)=""/195}, 0x48) 2018/02/12 10:58:22 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000000a, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f00000a0000), &(0x7f0000f87000)=0x4) 2018/02/12 10:58:22 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000403000-0x8d)="71e67a15", 0x4) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c9000-0xa8), 0xfffffffffffffeee, 0x0, &(0x7f0000352000-0x10)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f000066f000-0x5)=0x10000) recvmmsg(r1, &(0x7f000074a000)=[{{&(0x7f0000bab000-0x80)=@generic, 0x80, &(0x7f0000c4f000)=[{&(0x7f000064a000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f000057c000-0xb3)=""/179, 0xb3}}], 0x1, 0x0, &(0x7f000056a000-0x8)) sendmmsg(r1, &(0x7f0000013000)=[{{&(0x7f00003aa000)=@ethernet={0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f0000562000-0x28)=[], 0x0, &(0x7f0000346000-0x240)=[]}}], 0x1, 0x0) 2018/02/12 10:58:22 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000052e000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000618000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000839000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r0) 2018/02/12 10:58:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00003fd000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ae6000)="71e67a15cdf0311cfc093a52a7d866d10c0000000000000100cca9a4cd8c33cc", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg(r1, &(0x7f00008c6000)={&(0x7f0000664000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f00005ff000-0x28)=[{&(0x7f0000fe7000-0x1000)="c17df1e33b2b951754f234721f3f6b95220e99d5a1ff30344d3863997b07016b8fc67a4bab81eb209f7f8831", 0x2c}, {&(0x7f0000a59000-0x4d)="cf5f6bba00359df1916b6c721e2239384bb9a614e204dc98530f80e180663f734f24a1930b2c2de07c6ac3c7af4298d161d0ebc08606ea50144247524b916bdc28618e4483ee1bedeeeac99cf8", 0x4d}], 0x2, 0x0, 0x0, 0x4}, 0x884) recvmsg(r1, &(0x7f0000d2b000)={0x0, 0x0, &(0x7f0000140000-0x8)=[{&(0x7f000009c000-0x63)=""/99, 0x1d4}], 0x1, &(0x7f0000d9a000-0x18)=""/24, 0xd}, 0x0) 2018/02/12 10:58:22 executing program 4: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000005000-0x8), &(0x7f0000005000)=0x8) [ 121.148452] sctp: [Deprecated]: syz-executor3 (pid 14568) Use of int in max_burst socket option. [ 121.148452] Use struct sctp_assoc_value instead 2018/02/12 10:58:22 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000403000-0x8d)="71e67a15", 0x4) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c9000-0xa8), 0xfffffffffffffeee, 0x0, &(0x7f0000352000-0x10)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f000066f000-0x5)=0x10000) recvmmsg(r1, &(0x7f000074a000)=[{{&(0x7f0000bab000-0x80)=@generic, 0x80, &(0x7f0000c4f000)=[{&(0x7f000064a000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f000057c000-0xb3)=""/179, 0xb3}}], 0x1, 0x0, &(0x7f000056a000-0x8)) sendmmsg(r1, &(0x7f0000013000)=[{{&(0x7f00003aa000)=@ethernet={0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f0000562000-0x28)=[], 0x0, &(0x7f0000346000-0x240)=[]}}], 0x1, 0x0) 2018/02/12 10:58:22 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r1, &(0x7f0000002000)=[{0x0, 0x3, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f0000ae5000)}}], 0x30) write$sndseq(r0, &(0x7f0000811000)=[{0x0, 0xd1, 0x0, 0x0, @tick=0x8, {}, {}, @raw32}], 0x30) r3 = syz_open_dev$sndseq(&(0x7f0000cea000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000e26000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f0000643000-0x4c)={0x0, 0x0, 0x10001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) dup2(r4, r3) 2018/02/12 10:58:22 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000061e000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000fc4000-0x68)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @adapter}]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000e66000-0x8)) 2018/02/12 10:58:22 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000000a, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f00000a0000), &(0x7f0000f87000)=0x4) 2018/02/12 10:58:22 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00007a0000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000982000-0x34)=""/52, 0x34, 0x0, &(0x7f00001e1000-0x58)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) 2018/02/12 10:58:22 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000403000-0x8d)="71e67a15", 0x4) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c9000-0xa8), 0xfffffffffffffeee, 0x0, &(0x7f0000352000-0x10)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f000066f000-0x5)=0x10000) recvmmsg(r1, &(0x7f000074a000)=[{{&(0x7f0000bab000-0x80)=@generic, 0x80, &(0x7f0000c4f000)=[{&(0x7f000064a000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f000057c000-0xb3)=""/179, 0xb3}}], 0x1, 0x0, &(0x7f000056a000-0x8)) sendmmsg(r1, &(0x7f0000013000)=[{{&(0x7f00003aa000)=@ethernet={0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f0000562000-0x28)=[], 0x0, &(0x7f0000346000-0x240)=[]}}], 0x1, 0x0) 2018/02/12 10:58:22 executing program 7: mmap(&(0x7f0000000000/0xffa000)=nil, 0xffa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000ff4000-0x35c)=@filter={'filter\x00', 0xe, 0x4, 0x300, 0xffffffff, 0x108, 0x0, 0x108, 0xffffffff, 0xffffffff, 0x26c, 0x26c, 0x26c, 0xffffffff, 0x4, &(0x7f0000faf000-0x40), {[{{@ip={@loopback=0x7f000001, @multicast2=0xe0000002, 0x0, 0x0, @common='rose0\x00', @common='gretap0\x00', {}, {}, 0x33}, 0x0, 0xe4, 0x108, 0x0, {}, [@common=@ah={0x2c, 'ah\x00', 0x0, {0x0, 0x0, 0xffffffffffffffff}}, @common=@unspec=@ipvs={0x48, 'ipvs\x00', 0x0, {@ipv4=@broadcast=0xffffffff}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x90, 0xc4, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @common=@inet=@SET3={0x34, 'SET\x00', 0x3}}, {{@uncond, 0x0, 0x70, 0xa0, 0x0, {}, []}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2}}], {{[], 0x0, 0x70, 0x94}, {0x24, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x35c) 2018/02/12 10:58:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00003fd000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ae6000)="71e67a15cdf0311cfc093a52a7d866d10c0000000000000100cca9a4cd8c33cc", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg(r1, &(0x7f00008c6000)={&(0x7f0000664000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f00005ff000-0x28)=[{&(0x7f0000fe7000-0x1000)="c17df1e33b2b951754f234721f3f6b95220e99d5a1ff30344d3863997b07016b8fc67a4bab81eb209f7f8831", 0x2c}, {&(0x7f0000a59000-0x4d)="cf5f6bba00359df1916b6c721e2239384bb9a614e204dc98530f80e180663f734f24a1930b2c2de07c6ac3c7af4298d161d0ebc08606ea50144247524b916bdc28618e4483ee1bedeeeac99cf8", 0x4d}], 0x2, 0x0, 0x0, 0x4}, 0x884) recvmsg(r1, &(0x7f0000d2b000)={0x0, 0x0, &(0x7f0000140000-0x8)=[{&(0x7f000009c000-0x63)=""/99, 0x1d4}], 0x1, &(0x7f0000d9a000-0x18)=""/24, 0xd}, 0x0) 2018/02/12 10:58:22 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000000a, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f00000a0000), &(0x7f0000f87000)=0x4) 2018/02/12 10:58:22 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000061e000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000fc4000-0x68)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @adapter}]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000e66000-0x8)) 2018/02/12 10:58:22 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000914000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000e38000)='maps\x00') pread64(r1, &(0x7f0000b13000)=""/181, 0xb5, 0x2000000000000003) 2018/02/12 10:58:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00003fd000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ae6000)="71e67a15cdf0311cfc093a52a7d866d10c0000000000000100cca9a4cd8c33cc", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg(r1, &(0x7f00008c6000)={&(0x7f0000664000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f00005ff000-0x28)=[{&(0x7f0000fe7000-0x1000)="c17df1e33b2b951754f234721f3f6b95220e99d5a1ff30344d3863997b07016b8fc67a4bab81eb209f7f8831", 0x2c}, {&(0x7f0000a59000-0x4d)="cf5f6bba00359df1916b6c721e2239384bb9a614e204dc98530f80e180663f734f24a1930b2c2de07c6ac3c7af4298d161d0ebc08606ea50144247524b916bdc28618e4483ee1bedeeeac99cf8", 0x4d}], 0x2, 0x0, 0x0, 0x4}, 0x884) recvmsg(r1, &(0x7f0000d2b000)={0x0, 0x0, &(0x7f0000140000-0x8)=[{&(0x7f000009c000-0x63)=""/99, 0x1d4}], 0x1, &(0x7f0000d9a000-0x18)=""/24, 0xd}, 0x0) 2018/02/12 10:58:22 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000403000-0x8d)="71e67a15", 0x4) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c9000-0xa8), 0xfffffffffffffeee, 0x0, &(0x7f0000352000-0x10)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f000066f000-0x5)=0x10000) recvmmsg(r1, &(0x7f000074a000)=[{{&(0x7f0000bab000-0x80)=@generic, 0x80, &(0x7f0000c4f000)=[{&(0x7f000064a000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f000057c000-0xb3)=""/179, 0xb3}}], 0x1, 0x0, &(0x7f000056a000-0x8)) sendmmsg(r1, &(0x7f0000013000)=[{{&(0x7f00003aa000)=@ethernet={0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f0000562000-0x28)=[], 0x0, &(0x7f0000346000-0x240)=[]}}], 0x1, 0x0) 2018/02/12 10:58:22 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000003000-0x38)={&(0x7f0000000000)=@nl=@kern={0x10}, 0xc, &(0x7f0000002000)=[{&(0x7f000000e000-0x56)="5500000018007fafb72d1cb2a4a280930a06000000a8430891052369390009002f000000000000001900050000000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000006000)=[]}, 0x0) rt_sigreturn() 2018/02/12 10:58:22 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r1, &(0x7f0000002000)=[{0x0, 0x3, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f0000ae5000)}}], 0x30) write$sndseq(r0, &(0x7f0000811000)=[{0x0, 0xd1, 0x0, 0x0, @tick=0x8, {}, {}, @raw32}], 0x30) r3 = syz_open_dev$sndseq(&(0x7f0000cea000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000e26000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f0000643000-0x4c)={0x0, 0x0, 0x10001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) dup2(r4, r3) 2018/02/12 10:58:22 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000560000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f000060f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000e78000-0x40)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/12 10:58:22 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00007a0000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000982000-0x34)=""/52, 0x34, 0x0, &(0x7f00001e1000-0x58)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) 2018/02/12 10:58:22 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000403000-0x8d)="71e67a15", 0x4) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c9000-0xa8), 0xfffffffffffffeee, 0x0, &(0x7f0000352000-0x10)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f000066f000-0x5)=0x10000) recvmmsg(r1, &(0x7f000074a000)=[{{&(0x7f0000bab000-0x80)=@generic, 0x80, &(0x7f0000c4f000)=[{&(0x7f000064a000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f000057c000-0xb3)=""/179, 0xb3}}], 0x1, 0x0, &(0x7f000056a000-0x8)) sendmmsg(r1, &(0x7f0000013000)=[{{&(0x7f00003aa000)=@ethernet={0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f0000562000-0x28)=[], 0x0, &(0x7f0000346000-0x240)=[]}}], 0x1, 0x0) 2018/02/12 10:58:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00003fd000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ae6000)="71e67a15cdf0311cfc093a52a7d866d10c0000000000000100cca9a4cd8c33cc", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg(r1, &(0x7f00008c6000)={&(0x7f0000664000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f00005ff000-0x28)=[{&(0x7f0000fe7000-0x1000)="c17df1e33b2b951754f234721f3f6b95220e99d5a1ff30344d3863997b07016b8fc67a4bab81eb209f7f8831", 0x2c}, {&(0x7f0000a59000-0x4d)="cf5f6bba00359df1916b6c721e2239384bb9a614e204dc98530f80e180663f734f24a1930b2c2de07c6ac3c7af4298d161d0ebc08606ea50144247524b916bdc28618e4483ee1bedeeeac99cf8", 0x4d}], 0x2, 0x0, 0x0, 0x4}, 0x884) recvmsg(r1, &(0x7f0000d2b000)={0x0, 0x0, &(0x7f0000140000-0x8)=[{&(0x7f000009c000-0x63)=""/99, 0x1d4}], 0x1, &(0x7f0000d9a000-0x18)=""/24, 0xd}, 0x0) 2018/02/12 10:58:22 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000000a, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f00000a0000), &(0x7f0000f87000)=0x4) 2018/02/12 10:58:22 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000403000-0x8d)="71e67a15", 0x4) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c9000-0xa8), 0xfffffffffffffeee, 0x0, &(0x7f0000352000-0x10)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f000066f000-0x5)=0x10000) recvmmsg(r1, &(0x7f000074a000)=[{{&(0x7f0000bab000-0x80)=@generic, 0x80, &(0x7f0000c4f000)=[{&(0x7f000064a000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f000057c000-0xb3)=""/179, 0xb3}}], 0x1, 0x0, &(0x7f000056a000-0x8)) sendmmsg(r1, &(0x7f0000013000)=[{{&(0x7f00003aa000)=@ethernet={0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f0000562000-0x28)=[], 0x0, &(0x7f0000346000-0x240)=[]}}], 0x1, 0x0) 2018/02/12 10:58:22 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00009bc000)='net/ip6_tables_targets\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f000021a000-0x18)=[{&(0x7f00003d7000)=""/23, 0x17}], 0x1, 0x0) 2018/02/12 10:58:23 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000002000)='/dev/net/tun\x00', 0x0, 0x40000) fcntl$setstatus(r0, 0x4, 0x40000) 2018/02/12 10:58:23 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00003ba000-0x4), 0x4) 2018/02/12 10:58:23 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000633000-0x4), &(0x7f00003de000)=0xfea6) 2018/02/12 10:58:23 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00007a0000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000982000-0x34)=""/52, 0x34, 0x0, &(0x7f00001e1000-0x58)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) 2018/02/12 10:58:23 executing program 2: mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0xff, 0x0, &(0x7f0000001000)=""/141, &(0x7f0000002000)=0x8d) 2018/02/12 10:58:23 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000f24000-0x4), 0x4) sendto$inet6(r0, &(0x7f00007a9000-0x1), 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/12 10:58:23 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r1, &(0x7f0000002000)=[{0x0, 0x3, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f0000ae5000)}}], 0x30) write$sndseq(r0, &(0x7f0000811000)=[{0x0, 0xd1, 0x0, 0x0, @tick=0x8, {}, {}, @raw32}], 0x30) r3 = syz_open_dev$sndseq(&(0x7f0000cea000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000e26000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f0000643000-0x4c)={0x0, 0x0, 0x10001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) dup2(r4, r3) 2018/02/12 10:58:23 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000403000-0x8d)="71e67a15", 0x4) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c9000-0xa8), 0xfffffffffffffeee, 0x0, &(0x7f0000352000-0x10)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f000066f000-0x5)=0x10000) recvmmsg(r1, &(0x7f000074a000)=[{{&(0x7f0000bab000-0x80)=@generic, 0x80, &(0x7f0000c4f000)=[{&(0x7f000064a000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f000057c000-0xb3)=""/179, 0xb3}}], 0x1, 0x0, &(0x7f000056a000-0x8)) sendmmsg(r1, &(0x7f0000013000)=[{{&(0x7f00003aa000)=@ethernet={0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f0000562000-0x28)=[], 0x0, &(0x7f0000346000-0x240)=[]}}], 0x1, 0x0) 2018/02/12 10:58:23 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000a09000)='./file0\x00', 0x160) creat(&(0x7f0000e64000)='./file0/file0\x00', 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000002000-0x18)) rename(&(0x7f0000c12000-0xe)='./file0/file0\x00', &(0x7f00001b4000)='./file0/file1\x00') 2018/02/12 10:58:23 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) readv(r0, &(0x7f0000010000-0x20)=[{&(0x7f0000037000-0x16)=""/8, 0x8}], 0x1) read$eventfd(r0, &(0x7f0000807000-0x8), 0x8) writev(r0, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 2018/02/12 10:58:23 executing program 3: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000001000-0x1000)="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", 0x5c9, 0x0, &(0x7f0000001000)={0xa, 0xffffffffffffffff, 0x2, @dev={0xfe, 0x80}}, 0x1c) 2018/02/12 10:58:23 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00007a0000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000982000-0x34)=""/52, 0x34, 0x0, &(0x7f00001e1000-0x58)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) 2018/02/12 10:58:23 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000039d000-0x1c)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000c7a000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000f3c000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f00000f7000-0x4)=0xffffffff, 0x41) 2018/02/12 10:58:23 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r1, &(0x7f0000002000)=[{0x0, 0x3, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f0000ae5000)}}], 0x30) write$sndseq(r0, &(0x7f0000811000)=[{0x0, 0xd1, 0x0, 0x0, @tick=0x8, {}, {}, @raw32}], 0x30) r3 = syz_open_dev$sndseq(&(0x7f0000cea000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000e26000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f0000643000-0x4c)={0x0, 0x0, 0x10001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) dup2(r4, r3) 2018/02/12 10:58:23 executing program 7: mmap(&(0x7f0000000000/0xd18000)=nil, 0xd18000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000d10000-0x4)=0x200004000000804, 0x4) 2018/02/12 10:58:23 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001000-0x33)=':)-\x00', 0x3) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) fcntl$addseals(r0, 0x409, 0xa) [ 121.659874] TCP: request_sock_TCP: Possible SYN flooding on port 20010. Sending cookies. Check SNMP counters. 2018/02/12 10:58:23 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000005000-0x10)='/selinux/policy\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f00005f4000-0x26)='wlan1posix_acl_accessppp1*./vmnet0lo)\x00') getsockopt$sock_int(r0, 0x1, 0xb42f54017ffef662, &(0x7f00005e9000-0x4), &(0x7f0000e24000-0x4)=0x4) 2018/02/12 10:58:23 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007d1000-0x8), 0x8) vmsplice(r0, &(0x7f0000dd9000)=[{&(0x7f0000887000-0xe7)}], 0x1, 0x0) 2018/02/12 10:58:23 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x0, 0x0, [@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}]}, 0x18) 2018/02/12 10:58:23 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000cd7000-0x4)=0x40, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000adc000)={@common='tunl0\x00', 0x0}) sendto$packet(r0, &(0x7f0000e26000), 0x0, 0x0, &(0x7f0000dc9000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x14) 2018/02/12 10:58:23 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x6, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a15eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt(r0, 0x40000000000006, 0x20, &(0x7f00005ab000)="0200080000000020ca005472fa01a55eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8264357506b31e58a9838000000095c0f03d3b3d54436fe71cbcdc6e30acd2369300f6af7d07634832b8a5c0a94c070000000000000098fc74e81b1058d02f8001732017e2466a9fc43aea71261b35760415800000f9575da602000014001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed23f7e60a3649f93ea0c8263f863802a602fa698807ef14a4a1813e976be1d00000006bdc05ea1309163d6a4830de8391f2e00b7bbfbcb", 0xd8) connect(r0, &(0x7f0000579000-0x10)=@in={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) 2018/02/12 10:58:23 executing program 2: name_to_handle_at(0xffffffffffffffff, &(0x7f0000ffe000)='./file0\x00', &(0x7f0000fff000-0xc)={0x8}, &(0x7f0000ffe000), 0x1100) 2018/02/12 10:58:23 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) readv(r0, &(0x7f0000010000-0x20)=[{&(0x7f0000037000-0x16)=""/8, 0x8}], 0x1) read$eventfd(r0, &(0x7f0000807000-0x8), 0x8) writev(r0, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 2018/02/12 10:58:23 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00005b2000)='./file0\x00', 0x0) mount(&(0x7f0000213000-0x8)='./file0\x00', &(0x7f000078f000-0x8)='./file0\x00', &(0x7f0000983000-0x7)='mqueue\x00', 0x0, &(0x7f0000654000-0x1)) r0 = creat(&(0x7f00003af000-0xc)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f0000012000)={0x0, 0x0, 0x0, @thr={&(0x7f0000d05000), &(0x7f00005a7000-0x70)}}) 2018/02/12 10:58:23 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000001000-0x4), &(0x7f0000000000)=0x4) 2018/02/12 10:58:23 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001a000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001b000-0xc)) dup3(r1, r0, 0x0) 2018/02/12 10:58:23 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000c62000-0x9)='/dev/sg#\x00', 0x0, 0x880) 2018/02/12 10:58:23 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000bd3000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x400000000000127a, &(0x7f00001d7000-0x1)) 2018/02/12 10:58:23 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00005b2000)='./file0\x00', 0x0) mount(&(0x7f0000213000-0x8)='./file0\x00', &(0x7f000078f000-0x8)='./file0\x00', &(0x7f0000983000-0x7)='mqueue\x00', 0x0, &(0x7f0000654000-0x1)) r0 = creat(&(0x7f00003af000-0xc)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f0000012000)={0x0, 0x0, 0x0, @thr={&(0x7f0000d05000), &(0x7f00005a7000-0x70)}}) 2018/02/12 10:58:23 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00005b2000)='./file0\x00', 0x0) mount(&(0x7f0000213000-0x8)='./file0\x00', &(0x7f000078f000-0x8)='./file0\x00', &(0x7f0000983000-0x7)='mqueue\x00', 0x0, &(0x7f0000654000-0x1)) r0 = creat(&(0x7f00003af000-0xc)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f0000012000)={0x0, 0x0, 0x0, @thr={&(0x7f0000d05000), &(0x7f00005a7000-0x70)}}) 2018/02/12 10:58:23 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b6000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f000002a000-0x34)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/02/12 10:58:23 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) sendmmsg$unix(r0, &(0x7f0000bf4000)=[{&(0x7f00006ac000)=@abs, 0x8, &(0x7f0000227000-0x90)=[], 0x0, &(0x7f0000b9c000-0x20)=[@cred={0x20, 0x1, 0x2}], 0x20}], 0x1, 0x0) 2018/02/12 10:58:23 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000266000-0x9)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x227b, &(0x7f00006c4000)="06") fcntl$setstatus(r0, 0x4, 0x3ffc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom$llc(0xffffffffffffffff, &(0x7f00000b0000)=""/134, 0x86, 0x0, &(0x7f000037a000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) readv(r0, &(0x7f0000f69000-0x20)=[{&(0x7f000037a000)=""/147, 0x93}], 0x1) 2018/02/12 10:58:23 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f00008b1000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) syz_open_procfs(0x0, &(0x7f0000378000-0x9)='net/icmp\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) close(r0) 2018/02/12 10:58:23 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) readv(r0, &(0x7f0000010000-0x20)=[{&(0x7f0000037000-0x16)=""/8, 0x8}], 0x1) read$eventfd(r0, &(0x7f0000807000-0x8), 0x8) writev(r0, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 2018/02/12 10:58:23 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fgetxattr(r0, &(0x7f00006a1000-0x15)=@known='system.sockprotoname\x00', &(0x7f00006c0000-0x1000)=""/2, 0x2) 2018/02/12 10:58:23 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00005b2000)='./file0\x00', 0x0) mount(&(0x7f0000213000-0x8)='./file0\x00', &(0x7f000078f000-0x8)='./file0\x00', &(0x7f0000983000-0x7)='mqueue\x00', 0x0, &(0x7f0000654000-0x1)) r0 = creat(&(0x7f00003af000-0xc)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f0000012000)={0x0, 0x0, 0x0, @thr={&(0x7f0000d05000), &(0x7f00005a7000-0x70)}}) 2018/02/12 10:58:23 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000015000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f00005ab000-0x8)={0x77359400}, &(0x7f0000dee000), 0x0) futex(&(0x7f000000d000-0x4), 0xc, 0x1, &(0x7f000000d000), &(0x7f0000048000), 0x0) 2018/02/12 10:58:23 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_adjtime(0x2aebf1a799cd38db, &(0x7f00007b9000-0x68)) 2018/02/12 10:58:23 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00005b2000)='./file0\x00', 0x0) mount(&(0x7f0000213000-0x8)='./file0\x00', &(0x7f000078f000-0x8)='./file0\x00', &(0x7f0000983000-0x7)='mqueue\x00', 0x0, &(0x7f0000654000-0x1)) r0 = creat(&(0x7f00003af000-0xc)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f0000012000)={0x0, 0x0, 0x0, @thr={&(0x7f0000d05000), &(0x7f00005a7000-0x70)}}) 2018/02/12 10:58:23 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000007000-0xd)='/dev/vcs\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000009000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002c000)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000285000)={0x0}) write$sndseq(r0, &(0x7f0000040000)=[{0x0, 0x0, 0x0, 0x0, @time={r3}, {}, {}, @addr}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000003a000)={0x2e, @time}) 2018/02/12 10:58:23 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) readv(r0, &(0x7f0000010000-0x20)=[{&(0x7f0000037000-0x16)=""/8, 0x8}], 0x1) read$eventfd(r0, &(0x7f0000807000-0x8), 0x8) writev(r0, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 2018/02/12 10:58:23 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x34, &(0x7f000026c000-0x218)={@random="a16e8aa67acf", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x26, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, @rand_addr, @empty, {[]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "f88d"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, []}}}}}}, &(0x7f000038f000-0xc)={0x0, 0x1, [0x0]}) 2018/02/12 10:58:23 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x34, &(0x7f000026c000-0x218)={@random="a16e8aa67acf", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x26, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, @rand_addr, @empty, {[]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "f88d"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, []}}}}}}, &(0x7f000038f000-0xc)={0x0, 0x1, [0x0]}) 2018/02/12 10:58:23 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000403000-0x8d)="71e67a15", 0x4) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg(r1, &(0x7f0000237000-0x1c)={0x0, 0x0, &(0x7f0000193000-0x10)=[], 0x0, &(0x7f0000b6f000-0x10)=[{0x10, 0x117, 0x2, 'q'}], 0x10}, 0x0) 2018/02/12 10:58:23 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00005b2000)='./file0\x00', 0x0) mount(&(0x7f0000213000-0x8)='./file0\x00', &(0x7f000078f000-0x8)='./file0\x00', &(0x7f0000983000-0x7)='mqueue\x00', 0x0, &(0x7f0000654000-0x1)) r0 = creat(&(0x7f00003af000-0xc)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f0000012000)={0x0, 0x0, 0x0, @thr={&(0x7f0000d05000), &(0x7f00005a7000-0x70)}}) 2018/02/12 10:58:23 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00005b2000)='./file0\x00', 0x0) mount(&(0x7f0000213000-0x8)='./file0\x00', &(0x7f000078f000-0x8)='./file0\x00', &(0x7f0000983000-0x7)='mqueue\x00', 0x0, &(0x7f0000654000-0x1)) r0 = creat(&(0x7f00003af000-0xc)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f0000012000)={0x0, 0x0, 0x0, @thr={&(0x7f0000d05000), &(0x7f00005a7000-0x70)}}) 2018/02/12 10:58:23 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x34, &(0x7f000026c000-0x218)={@random="a16e8aa67acf", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x26, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, @rand_addr, @empty, {[]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "f88d"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, []}}}}}}, &(0x7f000038f000-0xc)={0x0, 0x1, [0x0]}) 2018/02/12 10:58:23 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000602000)=0x4, 0x3) r1 = socket$packet(0x11, 0x400000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000ff6000-0x4)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fda000-0x10)={0x2, 0x0, @rand_addr}, 0x10) readv(r1, &(0x7f0000ddb000-0x70)=[{&(0x7f0000570000)=""/89, 0x59}], 0x1) poll(&(0x7f00000e6000)=[{r1}], 0x1, 0x0) 2018/02/12 10:58:23 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000007000-0xd)='/dev/vcs\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000009000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002c000)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000285000)={0x0}) write$sndseq(r0, &(0x7f0000040000)=[{0x0, 0x0, 0x0, 0x0, @time={r3}, {}, {}, @addr}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000003a000)={0x2e, @time}) 2018/02/12 10:58:23 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000c6e000-0x2)='#\x00', 0x4) fstatfs(r0, &(0x7f0000503000-0xaa)=""/170) 2018/02/12 10:58:23 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000ff9000-0x1)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00003f7000)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000555000), 0x4) write$fuse(r1, &(0x7f0000824000-0x84)={0x10, 0x0, 0x0, @random}, 0x10) 2018/02/12 10:58:23 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x4d1, 0x0, &(0x7f0000607000-0x1c)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x1}, 0x1c, &(0x7f0000232000-0x10)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000e00000-0x148)=[]}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a8000-0x4), 0x4) sendto$inet6(r0, &(0x7f000010c000-0xec)="14", 0x1, 0x0, &(0x7f00004d9000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x100000001}, 0x1c) connect$inet6(r0, &(0x7f000060f000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x7) accept4(r0, 0x0, &(0x7f0000623000-0x4), 0x0) 2018/02/12 10:58:23 executing program 0: mmap(&(0x7f0000000000/0x747000)=nil, 0x747000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x10) mmap(&(0x7f0000747000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000003d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000747000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000747000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000747000)={0x0, 0x100000000}, &(0x7f0000747000)=0xc) mmap(&(0x7f0000747000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf13000)=nil, 0xf13000, 0x3, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001000-0x18)={0xaa}) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_GINFO(r3, 0xc0f85403, &(0x7f0000003000)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f0000156000-0x4)) dup3(r2, r1, 0x0) mmap(&(0x7f0000748000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$rds(r0, &(0x7f0000748000)={0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000692000-0x8)={0x0, 0x3}, &(0x7f0000748000-0x4)=0x8) 2018/02/12 10:58:23 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) r0 = syz_open_procfs(0x0, &(0x7f00003e3000-0xa)='net/ptype\x00') pread64(r0, &(0x7f00008c2000-0x89), 0x0, 0x33) 2018/02/12 10:58:23 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x34, &(0x7f000026c000-0x218)={@random="a16e8aa67acf", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x26, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, @rand_addr, @empty, {[]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "f88d"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, []}}}}}}, &(0x7f000038f000-0xc)={0x0, 0x1, [0x0]}) 2018/02/12 10:58:23 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f000000c000-0xa)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000596000-0x8)=0x7f) writev(r0, &(0x7f000000c000)=[{&(0x7f000000d000-0xcc)='A', 0x1}], 0x1) mmap$binder(&(0x7f000029f000/0x2000)=nil, 0x2000, 0x100000b, 0x51, r0, 0x0) close(r0) 2018/02/12 10:58:23 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000988000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x104) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/12 10:58:23 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000007000-0xd)='/dev/vcs\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000009000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002c000)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000285000)={0x0}) write$sndseq(r0, &(0x7f0000040000)=[{0x0, 0x0, 0x0, 0x0, @time={r3}, {}, {}, @addr}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000003a000)={0x2e, @time}) 2018/02/12 10:58:23 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00006d2000)="aa8a1fb4f016b668b813fa7840c11ca0", 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 122.119245] IPv4: Oversized IP packet from 127.0.0.1 [ 122.128372] audit: type=1400 audit(1518433103.609:100): avc: denied { getopt } for pid=14797 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/02/12 10:58:23 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f000088d000), &(0x7f0000e02000-0x4)=0x4) 2018/02/12 10:58:23 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000b00000)) unshare(0x20000000) clone(0x0, &(0x7f0000b53000), &(0x7f000084f000-0x4), &(0x7f0000c36000-0x4), &(0x7f0000b3c000-0x1)) readv(0xffffffffffffffff, &(0x7f00002ca000-0x28)=[], 0x0) wait4(0x0, 0x0, 0x0, &(0x7f00003b4000-0x48)) clone(0x200000008a000900, &(0x7f00003e4000), &(0x7f000072a000), &(0x7f0000065000-0x4), &(0x7f0000b70000)) [ 122.224621] audit: type=1400 audit(1518433103.706:101): avc: denied { connect } for pid=14797 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/02/12 10:58:23 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000f80000-0xb)='/dev/loop#\x00', 0x0, 0xc02) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 2018/02/12 10:58:23 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open(&(0x7f0000946000-0x8)='./file0\x00', 0x141046, 0x0) r0 = open(&(0x7f0000016000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f000012b000-0x8)='./file0\x00', &(0x7f00004de000-0xa)='./control\x00') 2018/02/12 10:58:23 executing program 6: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x8000000000045, &(0x7f00005f9000-0x1e)=""/30, &(0x7f0000000000)=0x1e) 2018/02/12 10:58:23 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000007000-0xd)='/dev/vcs\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000009000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002c000)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000285000)={0x0}) write$sndseq(r0, &(0x7f0000040000)=[{0x0, 0x0, 0x0, 0x0, @time={r3}, {}, {}, @addr}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000003a000)={0x2e, @time}) 2018/02/12 10:58:23 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000988000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x104) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/12 10:58:23 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="8190e2b180b2e9160f8fab58f37d7fc95953350553f5f86d2144d9b788cde28bbfe41fd7cfeb66d2a836003077f7d08144db1d41fa7f1255dff1fe48d081fadc68a93a7adde602d9d01034199ebd5e4b0ed5358a454cc0916d6c0d3f00a7064305ccd46be9553b978243ab9b8e6108f50d9ce98a064592b4a1e4c65d178ed27971639ee2611147ce5f1a3f1ddf213fe4dbb0e1a9e4f307b80ce853ead942049f8c56dc2b880eb0e9e66c679e2b5c2299bd20b39433033ae7119fc61baaab9e67a2d1b24c8f416f2da9a7324e456a1230efeade28f89d03cdee5d867d155e232bb8447512e4a9baee76fd436acd568f285e08fede7e556b7e6f674c34bbc115ec3d94d3928a47ef03ac3e29a0bdb3d5d9eba7bba7d9fd25e76daee480f39831fabbeddd3cd2291d11ba8a2fdafd0387919e2930ba5e91552811b3b90252420a6608fbe93ead3ee66a9283ffb109b32059a9e2fce77fffefdfb7d99b6a61887e320bc019d2463c1a665088be9ca6b9f8c2fe56e5b861cd6f4897a1386d294c73e1c5350ca74b43280f898a30cac1ec91ead092123de6f2b6e9165da84ec60f1c682d7288a75819779f6b071dbf080beee6408268e876adf49fa41231bfb907755e1f2a9ea159b1c09032e797046139547c0fb88167a7780d689106e0303a2c1c9f057776b4f7bd62064f72ae1a080e39e5a1d467f774298f755f64c451f9e01aed896ed84ab1ac72b1448bef1495774573f30131f3b02a35f74222430251b5b1246cdef5b7535f3d32d5ae315d2a0a8f3485d07c257d3f3da00ef2a276db61537e8e0b520a1b1c069d13682a73767ead8a83904873eff3b427f7c2fe6e59196aa2e98b947c996816fe6f62328fe8e052d88641c56dc83eaa3bab293f46698845b7a71e2db4a4c89f187e97d2af64f9ceb8bce27707275d98070187d3004bbcc8f9940b0cef24e9cb87fa4a77470b245a2a3d63fccdf318abe40c78471e660f4ef3b315ed513eb24476e34fadc020c2fd82fa08b4a5e6eb656275f845af9234b3c5dfad9ae378ee466d83d024bf527911f74fe7215aa7fe756eeea25d885c0caec53b7dfff006251375e2c703f0ae1b79d80e3d030b4eec9484510aa699bf34dee845a64ec0342058df9f7471896c64e6a10e4b07ed55562d2c905b2b47bc4d364779fbe260ce382db49d525c70cd6b8ab1868ce9d060879b75045f9de6348c6aea1e5722d2bbdef660652063bb212ef2554aa5326d79be5083ac53e325281adb0dc5637e9897e64f64c5db043d4af11ae4e1d7d88b46f9f0b0cb389924f26f60d6b3a52124450ec82b8a0038dcb36c1572dc90f38bef14c8836096b5d8cf8a5766ea5735420a0d7ffb6cca15edd85fd14d4a98ce4f1eadfbdb181bbdd60c94a3c3b707b0ffe80efbefeda5c3079c231f8457f1eb81d52fd85dcb2b1febce6ee23f69d88e79741e9ee1750c6166934bf3ef48a466769dfac5b7881386bcf7237a9902adde5dbc0f7dc66ce90e08d314b0eda1c70ef5394288e9e57fa5acb68903ec1885fffeaab75c7c9f3e763356f533d71be0f3578a5eae8d1962a45550e75913205ed69b7dd238df01f474335d7aff5eeb504bd3fdf1d63983a822b471d2535f333f5d86cdb7f12531deb00e30b74e60de4288fcd7d5865e576852e09f9d6fa8ef33e2f3a84c960419f6ab0fa29ffae466fb191017f935bfed886e92f61d0ffffe700d8cf4051338e693259eb92263dda7", 0x4d1, 0x0, &(0x7f0000607000-0x1c)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x1}, 0x1c, &(0x7f0000232000-0x10)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000e00000-0x148)=[]}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a8000-0x4), 0x4) sendto$inet6(r0, &(0x7f000010c000-0xec)="14", 0x1, 0x0, &(0x7f00004d9000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x100000001}, 0x1c) connect$inet6(r0, &(0x7f000060f000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x7) accept4(r0, 0x0, &(0x7f0000623000-0x4), 0x0) 2018/02/12 10:58:23 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f000000c000-0xa)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000596000-0x8)=0x7f) writev(r0, &(0x7f000000c000)=[{&(0x7f000000d000-0xcc)='A', 0x1}], 0x1) mmap$binder(&(0x7f000029f000/0x2000)=nil, 0x2000, 0x100000b, 0x51, r0, 0x0) close(r0) 2018/02/12 10:58:23 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x4001, &(0x7f0000e39000)=0xfffffffffffffffe, 0x9) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00008a8000)={0x0, 0x0, 0x30}, 0xc) mknod(&(0x7f0000a72000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) 2018/02/12 10:58:23 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000988000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x104) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/12 10:58:23 executing program 6: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000004000-0xa)='/dev/dsp#\x00', 0x1, 0x0) read(r0, &(0x7f000000e000), 0x270) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x80801) write$selinux_context(r1, &(0x7f000000a000-0x1f)='system_u:object_r:adjtime_t:s0\x00', 0x1f) write(r1, &(0x7f0000002000), 0x34363798339f2cbb) 2018/02/12 10:58:23 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000b09000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9f000-0x8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000739000-0x4)='./file0\x00') mount(&(0x7f0000980000-0x8)='./file0\x00', &(0x7f0000a52000-0x8)='./file0\x00', &(0x7f00002d7000-0x3)='9p\x00', 0x5000, 0x0) pivot_root(&(0x7f000035a000-0x8)='./file0\x00', &(0x7f00007d8000-0x8)='./file0\x00') 2018/02/12 10:58:23 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000266000-0x9)='/dev/sg#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000a22000)=[{{0x77359400}}, {}], 0x30) ioctl(r0, 0x227b, &(0x7f0000001000)="06") read(r0, &(0x7f0000919000)=""/154, 0xaf) 2018/02/12 10:58:23 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e000000071ea9367a030900", @ifru_settings={0x0, 0x44c, @raw_hdlc=&(0x7f00009fd000)}}) syz_emit_ethernet(0x32, &(0x7f0000005000-0x100)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x0}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, {[@cipso={0x86, 0x6, 0x0, []}]}}, @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}, &(0x7f0000001000)={0x0, 0x1, [0x0]}) 2018/02/12 10:58:23 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000988000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x104) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/12 10:58:24 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000988000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x104) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/12 10:58:24 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f000000c000-0xa)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000596000-0x8)=0x7f) writev(r0, &(0x7f000000c000)=[{&(0x7f000000d000-0xcc)='A', 0x1}], 0x1) mmap$binder(&(0x7f000029f000/0x2000)=nil, 0x2000, 0x100000b, 0x51, r0, 0x0) close(r0) 2018/02/12 10:58:24 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x4d1, 0x0, &(0x7f0000607000-0x1c)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x1}, 0x1c, &(0x7f0000232000-0x10)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000e00000-0x148)=[]}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a8000-0x4), 0x4) sendto$inet6(r0, &(0x7f000010c000-0xec)="14", 0x1, 0x0, &(0x7f00004d9000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x100000001}, 0x1c) connect$inet6(r0, &(0x7f000060f000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x7) accept4(r0, 0x0, &(0x7f0000623000-0x4), 0x0) 2018/02/12 10:58:24 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000f6c000-0x4)=0x4, 0x4) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f73000-0x4)=0x621c, 0x4) sendto$inet6(r0, &(0x7f0000f73000-0x31), 0x0, 0x0, &(0x7f0000f5b000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000f7c000)=0x8000, 0x4) recvfrom$inet6(r0, &(0x7f00006f4000)=""/246, 0xf6, 0x23fffd, 0x0, 0x0) 2018/02/12 10:58:24 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket(0x11, 0x2, 0x81) r0 = socket$inet(0x11, 0x2, 0x81) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000001e000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) bind(r0, &(0x7f0000002000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @empty}, 0x14) syz_emit_ethernet(0x12, &(0x7f0000002000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [{[], {0x8100}}], {@generic={0x8100}}}, &(0x7f0000004000-0x14)={0x0, 0x1, [0x0]}) 2018/02/12 10:58:24 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f0000868000-0x4), 0x4) 2018/02/12 10:58:24 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000988000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x104) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/12 10:58:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000988000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x104) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/12 10:58:31 executing program 5: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002000)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000001000-0x10)={0x1d, r1}, 0x10) close(r0) 2018/02/12 10:58:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000f6c000-0x4)=0x4, 0x4) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f73000-0x4)=0x621c, 0x4) sendto$inet6(r0, &(0x7f0000f73000-0x31), 0x0, 0x0, &(0x7f0000f5b000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000f7c000)=0x8000, 0x4) recvfrom$inet6(r0, &(0x7f00006f4000)=""/246, 0xf6, 0x23fffd, 0x0, 0x0) 2018/02/12 10:58:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000b24000)={@common='vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00009e7000)={&(0x7f000077a000)={0x10}, 0xc, &(0x7f0000ad1000-0x10)={&(0x7f000036a000-0x58)=@newneigh={0x24, 0x1c, 0x509, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, r1, 0xfffffffffffffffd}, [@NDA_DST_IPV4={0x8, 0x1, @loopback=0x7f000001}]}, 0xfea4}, 0x1}, 0x0) 2018/02/12 10:58:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000068d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00006d7000), 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f000000c000-0xa)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000596000-0x8)=0x7f) writev(r0, &(0x7f000000c000)=[{&(0x7f000000d000-0xcc)='A', 0x1}], 0x1) mmap$binder(&(0x7f000029f000/0x2000)=nil, 0x2000, 0x100000b, 0x51, r0, 0x0) close(r0) 2018/02/12 10:58:31 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa, 0x40}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000005000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000001000-0x4), &(0x7f0000013000)=0xfffffffffffffe9c) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/02/12 10:58:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x4d1, 0x0, &(0x7f0000607000-0x1c)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x1}, 0x1c, &(0x7f0000232000-0x10)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000e00000-0x148)=[]}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a8000-0x4), 0x4) sendto$inet6(r0, &(0x7f000010c000-0xec)="14", 0x1, 0x0, &(0x7f00004d9000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x100000001}, 0x1c) connect$inet6(r0, &(0x7f000060f000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x7) accept4(r0, 0x0, &(0x7f0000623000-0x4), 0x0) 2018/02/12 10:58:31 executing program 6: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000004000-0xa)='/dev/dsp#\x00', 0x1, 0x0) read(r0, &(0x7f000000e000), 0x270) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x80801) write$selinux_context(r1, &(0x7f000000a000-0x1f)='system_u:object_r:adjtime_t:s0\x00', 0x1f) write(r1, &(0x7f0000002000), 0x34363798339f2cbb) 2018/02/12 10:58:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000f6c000-0x4)=0x4, 0x4) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f73000-0x4)=0x621c, 0x4) sendto$inet6(r0, &(0x7f0000f73000-0x31), 0x0, 0x0, &(0x7f0000f5b000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000f7c000)=0x8000, 0x4) recvfrom$inet6(r0, &(0x7f00006f4000)=""/246, 0xf6, 0x23fffd, 0x0, 0x0) 2018/02/12 10:58:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000032a000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f000046b000-0x30)=[{&(0x7f0000ac7000)="9c", 0x1}], 0x1) r1 = memfd_create(&(0x7f0000d7e000-0x32)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077c32cf6d22b4c4f8d", 0x0) ftruncate(r1, 0x40001) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4f000-0x4)=0x4, 0x4) sendfile(r0, r1, &(0x7f000000a000), 0x7ffff) 2018/02/12 10:58:31 executing program 7: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f000045e000)={0x0, 0x0, []}) 2018/02/12 10:58:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000f6c000-0x4)=0x4, 0x4) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f73000-0x4)=0x621c, 0x4) sendto$inet6(r0, &(0x7f0000f73000-0x31), 0x0, 0x0, &(0x7f0000f5b000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000f7c000)=0x8000, 0x4) recvfrom$inet6(r0, &(0x7f00006f4000)=""/246, 0xf6, 0x23fffd, 0x0, 0x0) 2018/02/12 10:58:37 executing program 2: keyctl$join(0x1, &(0x7f0000762000-0x5)={0x73, 0x79, 0x7a}) 2018/02/12 10:58:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000077e000-0x4)) timer_create(0x3, &(0x7f0000248000-0x60)={0x0, 0x15, 0x1, @thr={&(0x7f000017e000-0xfa)="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", &(0x7f0000d5b000-0x3f)="6d93cec10583f2a0da68e40d8d8411ca2da83c04b780580ffafcd6f2633ce587cca23af9839fc40544e04731864be7ccaaec678de486a922928ff7435a3c02"}}, &(0x7f0000959000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00003c0000)='loginuid\x00') getsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f0000bd0000), &(0x7f000089a000)=0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00002af000-0x20)={@common='ifb0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000195000)={0x0}, &(0x7f0000901000)=0xfffffffffffffffe) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x1d, 0x4, @tid=r2}, &(0x7f00001e8000)=0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000750000-0x4)=0x7, 0x42) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000761000)=0x9, 0x4) prctl$getname(0x10, &(0x7f00006d9000)=""/209) timerfd_create(0x6, 0x800) ioctl$sock_ipx_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000dfd000)={"0282b3f73a0900000000000000da6bea", {0x4, 0x9, 0x8, "a29fa8ff976b", 0xf8}}) timer_create(0x1, &(0x7f0000abe000-0x60)={0x0, 0x1e, 0x0, @tid}, &(0x7f0000db4000-0x4)) timer_gettime(r3, &(0x7f0000833000)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000ab5000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f7c000)=0x220, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4e000-0x10), &(0x7f00009e7000)=0x3d5) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000ba2000)) mlock(&(0x7f000044e000/0x2000)=nil, 0x2000) r4 = dup(r0) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) bind$inet6(r0, &(0x7f0000fa1000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e78000-0x1), 0x0, 0x20000008, &(0x7f00008d5000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000ba5000)={{{@in6=@remote, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000a33000)=0x25) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001000)=""/4096, &(0x7f0000b1c000-0x4)=0x1000) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, &(0x7f0000d84000-0x8), 0x8000fffffffe) 2018/02/12 10:58:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000564000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000d000-0x4), 0x4, 0x0, &(0x7f00009bd000), &(0x7f0000048000), 0x0) 2018/02/12 10:58:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000e29000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000ae3000-0x1)) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c50000-0x8)='./file0\x00', &(0x7f000002f000-0x6)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) creat(&(0x7f000016d000-0x8)='./file0/file0\x00', 0x0) mount(&(0x7f000011e000-0xe)='./file0/file0\x00', &(0x7f0000917000)='./file0/file0\x00', &(0x7f0000467000)='xfs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000f28000-0xe)='./file0/file0\x00', &(0x7f00002fb000-0x8)='./file0/file0\x00', &(0x7f0000239000)='\x00v\t', 0x1004, &(0x7f0000a06000)) umount2(&(0x7f000017c000)='./file0\x00', 0xa) 2018/02/12 10:58:37 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000dc7000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00002cb000)=0xd9e0, 0x4) sendto(r0, &(0x7f0000b9f000-0x2a), 0x0, 0x0, 0x0, 0x0) 2018/02/12 10:58:37 executing program 6: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000004000-0xa)='/dev/dsp#\x00', 0x1, 0x0) read(r0, &(0x7f000000e000), 0x270) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x80801) write$selinux_context(r1, &(0x7f000000a000-0x1f)='system_u:object_r:adjtime_t:s0\x00', 0x1f) write(r1, &(0x7f0000002000), 0x34363798339f2cbb) 2018/02/12 10:58:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000039d000-0x1c)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00007b1000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "01ff00", 0x14, 0x6, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0xc2, 0x0, 0x0, 0x0, {[]}}}}}}}}, 0x0) 2018/02/12 10:58:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00006ba000)={0x0, 0x1c9c380}, &(0x7f0000dab000-0x8)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000d8b000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x10) 2018/02/12 10:58:37 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0xffffffffffffffff, 0x0, @empty, 0x47}, {0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x5c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0xf, 0x0, 0x1018, 0xa}], {0x95}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 2018/02/12 10:58:37 executing program 5: r0 = syz_fuseblk_mount(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f00008f6000-0x8)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 2018/02/12 10:58:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00006f0000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x9d7000)=nil, 0x9d7000, 0x0, 0x4d072, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000396000-0x70)) 2018/02/12 10:58:38 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0xffffffffffffffff, 0x0, @empty, 0x47}, {0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x5c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0xf, 0x0, 0x1018, 0xa}], {0x95}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 2018/02/12 10:58:38 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000fac000-0xb)='/dev/hwrng\x00', 0x20002, 0x0) 2018/02/12 10:58:38 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0xffffffffffffffff, 0x0, @empty, 0x47}, {0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x5c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0xf, 0x0, 0x1018, 0xa}], {0x95}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 2018/02/12 10:58:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/mixer\x00', 0x0, 0x0) eventfd2(0x0, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000000)={0x0, 0x0, 0x7fffffff, 0x0, "903d35665e48e614513b501ce0b147267a1c66c875f1df37a4e65a7d68246423b8f91e88da561a97a22546e8"}) 2018/02/12 10:58:38 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f00001f4000-0x118)="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", 0x118) 2018/02/12 10:58:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000ef2000-0x16), 0x0, 0x78af6a4e, &(0x7f0000ff7000)={0x0, 0x1c9c380}) 2018/02/12 10:58:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000bf8000-0x38)={&(0x7f00002e0000-0xc)={0x10}, 0xc, &(0x7f00001d8000-0x10)={&(0x7f0000347000)={0x14, 0x4, 0xa, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/12 10:58:44 executing program 7: mmap(&(0x7f0000000000/0xe77000)=nil, 0xe77000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000e77000-0x12)='/dev/input/event#\x00', 0x0, 0x0) read(r0, &(0x7f0000e7a000-0x9)=""/24, 0x8) 2018/02/12 10:58:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000077e000-0x4)) timer_create(0x3, &(0x7f0000248000-0x60)={0x0, 0x15, 0x1, @thr={&(0x7f000017e000-0xfa)="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", &(0x7f0000d5b000-0x3f)="6d93cec10583f2a0da68e40d8d8411ca2da83c04b780580ffafcd6f2633ce587cca23af9839fc40544e04731864be7ccaaec678de486a922928ff7435a3c02"}}, &(0x7f0000959000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00003c0000)='loginuid\x00') getsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f0000bd0000), &(0x7f000089a000)=0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00002af000-0x20)={@common='ifb0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000195000)={0x0}, &(0x7f0000901000)=0xfffffffffffffffe) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x1d, 0x4, @tid=r2}, &(0x7f00001e8000)=0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000750000-0x4)=0x7, 0x42) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000761000)=0x9, 0x4) prctl$getname(0x10, &(0x7f00006d9000)=""/209) timerfd_create(0x6, 0x800) ioctl$sock_ipx_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000dfd000)={"0282b3f73a0900000000000000da6bea", {0x4, 0x9, 0x8, "a29fa8ff976b", 0xf8}}) timer_create(0x1, &(0x7f0000abe000-0x60)={0x0, 0x1e, 0x0, @tid}, &(0x7f0000db4000-0x4)) timer_gettime(r3, &(0x7f0000833000)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000ab5000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f7c000)=0x220, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4e000-0x10), &(0x7f00009e7000)=0x3d5) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000ba2000)) mlock(&(0x7f000044e000/0x2000)=nil, 0x2000) r4 = dup(r0) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) bind$inet6(r0, &(0x7f0000fa1000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e78000-0x1), 0x0, 0x20000008, &(0x7f00008d5000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000ba5000)={{{@in6=@remote, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000a33000)=0x25) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001000)=""/4096, &(0x7f0000b1c000-0x4)=0x1000) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, &(0x7f0000d84000-0x8), 0x8000fffffffe) 2018/02/12 10:58:44 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0xffffffffffffffff, 0x0, @empty, 0x47}, {0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x5c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0xf, 0x0, 0x1018, 0xa}], {0x95}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 2018/02/12 10:58:44 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/mixer\x00', 0x0, 0x0) eventfd2(0x0, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000000)={0x0, 0x0, 0x7fffffff, 0x0, "903d35665e48e614513b501ce0b147267a1c66c875f1df37a4e65a7d68246423b8f91e88da561a97a22546e8"}) 2018/02/12 10:58:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/mixer\x00', 0x0, 0x0) eventfd2(0x0, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000000)={0x0, 0x0, 0x7fffffff, 0x0, "903d35665e48e614513b501ce0b147267a1c66c875f1df37a4e65a7d68246423b8f91e88da561a97a22546e8"}) 2018/02/12 10:58:44 executing program 6: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000004000-0xa)='/dev/dsp#\x00', 0x1, 0x0) read(r0, &(0x7f000000e000), 0x270) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x80801) write$selinux_context(r1, &(0x7f000000a000-0x1f)='system_u:object_r:adjtime_t:s0\x00', 0x1f) write(r1, &(0x7f0000002000), 0x34363798339f2cbb) 2018/02/12 10:58:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00006ba000)={0x0, 0x1c9c380}, &(0x7f0000dab000-0x8)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000d8b000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x10) 2018/02/12 10:58:44 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/mixer\x00', 0x0, 0x0) eventfd2(0x0, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000000)={0x0, 0x0, 0x7fffffff, 0x0, "903d35665e48e614513b501ce0b147267a1c66c875f1df37a4e65a7d68246423b8f91e88da561a97a22546e8"}) 2018/02/12 10:58:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000924000-0xc)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f00001f3000-0x10)=[{&(0x7f0000002000-0x4e)=""/1, 0x1}], 0x1) 2018/02/12 10:58:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/mixer\x00', 0x0, 0x0) eventfd2(0x0, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000000)={0x0, 0x0, 0x7fffffff, 0x0, "903d35665e48e614513b501ce0b147267a1c66c875f1df37a4e65a7d68246423b8f91e88da561a97a22546e8"}) 2018/02/12 10:58:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/mixer\x00', 0x0, 0x0) eventfd2(0x0, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000000)={0x0, 0x0, 0x7fffffff, 0x0, "903d35665e48e614513b501ce0b147267a1c66c875f1df37a4e65a7d68246423b8f91e88da561a97a22546e8"}) 2018/02/12 10:58:44 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/mixer\x00', 0x0, 0x0) eventfd2(0x0, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000000)={0x0, 0x0, 0x7fffffff, 0x0, "903d35665e48e614513b501ce0b147267a1c66c875f1df37a4e65a7d68246423b8f91e88da561a97a22546e8"}) 2018/02/12 10:58:44 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e02000)={@common='lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00009e7000)={&(0x7f000077a000)={0x10}, 0xc, &(0x7f0000ad1000-0x10)={&(0x7f000036a000-0x58)=@newneigh={0x24, 0x1c, 0x211, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, r1}, [@NDA_DST_IPV4={0x8, 0x1, @empty}]}, 0x24}, 0x1}, 0x0) 2018/02/12 10:58:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000087f000)=[@in={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}], 0x20) 2018/02/12 10:58:44 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f000052c000-0xc)='/dev/amidi#\x00', 0x34, 0x1) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000494000)={0x0, 0x0}, &(0x7f0000082000)=0x8) write$evdev(r0, &(0x7f0000a37000)=[{{0x77359400, r1}}], 0x10) 2018/02/12 10:58:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000bf8000-0x38)={&(0x7f00002e0000-0xc)={0x10}, 0xc, &(0x7f00001d8000-0x10)={&(0x7f0000347000)={0x14, 0x4, 0xa, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/12 10:58:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000077e000-0x4)) timer_create(0x3, &(0x7f0000248000-0x60)={0x0, 0x15, 0x1, @thr={&(0x7f000017e000-0xfa)="7524a965f13b880cfea4ba076add73ab2f54b1d80ef3b6bbedccbe1f36488d1ab9e5fda1a77e2ab632e072e4fbcddd85b9a65693918c840af9144f3836c13b087210648e0a009fc44e29070629f8c5082d7d14600e21a3df6535e94cd608fd9529ebcb5e44df31970108ca5c75c258d70f25c2bbc8b3c011d2a467697781b244f0a178924ed66833837a1d85864426f0955c783da7d11144c0ba27c8fa605594f0b831dff541da55cfde58f52e376db433a7a5ca2555cf96fdfe6383b71f2b925a661061a4a1e41315b161db194c6a8b1e424b4e74e129479e84d3ac72d861b4196ab73fe281064c3981ab11b6ce9486b590299899784d49ee55", &(0x7f0000d5b000-0x3f)="6d93cec10583f2a0da68e40d8d8411ca2da83c04b780580ffafcd6f2633ce587cca23af9839fc40544e04731864be7ccaaec678de486a922928ff7435a3c02"}}, &(0x7f0000959000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00003c0000)='loginuid\x00') getsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f0000bd0000), &(0x7f000089a000)=0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00002af000-0x20)={@common='ifb0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000195000)={0x0}, &(0x7f0000901000)=0xfffffffffffffffe) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x1d, 0x4, @tid=r2}, &(0x7f00001e8000)=0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000750000-0x4)=0x7, 0x42) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000761000)=0x9, 0x4) prctl$getname(0x10, &(0x7f00006d9000)=""/209) timerfd_create(0x6, 0x800) ioctl$sock_ipx_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000dfd000)={"0282b3f73a0900000000000000da6bea", {0x4, 0x9, 0x8, "a29fa8ff976b", 0xf8}}) timer_create(0x1, &(0x7f0000abe000-0x60)={0x0, 0x1e, 0x0, @tid}, &(0x7f0000db4000-0x4)) timer_gettime(r3, &(0x7f0000833000)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000ab5000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f7c000)=0x220, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4e000-0x10), &(0x7f00009e7000)=0x3d5) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000ba2000)) mlock(&(0x7f000044e000/0x2000)=nil, 0x2000) r4 = dup(r0) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) bind$inet6(r0, &(0x7f0000fa1000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e78000-0x1), 0x0, 0x20000008, &(0x7f00008d5000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000ba5000)={{{@in6=@remote, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000a33000)=0x25) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001000)=""/4096, &(0x7f0000b1c000-0x4)=0x1000) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, &(0x7f0000d84000-0x8), 0x8000fffffffe) 2018/02/12 10:58:51 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f000052c000-0xc)='/dev/amidi#\x00', 0x34, 0x1) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000494000)={0x0, 0x0}, &(0x7f0000082000)=0x8) write$evdev(r0, &(0x7f0000a37000)=[{{0x77359400, r1}}], 0x10) 2018/02/12 10:58:51 executing program 1: socketpair$packet(0x11, 0x592ad882f633fad7, 0x300, &(0x7f0000a01000)) 2018/02/12 10:58:51 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000536000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000ec1000)) r2 = eventfd2(0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000b1000)={r2, 0xfffffffffffffffd, 0x2, r2}) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000f20000)=0x47, 0x4) 2018/02/12 10:58:51 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000bf8000-0x38)={&(0x7f00002e0000-0xc)={0x10}, 0xc, &(0x7f00001d8000-0x10)={&(0x7f0000347000)={0x14, 0x4, 0xa, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/12 10:58:51 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000077e000-0x4)) timer_create(0x3, &(0x7f0000248000-0x60)={0x0, 0x15, 0x1, @thr={&(0x7f000017e000-0xfa)="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", &(0x7f0000d5b000-0x3f)="6d93cec10583f2a0da68e40d8d8411ca2da83c04b780580ffafcd6f2633ce587cca23af9839fc40544e04731864be7ccaaec678de486a922928ff7435a3c02"}}, &(0x7f0000959000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00003c0000)='loginuid\x00') getsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f0000bd0000), &(0x7f000089a000)=0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00002af000-0x20)={@common='ifb0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000195000)={0x0}, &(0x7f0000901000)=0xfffffffffffffffe) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x1d, 0x4, @tid=r2}, &(0x7f00001e8000)=0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000750000-0x4)=0x7, 0x42) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000761000)=0x9, 0x4) prctl$getname(0x10, &(0x7f00006d9000)=""/209) timerfd_create(0x6, 0x800) ioctl$sock_ipx_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000dfd000)={"0282b3f73a0900000000000000da6bea", {0x4, 0x9, 0x8, "a29fa8ff976b", 0xf8}}) timer_create(0x1, &(0x7f0000abe000-0x60)={0x0, 0x1e, 0x0, @tid}, &(0x7f0000db4000-0x4)) timer_gettime(r3, &(0x7f0000833000)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000ab5000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f7c000)=0x220, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4e000-0x10), &(0x7f00009e7000)=0x3d5) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000ba2000)) mlock(&(0x7f000044e000/0x2000)=nil, 0x2000) r4 = dup(r0) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) bind$inet6(r0, &(0x7f0000fa1000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e78000-0x1), 0x0, 0x20000008, &(0x7f00008d5000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000ba5000)={{{@in6=@remote, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000a33000)=0x25) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001000)=""/4096, &(0x7f0000b1c000-0x4)=0x1000) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, &(0x7f0000d84000-0x8), 0x8000fffffffe) 2018/02/12 10:58:51 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00006ba000)={0x0, 0x1c9c380}, &(0x7f0000dab000-0x8)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000d8b000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x10) 2018/02/12 10:58:51 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x45, &(0x7f0000d82000-0xc)=""/30, &(0x7f0000950000-0x4)=0x1e) 2018/02/12 10:58:51 executing program 6: r0 = socket$inet(0x2, 0x6, 0x0) listen(r0, 0x0) listen(r0, 0x0) 2018/02/12 10:58:51 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, &(0x7f00000ff000-0x1c)=@in6={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000105000)={@random="cd390b081b09", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @loopback={0x0, 0x1}, []}}}}}}}, 0x0) 2018/02/12 10:58:51 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000bf8000-0x38)={&(0x7f00002e0000-0xc)={0x10}, 0xc, &(0x7f00001d8000-0x10)={&(0x7f0000347000)={0x14, 0x4, 0xa, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/12 10:58:51 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005000-0x3c)=[{{&(0x7f0000003000)=@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000003000-0x2d0)=[]}}], 0x1, 0x0) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1}}, 0x26) sendto(r0, &(0x7f000097f000), 0x360cc1, 0x0, &(0x7f0000bdb000)=@sco={0x1f}, 0x8) 2018/02/12 10:58:51 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x800000803, 0x7) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000fae000)=@security={'security\x00', 0xe, 0x4, 0x34c, 0xffffffff, 0x0, 0x194, 0x194, 0xffffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, &(0x7f0000a98000), {[{{@uncond, 0x0, 0x94, 0xc4, 0x0, {}, [@common=@unspec=@connlabel={0x24, 'connlabel\x00'}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2}}, {{@uncond, 0x0, 0x90, 0xd0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "8c0175323d2f173497f48792d47572e068204044f08574b37cd55ed54386"}}}, {{@ip={@loopback=0x7f000001, @broadcast=0xffffffff, 0x0, 0x0, @generic="eda55ec24c73ff9ac29c842a4cf60886", @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x100, 0x124, 0x0, {}, [@common=@set={0x40, 'set\x00'}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3a8) 2018/02/12 10:58:51 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000001000-0x8)={0x20071026}, &(0x7f0000000000)) r0 = socket(0x1000000010, 0x802, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00001ea000-0x10)=@common='vcan0\x00', 0x10) [ 150.158622] Cannot find add_set index 0 as target [ 150.176313] Cannot find add_set index 0 as target 2018/02/12 10:58:51 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000d88000)='/dev/cuse\x00', 0x80100000a0802, 0x0) readv(r0, &(0x7f0000c6f000-0x20)=[{&(0x7f00006c9000-0xcf)=""/207, 0xcf}], 0x1) write$fuse(r0, &(0x7f0000186000)={0x58, 0x0, 0x1, @random="070000004044b23250cbe6065d86a61bf2b303000000546deaa355dededda48445f7bf7b3a8d3b874662bb74e794b2ee47e546cd5ed34882af1534000000000000bf2b8391907f08"}, 0x58) 2018/02/12 10:58:51 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000dc0000-0x4)=0x3, 0x4) bind$inet6(r0, &(0x7f0000fa9000-0x1c)={0xa, 0x3, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000967000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000a1e000), 0xffffffffffffffd4) sendto$inet6(r0, &(0x7f0000ab5000-0x72)="97", 0x1, 0x0, &(0x7f0000aaa000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000815000)=0x6, 0x4) readv(r1, &(0x7f0000865000-0x80)=[{&(0x7f0000142000)=""/4096, 0x1000}], 0x1) 2018/02/12 10:58:51 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x800000000041, &(0x7f000024c000+0x994)=""/192, &(0x7f000062a000-0x4)=0x23) 2018/02/12 10:58:51 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f000052c000-0xc)='/dev/amidi#\x00', 0x34, 0x1) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000494000)={0x0, 0x0}, &(0x7f0000082000)=0x8) write$evdev(r0, &(0x7f0000a37000)=[{{0x77359400, r1}}], 0x10) 2018/02/12 10:58:51 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x802, 0x0) sendmsg(r0, &(0x7f00009d8000-0x38)={&(0x7f0000186000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c, &(0x7f0000038000-0x50)=[], 0x0, &(0x7f0000203000-0x4b0)=[{0x10, 0x1, 0x24}], 0x10}, 0x0) 2018/02/12 10:58:51 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f00006ae000-0x5)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00008ba000-0x10)=[&(0x7f0000001000-0x40)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000001000-0x26)="eac8d397", 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/02/12 10:58:51 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00006ba000)={0x0, 0x1c9c380}, &(0x7f0000dab000-0x8)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000d8b000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x10) 2018/02/12 10:58:51 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x20004000000015, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2712, &(0x7f0000002000-0x1000)=""/1, &(0x7f0000000000)=0xf000) 2018/02/12 10:58:51 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00006c2000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r0, &(0x7f0000316000-0x8), 0x8) write$tun(r0, &(0x7f0000424000+0x70b)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0xff7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1=0xe0000001, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {"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"}}}}, 0x1001) 2018/02/12 10:58:51 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000403000-0x8d)="71e67a15", 0x4) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000a91000)=[{0x0, 0x0, &(0x7f000014b000-0x38)=[], 0x0, &(0x7f00009ad000-0x1138)=[@op={0x10, 0x117, 0x3}, @iv={0x10, 0x117, 0x2}, @assoc={0x10, 0x117, 0x4}], 0x30}], 0x1, 0x0) 2018/02/12 10:58:51 executing program 3: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000002000-0x1cf)={@random="0900c11ef699", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x18, 0x3a, 0xffffffffffffffff, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0x86, 0x0, 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}}}}}, 0x0) 2018/02/12 10:58:51 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000605000+0xfde)='/selinux/status\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x2, 0x0) ioctl$KDDISABIO(r0, 0x4b37) ioctl$TCXONC(r0, 0x540a, 0x0) write(0xffffffffffffffff, &(0x7f0000caf000)="9c", 0x1) mkdir(&(0x7f00009cd000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x144, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101}, 0x8000000200000000, 0x4e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000ff3000)='./file0\x00', &(0x7f0000c22000)='./file0\x00', &(0x7f000015d000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/02/12 10:58:51 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00003b7000-0x8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r0, 0x401) 2018/02/12 10:58:51 executing program 5: mmap(&(0x7f0000000000/0x2c000)=nil, 0x2c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f000000d000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000022000-0x38)={0x0, 0x0, &(0x7f000002b000)=[{&(0x7f000000b000-0x44)="8093958bca19ef5f839c2d988e80163d294835b196955ffacc24b7c09680a604f087ba79f9a5018cf9c341c7ef58e4a80210456641960cf37a14533fa28f808f47a654d6", 0x44}], 0x1, &(0x7f0000001000)=[]}, 0xc180) sendmsg(r0, &(0x7f0000013000)={0x0, 0x0, &(0x7f0000003000-0x10)=[{&(0x7f000000c000)="bc", 0x1}], 0x1, &(0x7f000000c000-0x1180)=[]}, 0x0) recvmsg(r0, &(0x7f000002a000-0x38)={&(0x7f0000023000-0x8)=@sco, 0x8, &(0x7f0000029000)=[{&(0x7f0000006000-0x45)=""/69, 0x45}], 0x1, &(0x7f0000029000)=""/56, 0x38}, 0x0) 2018/02/12 10:58:51 executing program 3: kexec_load(0x0, 0x1, &(0x7f000000c000-0x60)=[{&(0x7f0000004000)}], 0x150000) [ 150.259331] CUSE: DEVNAME unspecified 2018/02/12 10:58:51 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000027a000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0xc074510c, &(0x7f0000280000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 2018/02/12 10:58:51 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f000052c000-0xc)='/dev/amidi#\x00', 0x34, 0x1) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000494000)={0x0, 0x0}, &(0x7f0000082000)=0x8) write$evdev(r0, &(0x7f0000a37000)=[{{0x77359400, r1}}], 0x10) 2018/02/12 10:58:51 executing program 7: clock_gettime(0xff7ffffffffffff2, &(0x7f00002cb000-0x10)) 2018/02/12 10:58:51 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00005e2000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ae000-0x1), 0x0) sendto(r1, &(0x7f0000073000-0x3c), 0x0, 0x0, &(0x7f0000185000)=@vsock={0x28, 0x0, 0x0, @host=0x2}, 0x10) dup3(r0, r1, 0x0) 2018/02/12 10:58:51 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000f98000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000cae000-0x38)={0x0, 0x0, &(0x7f00001cd000)=[], 0x0, &(0x7f0000298000)=[{0x10, 0x1, 0x1, '\x00'}], 0x10}, 0x0) recvmsg(r0, &(0x7f0000e6b000)={&(0x7f00000ea000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x14, &(0x7f0000714000)=[], 0x0, &(0x7f00004c1000-0xcb)=""/203, 0xcb}, 0x2) 2018/02/12 10:58:51 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000fd7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000fd7000)={0x0, 0xc, &(0x7f0000ec6000)="ba6d03216e91f10f325b4680"}) 2018/02/12 10:58:51 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000c000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000a000-0x30)={0x4, 0x0, &(0x7f000000a000-0x10)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x10, 0x0, &(0x7f000088e000)=[@acquire={0x40046305}, @acquire={0x400c630e}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000009000-0x30)={0x5, 0x0, &(0x7f0000a2c000-0x8)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000001000-0xb3)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2018/02/12 10:58:51 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x400000005, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000afb000-0x55), &(0x7f0000e43000-0x4), &(0x7f0000504000-0x4), &(0x7f0000970000-0xec)) 2018/02/12 10:58:51 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00005e2000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ae000-0x1), 0x0) sendto(r1, &(0x7f0000073000-0x3c), 0x0, 0x0, &(0x7f0000185000)=@vsock={0x28, 0x0, 0x0, @host=0x2}, 0x10) dup3(r0, r1, 0x0) 2018/02/12 10:58:51 executing program 5: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000d26000-0x8)='./file0\x00', &(0x7f0000d1f000-0xc)) 2018/02/12 10:58:51 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bab000-0xa)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000f1000)) 2018/02/12 10:58:51 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000043e000-0x12)='net/dev\x00') sendfile(r0, r0, &(0x7f00004fc000-0x4), 0x2126) 2018/02/12 10:58:51 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000a8d000)={0x1, {&(0x7f0000c91000)=""/24, 0x1e9, &(0x7f0000b4d000-0x65)=""/101, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000e6a000)={0x1, {&(0x7f0000c0c000-0xe6)=""/230, 0xe6, &(0x7f0000aed000-0xa2)=""/162, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f000046e000-0x68)={0x1, {&(0x7f0000c7f000)=""/28, 0x1, &(0x7f0000e9b000-0x49)=""/73, 0x0, 0x3}}, 0x68) 2018/02/12 10:58:51 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00005e2000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ae000-0x1), 0x0) sendto(r1, &(0x7f0000073000-0x3c), 0x0, 0x0, &(0x7f0000185000)=@vsock={0x28, 0x0, 0x0, @host=0x2}, 0x10) dup3(r0, r1, 0x0) 2018/02/12 10:58:51 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00005e2000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00004e9000)=[{{&(0x7f000082f000-0x10)=@in={0x0, 0xffffffffffffffff, @multicast1}, 0x10, &(0x7f00005c1000-0xe)=[], 0x0, &(0x7f0000576000-0xa5)=""/165, 0xa5}}], 0x1, 0x0, &(0x7f0000c86000)={0x77359400}) 2018/02/12 10:58:51 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00001af000)={0x10, 0x0, 0x2}, 0xc) bind$netlink(r0, &(0x7f0000ffe000-0xc)={0x10, 0x0, 0x2}, 0xc) 2018/02/12 10:58:51 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000fd7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000fd7000)={0x0, 0xc, &(0x7f0000ec6000)="ba6d03216e91f10f325b4680"}) [ 150.436582] binder: undelivered death notification, 0000000000000000 2018/02/12 10:58:51 executing program 4: syz_open_dev$usbmon(&(0x7f0000000000+0x360)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000031c000), &(0x7f0000a0b000)=0x8) openat$audio(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, &(0x7f0000001000-0x6c)=""/108, &(0x7f0000002000-0x4)=0x6c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f00003eb000)=0x5) 2018/02/12 10:58:51 executing program 2: mmap(&(0x7f0000000000/0x5c000)=nil, 0x5c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000055000-0xd)='/dev/snd/seq\x00', 0x0, 0x101042) dup2(r1, r0) mprotect(&(0x7f0000018000/0x4000)=nil, 0x4000, 0x0) write$sndseq(r0, &(0x7f000001a000-0x1c)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000002000)}}], 0x1c) 2018/02/12 10:58:52 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00005e2000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ae000-0x1), 0x0) sendto(r1, &(0x7f0000073000-0x3c), 0x0, 0x0, &(0x7f0000185000)=@vsock={0x28, 0x0, 0x0, @host=0x2}, 0x10) dup3(r0, r1, 0x0) 2018/02/12 10:58:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000751000)='./file0\x00', 0xa8) r1 = syz_open_procfs(0x0, &(0x7f0000171000-0x12)='net/ip6_flowlabel\x00') getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000e7000-0x92), &(0x7f00004b9000-0x4)=0x8) perf_event_open(&(0x7f0000d2b000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000023000), 0x26a950b) 2018/02/12 10:58:52 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000457000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCEXCL(r1, 0x540c) syz_open_pts(r0, 0x0) 2018/02/12 10:58:52 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000c000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000a000-0x30)={0x4, 0x0, &(0x7f000000a000-0x10)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x10, 0x0, &(0x7f000088e000)=[@acquire={0x40046305}, @acquire={0x400c630e}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000009000-0x30)={0x5, 0x0, &(0x7f0000a2c000-0x8)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000001000-0xb3)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2018/02/12 10:58:52 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000fd7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000fd7000)={0x0, 0xc, &(0x7f0000ec6000)="ba6d03216e91f10f325b4680"}) 2018/02/12 10:58:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f00001c8000)='/selinux/member\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f000061e000-0x49)={'system_u:object_r:restorecond_exec_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x39}, 0x49) 2018/02/12 10:58:52 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000c000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000a000-0x30)={0x4, 0x0, &(0x7f000000a000-0x10)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x10, 0x0, &(0x7f000088e000)=[@acquire={0x40046305}, @acquire={0x400c630e}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000009000-0x30)={0x5, 0x0, &(0x7f0000a2c000-0x8)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000001000-0xb3)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2018/02/12 10:58:52 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cc8000)={0x0, 0x0, &(0x7f000080f000-0x10)={&(0x7f0000f98000-0xb0)={0x2, 0x7, 0x0, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000ed1000)='/dev/dsp\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x80000000000087) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000f8b000)={{{@in6=@dev={0xfe, 0x80}, @in=@dev={0xac, 0x14}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}, {}, {}, 0x0, 0xffffffffffffffff, 0x1}, {{@in6=@empty, 0xffffffffffffffff, 0x6c}, 0x0, @in=@loopback=0x7f000001}}, 0xe8) connect$inet6(r1, &(0x7f000088c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) [ 150.479967] binder: BINDER_SET_CONTEXT_MGR already set [ 150.494879] binder: 15121:15127 ioctl 40046207 0 returned -16 [ 150.517335] binder: undelivered death notification, 0000000000000000 2018/02/12 10:58:52 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000fd7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000fd7000)={0x0, 0xc, &(0x7f0000ec6000)="ba6d03216e91f10f325b4680"}) 2018/02/12 10:58:52 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000102000)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0xafd, 0x8000040000001) read(r0, &(0x7f0000f0d000)=""/61, 0x3d) write$evdev(r1, &(0x7f00008c2000-0x30)=[{{}, 0x2, 0x0, 0x401}, {}], 0x20) 2018/02/12 10:58:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r0, 0x6) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000671000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00007c8000)=[], 0x0) sendto$inet6(r1, &(0x7f0000bc5000)='X', 0x1, 0x0, &(0x7f0000060000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) [ 150.544498] binder: undelivered death notification, 0000000000000000 [ 150.549544] binder: BINDER_SET_CONTEXT_MGR already set [ 150.570579] binder: 15170:15180 ioctl 40046207 0 returned -16 2018/02/12 10:58:52 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() fcntl$notify(r0, 0x0, 0x282) execveat(0xffffffffffffffff, &(0x7f0000002000-0x8)='./file0\x00', &(0x7f0000881000)=[], &(0x7f0000002000-0x18)=[], 0x0) 2018/02/12 10:58:52 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000c000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000a000-0x30)={0x4, 0x0, &(0x7f000000a000-0x10)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x10, 0x0, &(0x7f000088e000)=[@acquire={0x40046305}, @acquire={0x400c630e}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000009000-0x30)={0x5, 0x0, &(0x7f0000a2c000-0x8)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000001000-0xb3)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2018/02/12 10:58:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000751000)='./file0\x00', 0xa8) r1 = syz_open_procfs(0x0, &(0x7f0000171000-0x12)='net/ip6_flowlabel\x00') getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000e7000-0x92), &(0x7f00004b9000-0x4)=0x8) perf_event_open(&(0x7f0000d2b000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000023000), 0x26a950b) 2018/02/12 10:58:52 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x40087708, 0x6ef000) 2018/02/12 10:58:52 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000c000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000a000-0x30)={0x4, 0x0, &(0x7f000000a000-0x10)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x10, 0x0, &(0x7f000088e000)=[@acquire={0x40046305}, @acquire={0x400c630e}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000009000-0x30)={0x5, 0x0, &(0x7f0000a2c000-0x8)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000001000-0xb3)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 150.596341] binder: 15170:15188 Acquire 1 refcount change on invalid ref 0 ret -22 [ 150.602545] binder: 15170:15180 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 150.611184] binder: 15170:15188 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 150.624662] binder: undelivered death notification, 0000000000000000 2018/02/12 10:58:52 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f000057f000-0xb)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000327000-0x4)=0x200040000001) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00007e6000-0x34)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001d000-0x50)={0xfefffffffffffffc, 0xb}) 2018/02/12 10:58:52 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000c000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000a000-0x30)={0x4, 0x0, &(0x7f000000a000-0x10)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x10, 0x0, &(0x7f000088e000)=[@acquire={0x40046305}, @acquire={0x400c630e}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000009000-0x30)={0x5, 0x0, &(0x7f0000a2c000-0x8)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000001000-0xb3)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2018/02/12 10:58:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000751000)='./file0\x00', 0xa8) r1 = syz_open_procfs(0x0, &(0x7f0000171000-0x12)='net/ip6_flowlabel\x00') getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000e7000-0x92), &(0x7f00004b9000-0x4)=0x8) perf_event_open(&(0x7f0000d2b000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000023000), 0x26a950b) 2018/02/12 10:58:52 executing program 7: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000002000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000f1f000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000001000-0x8)=0xffff, 0x2, 0x0) 2018/02/12 10:58:52 executing program 6: mmap(&(0x7f0000000000/0x27000)=nil, 0x27000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f000000e000), 0x4) 2018/02/12 10:58:52 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000fdf000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000017000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000619000-0x20)={r2, 0x0, 0x2, r2}) 2018/02/12 10:58:52 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00006a5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000f44000)={[], 0x0, 0x80000000000001}) [ 150.663798] binder: undelivered death notification, 0000000000000000 [ 150.682177] binder: BINDER_SET_CONTEXT_MGR already set [ 150.694714] binder: 15210:15213 ioctl 40046207 0 returned -16 [ 150.706392] binder: 15210:15213 Acquire 1 refcount change on invalid ref 0 ret -22 2018/02/12 10:58:52 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000f1000-0xa)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c3c000-0xc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000462000)=0x9) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r2 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) [ 150.719954] binder: 15210:15213 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 150.733262] binder: 15210:15229 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 2018/02/12 10:58:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r0, 0x6) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000671000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00007c8000)=[], 0x0) sendto$inet6(r1, &(0x7f0000bc5000)='X', 0x1, 0x0, &(0x7f0000060000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/12 10:58:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000751000)='./file0\x00', 0xa8) r1 = syz_open_procfs(0x0, &(0x7f0000171000-0x12)='net/ip6_flowlabel\x00') getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000e7000-0x92), &(0x7f00004b9000-0x4)=0x8) perf_event_open(&(0x7f0000d2b000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000023000), 0x26a950b) 2018/02/12 10:58:52 executing program 6: symlink(&(0x7f0000243000)='./file0\x00', &(0x7f0000825000)='./file0\x00') 2018/02/12 10:58:52 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000a27000)=0x100000000) 2018/02/12 10:58:52 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000c000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000a000-0x30)={0x4, 0x0, &(0x7f000000a000-0x10)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x10, 0x0, &(0x7f000088e000)=[@acquire={0x40046305}, @acquire={0x400c630e}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000009000-0x30)={0x5, 0x0, &(0x7f0000a2c000-0x8)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000001000-0xb3)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2018/02/12 10:58:52 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000f1000-0xa)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c3c000-0xc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000462000)=0x9) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r2 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 2018/02/12 10:58:52 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x40044591) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f00002bd000-0x8)) 2018/02/12 10:58:52 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000038000-0x18)=[{}], 0x18) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) 2018/02/12 10:58:52 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000f1000-0xa)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c3c000-0xc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000462000)=0x9) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r2 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) [ 150.806918] binder: undelivered death notification, 0000000000000000 2018/02/12 10:58:52 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) r1 = socket(0x10002000000011, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00006f2000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00005c9000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x10301}) 2018/02/12 10:58:52 executing program 5: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000003000)={@loopback={0x0, 0x1}}) 2018/02/12 10:58:52 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00008f0000)='keyring\x00', &(0x7f00009eb000)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000a44000-0x5)='user\x00', &(0x7f0000fa0000-0x5)={0x73, 0x79, 0x7a}, &(0x7f0000bd3000)='4', 0x1, r0) r2 = add_key$user(&(0x7f0000234000)='user\x00', &(0x7f00002da000-0x5)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000fcd000-0xc0)="b33ab76079ebe0d94f729cd653e520c19ad7d97fe2176905000000c249b544230ba287fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd640b336616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149be31bd78b506e8b", 0xc0, r0) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r1, r2, r1}, &(0x7f00005cd000)=""/48, 0x30, &(0x7f0000550000)={&(0x7f00008a9000-0xe)={'sha384-generic\x00'}, &(0x7f00004e3000-0x40)}) 2018/02/12 10:58:52 executing program 3: mmap(&(0x7f0000000000/0x39f000)=nil, 0x39f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x26, &(0x7f000024c000)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@generic={0x4305, "b10f6b50e427542e1c4ba08d360147b9e5dd2b87372cc248"}}}, &(0x7f000039f000-0x18)={0x0, 0x1, [0x0]}) 2018/02/12 10:58:52 executing program 7: mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000000d000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f000000b000)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000004000-0x10)={r1, 0x1, 0x6, @random="117d4c104017"}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000008000)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x274) 2018/02/12 10:58:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r0, 0x6) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000671000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00007c8000)=[], 0x0) sendto$inet6(r1, &(0x7f0000bc5000)='X', 0x1, 0x0, &(0x7f0000060000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/12 10:58:52 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000023000)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f000000d000-0x1c0)=@ipv6_newroute={0x1c, 0x48, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, []}, 0x1c}, 0x1}, 0x0) 2018/02/12 10:58:52 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000f1000-0xa)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c3c000-0xc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000462000)=0x9) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r2 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 2018/02/12 10:58:52 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f000076a000-0x9)='/dev/sg#\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000be000)=[{&(0x7f00003ef000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000603000)=[{&(0x7f0000007000)="c2f1a8c8a02a5932fd69adc52c8e0345c26db185e9ed5355ea1469f94049d3f3fd", 0x21}], 0x1, &(0x7f0000b88000)=[]}], 0x1, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/02/12 10:58:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) link(&(0x7f0000ec4000-0x8)='./file0\x00', &(0x7f0000ad0000-0x8)='./file0\x00') prctl$setmm(0x23, 0xf, &(0x7f0000ab6000/0x3000)=nil) 2018/02/12 10:58:52 executing program 1: mmap(&(0x7f0000000000/0xfec000)=nil, 0xfec000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) poll(&(0x7f0000feb000)=[{r0}], 0x1, 0xfffffffffffffbff) syz_open_pts(r0, 0x84042) 2018/02/12 10:58:52 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d11000-0x4)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00002cf000-0xa0)=[@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x2}], 0x1c) [ 150.907671] device syz7 entered promiscuous mode [ 150.925129] device syz6 entered promiscuous mode 2018/02/12 10:58:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @empty}, 0x1c) listen(r0, 0x6) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000671000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00007c8000)=[], 0x0) sendto$inet6(r1, &(0x7f0000bc5000)='X', 0x1, 0x0, &(0x7f0000060000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/12 10:58:52 executing program 0: mmap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000010000-0x10)={0x1d}, 0x10, &(0x7f0000012000)={&(0x7f0000011000)={0x2, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c44cd3b05aa92c5b"}}, 0x48}, 0x1}, 0x0) [ 150.953768] device syz6 left promiscuous mode [ 150.961166] device syz6 entered promiscuous mode [ 150.971468] device syz7 left promiscuous mode 2018/02/12 10:58:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00002c2000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x0, []}, 0x90) 2018/02/12 10:58:52 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000ff000-0x2a)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, @dev={0xac, 0x14}}}}}, 0x0) 2018/02/12 10:58:52 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect(r0, &(0x7f00007a4000-0x10)=@ethernet={0x0, @empty}, 0x10) 2018/02/12 10:58:52 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c3c000-0xc)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) syz_open_pts(r0, 0x1a5582) 2018/02/12 10:58:52 executing program 0: mmap(&(0x7f0000000000/0xfec000)=nil, 0xfec000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fdd000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x20201) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000b29000-0x24)={0x0, 0x3ff}) writev(r1, &(0x7f0000fe8000-0x70)=[{&(0x7f00005e9000-0x82)="ae3b156f6594a2ec4aff8690e29b5acfed0a15ddabfbcbf1533984a7bffe6b44082a7640069fde4a681bb4a2160a0df20c53ceb6779cebdb8c4cc80d", 0x3c}], 0x1) 2018/02/12 10:58:52 executing program 6: mmap(&(0x7f0000000000/0x27000)=nil, 0x27000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f000001c000-0x38)={&(0x7f000001a000)={0x10}, 0xc, &(0x7f0000013000-0x10)={&(0x7f0000012000)={0x14, 0x2c, 0x901, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/12 10:58:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000d7b000-0x1c)={0x0, 0x0, &(0x7f0000dba000-0x10)=[], 0x0, &(0x7f0000480000-0x6c)=""/108, 0x6c}, 0x0) 2018/02/12 10:58:52 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00001ca000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000d7f000-0xe0)=[{0x0, 0x0, &(0x7f0000df6000)=[], 0x0, &(0x7f000038d000-0x60)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}], 0x1, 0x0) read(r2, &(0x7f0000211000)=""/32, 0x20) 2018/02/12 10:58:52 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000021000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f000090c000)={0x7, 0x0, &(0x7f0000543000), &(0x7f000028c000-0x8f)}) 2018/02/12 10:58:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000ae1000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f000027c000)={{0x80}, "706f7274310000004000000000000000000000d600fffffff0000000000000000000eda4000000000000000700", 0xbfffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4ffbedce}) readv(r0, &(0x7f0000601000-0x28)=[{&(0x7f0000901000-0x7a)=""/122, 0x7a}], 0x1) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000757000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000d06000-0x20)) 2018/02/12 10:58:52 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000073b000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000b83000)="83f931b3989f2c7fe50787bffffd000000080600110000b5a2aec503e7ff62864b", 0x21) 2018/02/12 10:58:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00002c2000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x0, []}, 0x90) 2018/02/12 10:58:52 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000014000-0x10)={0x2, &(0x7f000000b000)=[{0x10004c}, {0x6}]}, 0x10) getpid() sendmmsg$unix(r1, &(0x7f0000d58000)=[{&(0x7f0000d66000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00003e0000-0x18)=[], 0x0, &(0x7f0000e7e000-0x18)=[]}], 0x1, 0x0) 2018/02/12 10:58:52 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect(r0, &(0x7f00007a4000-0x10)=@ethernet={0x0, @empty}, 0x10) 2018/02/12 10:58:52 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00007b0000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) utime(&(0x7f0000c4c000)='./file0\x00', &(0x7f0000a98000)={0x3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00006cf000)={0x10005, 0x0, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000c9c000-0x138)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffc, 0x0, 0x0, 0x20}) mmap(&(0x7f0000000000/0xf59000)=nil, 0xf59000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f00005c5000-0x18)) 2018/02/12 10:58:52 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000109000+0x282)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) ftruncate(r0, 0x0) 2018/02/12 10:58:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00002c2000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x0, []}, 0x90) 2018/02/12 10:58:52 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect(r0, &(0x7f00007a4000-0x10)=@ethernet={0x0, @empty}, 0x10) 2018/02/12 10:58:52 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00003e4000)={&(0x7f0000e87000)={0x10}, 0xc, &(0x7f0000a3c000-0x8)={&(0x7f0000a17000-0x48)=@ipmr_newroute={0x28, 0x18, 0xc21, 0xffffffffffffffff, 0xffffffffffffffff, {0x80, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, [@RTA_MULTIPATH={0xc, 0x9, [{0x7fffffff}]}]}, 0x28}, 0x1}, 0x0) 2018/02/12 10:58:52 executing program 4: mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000012000-0x28)={@common='bcsh0\x00', &(0x7f0000005000-0x2c)=@ethtool_cmd={0x30}}) 2018/02/12 10:58:52 executing program 1: mmap(&(0x7f0000000000/0x2d000)=nil, 0x2d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000001000)={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x6}, 0x1c) sendmsg(r0, &(0x7f0000013000-0x38)={&(0x7f0000015000)=@in={0x2, 0x1, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f0000002000-0x10)=[], 0x0, &(0x7f000000d000-0x1188)=[]}, 0x4008000) sendmsg(r0, &(0x7f000000d000)={0x0, 0x0, &(0x7f000001d000-0x30)=[{&(0x7f000000c000-0x1000)="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", 0x539}], 0x1, &(0x7f000001f000)=[]}, 0x0) 2018/02/12 10:58:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000ae1000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f000027c000)={{0x80}, "706f7274310000004000000000000000000000d600fffffff0000000000000000000eda4000000000000000700", 0xbfffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4ffbedce}) readv(r0, &(0x7f0000601000-0x28)=[{&(0x7f0000901000-0x7a)=""/122, 0x7a}], 0x1) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000757000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000d06000-0x20)) 2018/02/12 10:58:52 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) bind$inet6(r1, &(0x7f000039d000-0x1c)={0xa, 0x2, 0x0, @empty}, 0x1c) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000e4e000-0x10)='/selinux/policy\x00', 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000006000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000589000-0x10)=@common='sit0\x00', 0x10) sendfile(r0, r2, &(0x7f00008bf000), 0x200041c) 2018/02/12 10:58:52 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000ae1000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f000027c000)={{0x80}, "706f7274310000004000000000000000000000d600fffffff0000000000000000000eda4000000000000000700", 0xbfffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4ffbedce}) readv(r0, &(0x7f0000601000-0x28)=[{&(0x7f0000901000-0x7a)=""/122, 0x7a}], 0x1) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000757000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000d06000-0x20)) 2018/02/12 10:58:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00002c2000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x0, []}, 0x90) 2018/02/12 10:58:52 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000fd6000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000939000-0x5)=@ethtool_wolinfo={0x24, 0x0, 0x0, "00000707c89d"}}) 2018/02/12 10:58:52 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0xff, 0x7, &(0x7f0000707000)="0e9c0788", 0x4) 2018/02/12 10:58:52 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect(r0, &(0x7f00007a4000-0x10)=@ethernet={0x0, @empty}, 0x10) 2018/02/12 10:58:52 executing program 5: clock_settime(0x0, &(0x7f0000a1a000)={0x0, 0x989680}) 2018/02/12 10:58:52 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000f40000-0x8)=0x2000000000101) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000057000), 0x8, 0x0) readv(r0, &(0x7f0000e7b000-0x48)=[{&(0x7f0000e7a000)=""/195, 0xc3}], 0x1) signalfd(r0, &(0x7f00004d4000-0x7), 0x8) 2018/02/12 10:58:52 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000ae1000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f000027c000)={{0x80}, "706f7274310000004000000000000000000000d600fffffff0000000000000000000eda4000000000000000700", 0xbfffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4ffbedce}) readv(r0, &(0x7f0000601000-0x28)=[{&(0x7f0000901000-0x7a)=""/122, 0x7a}], 0x1) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000757000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000d06000-0x20)) 2018/02/12 10:58:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000ae1000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f000027c000)={{0x80}, "706f7274310000004000000000000000000000d600fffffff0000000000000000000eda4000000000000000700", 0xbfffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4ffbedce}) readv(r0, &(0x7f0000601000-0x28)=[{&(0x7f0000901000-0x7a)=""/122, 0x7a}], 0x1) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000757000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000d06000-0x20)) 2018/02/12 10:58:52 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a35000-0x1)='H', 0x1, 0x0, &(0x7f0000031000-0x10)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026d000-0x1)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000c4d000-0xa0)={0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @empty}}}}, &(0x7f000090c000-0x4)=0xa0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f000077d000-0x78)={r1}, &(0x7f0000901000)=0x8) 2018/02/12 10:58:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f0000eb8000-0x8)='./file0\x00', &(0x7f00006e8000+0xf18)='.', &(0x7f000086a000)='btrfs\x00', 0x2010, 0x0) [ 151.232852] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/02/12 10:58:52 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) fcntl$getownex(r1, 0x10, &(0x7f0000fa9000-0x8)) [ 151.297915] syz-executor0 (15357) used greatest stack depth: 11456 bytes left 2018/02/12 10:58:52 executing program 1: mmap(&(0x7f0000000000/0xfae000)=nil, 0xfae000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cc8000)={0x0, 0x0, &(0x7f000080f000-0x10)={&(0x7f0000f9a000-0x150)={0x2, 0x7, 0x0, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) restart_syscall() setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000f8b000)={{{@in=@multicast2=0xe0000002, @in=@dev={0xac, 0x14}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}, {}, {}, 0x0, 0xffffffffffffffff, 0x1}, {{@in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x3, 0x32}, 0x0, @in6=@empty}}, 0xe8) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000fad000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) connect$inet6(r1, &(0x7f000088c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) 2018/02/12 10:58:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000cf8000)=@filter={'filter\x00', 0xe, 0x4, 0x26c, 0xffffffff, 0x0, 0x144, 0xb0, 0xffffffff, 0xffffffff, 0x1d8, 0x1d8, 0x1d8, 0xffffffff, 0x4, &(0x7f000072b000-0x40), {[{{@uncond, 0x0, 0x70, 0xb0, 0x0, {}, []}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "0006eab66aa1558ab7949b27727c83722cec76b69ffbc79be3c75910a7cd"}}, {{@uncond, 0x0, 0x70, 0x94, 0x0, {}, []}, @common=@unspec=@STANDARD={0x24}}, {{@uncond, 0x0, 0x70, 0x94, 0x0, {}, []}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2c8) 2018/02/12 10:58:52 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) bind$inet6(r1, &(0x7f000039d000-0x1c)={0xa, 0x2, 0x0, @empty}, 0x1c) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000e4e000-0x10)='/selinux/policy\x00', 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000006000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000589000-0x10)=@common='sit0\x00', 0x10) sendfile(r0, r2, &(0x7f00008bf000), 0x200041c) 2018/02/12 10:58:52 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000ae1000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f000027c000)={{0x80}, "706f7274310000004000000000000000000000d600fffffff0000000000000000000eda4000000000000000700", 0xbfffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4ffbedce}) readv(r0, &(0x7f0000601000-0x28)=[{&(0x7f0000901000-0x7a)=""/122, 0x7a}], 0x1) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000757000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000d06000-0x20)) 2018/02/12 10:58:52 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x540f, &(0x7f0000187000-0x4)=0x0) r1 = syz_open_procfs(r0, &(0x7f000009b000)='status\x00') prctl$setname(0xf, &(0x7f0000981000)="3076626f786e655c740a01") pread64(r1, &(0x7f0000e2e000-0xca)=""/202, 0xca, 0x0) 2018/02/12 10:58:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000ae1000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f000027c000)={{0x80}, "706f7274310000004000000000000000000000d600fffffff0000000000000000000eda4000000000000000700", 0xbfffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4ffbedce}) readv(r0, &(0x7f0000601000-0x28)=[{&(0x7f0000901000-0x7a)=""/122, 0x7a}], 0x1) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000757000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000d06000-0x20)) 2018/02/12 10:58:52 executing program 3: mmap(&(0x7f0000000000/0xe7b000)=nil, 0xe7b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000e7a000)='ceph\x00', &(0x7f000052d000)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000e7a000)='bdev/\x00', 0xffffffffffffffff) r1 = request_key(&(0x7f0000aa3000-0xa)='blacklist\x00', &(0x7f0000e7b000-0x5)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000822000-0x1)='\x00', 0xfffffffffffffffd) keyctl$instantiate(0xc, r0, &(0x7f0000b7e000-0xe9)="c4ba5b9264d1832edcf5879e691845e49b233dae59613165808ecb85cb9a1939a3a0d19cf570aa9764860f1d6051d8d72aba70d578fb690e05ae1b152ed62b6f22efdf718ac9699998f4a9f168d7640d3df86f89f1195dd3e06606c2b21543f8e4b7c277faf2579025fd8024a0dcefdaa6e70f1aefa31d68f33f7027ad775aca699e181032ba5400a0acffb10dafa3509415437a41cc376cef978b0c01ea8160e38a95b7a16abc41e19537a2039a248096176878c744814cafd2966d72adb6047d4a830a14ebec2f9552d7c6e19768ffc19d8c407c862095ba0b5136ca5a0234af2c2a29679c3a8ba9", 0xe9, r1) r2 = memfd_create(&(0x7f0000663000)='GPL*bdevself{GPL-user\'/trustedtrusted%\x00', 0x2) setsockopt$inet_udp_int(r2, 0x11, 0x1, &(0x7f0000000000), 0x4) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) fcntl$setsig(r2, 0xa, 0x18) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000e71000)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x3, 0x0, 0x3, 0x0, {0xa, 0x2, 0x3, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x4}}}, 0x32) r6 = socket$l2tp(0x18, 0x1, 0x1) close(r4) dup2(r6, r5) 2018/02/12 10:58:52 executing program 7: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$urandom(&(0x7f0000002000)='/dev/urandom\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/197, 0xc5, 0x0) 2018/02/12 10:58:52 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000b32000)='./file0\x00', 0x0) mount(&(0x7f00000d4000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00006dd000-0xc4)) r0 = creat(&(0x7f0000756000-0xe)='./file0/file0\x00', 0x0) pwrite64(r0, &(0x7f00001ff000-0x1)='\x00', 0x1, 0x10001) ftruncate(r0, 0x6) 2018/02/12 10:58:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000fb000-0x118)=[{&(0x7f00009dd000-0x10)=@in={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f0000fb8000)=[], 0x0, &(0x7f0000fd4000-0x2c)=[@sndrcv={0x2c, 0x84, 0x1, {0x0, 0x0, 0x203}}], 0x2c}], 0x924924924924aaa, 0x0) 2018/02/12 10:58:52 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xe, &(0x7f00001d2000-0x4), &(0x7f000027f000)=0x4) 2018/02/12 10:58:52 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000380000-0x3)={0x3, 0x6}, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r0, &(0x7f0000aad000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) close(r0) [ 151.410229] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 151.444215] ================================================================== [ 151.451708] BUG: KASAN: use-after-free in inet_shutdown+0x2d4/0x350 2018/02/12 10:58:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000ed4000)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000d26000)={0x1, &(0x7f0000818000)=[{0x6, 0x0, 0x0, 0x100}]}, 0x10) sendto$inet(r0, &(0x7f0000618000-0x37)="03", 0x1, 0x20000000, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f0000013000-0x38)={&(0x7f0000015000)=@in={0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}, 0x10, &(0x7f000072a000)=[{&(0x7f00005a0000-0x1000)="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", 0x947}], 0x1, &(0x7f000002a000)=[]}, 0x0) 2018/02/12 10:58:52 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000066000-0x38)={&(0x7f00002e0000-0xc)={0x10}, 0xc, &(0x7f0000767000)={&(0x7f0000924000-0x20)={0x13, 0x0, 0xc, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@typed={0xc, 0x0, @ipv4=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}]}, 0x20}, 0x1}, 0x0) [ 151.458086] Read of size 4 at addr ffff8801bcc9d600 by task syz-executor3/15405 [ 151.465501] [ 151.467108] CPU: 0 PID: 15405 Comm: syz-executor3 Not tainted 4.16.0-rc1+ #219 [ 151.474437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 151.483762] Call Trace: [ 151.486327] dump_stack+0x194/0x257 [ 151.489930] ? arch_local_irq_restore+0x53/0x53 [ 151.494580] ? show_regs_print_info+0x18/0x18 [ 151.499058] ? mark_held_locks+0xaf/0x100 [ 151.503178] ? do_raw_spin_trylock+0x190/0x190 [ 151.507740] ? inet_shutdown+0x2d4/0x350 [ 151.511784] print_address_description+0x73/0x250 [ 151.516606] ? inet_shutdown+0x2d4/0x350 [ 151.520644] kasan_report+0x23b/0x360 [ 151.524432] __asan_report_load4_noabort+0x14/0x20 [ 151.529335] inet_shutdown+0x2d4/0x350 [ 151.533208] pppol2tp_session_close+0x92/0xf0 [ 151.537685] l2tp_tunnel_closeall+0x305/0x410 [ 151.542158] ? pppol2tp_seq_show+0x1420/0x1420 [ 151.546721] ? __l2tp_session_unhash+0x7d0/0x7d0 [ 151.551459] ? __release_sock+0x360/0x360 [ 151.555579] ? lock_sock_nested+0x91/0x110 [ 151.559800] ? l2tp_tunnel_del_work+0x4a0/0x4a0 [ 151.564447] l2tp_udp_encap_destroy+0x95/0x100 [ 151.569014] udpv6_destroy_sock+0x161/0x190 [ 151.573313] ? udp_v6_flush_pending_frames+0xe0/0xe0 [ 151.578391] ? l2tp_tunnel_del_work+0x4a0/0x4a0 [ 151.583040] ? ipv6_sock_ac_close+0x2e8/0x3e0 [ 151.587519] ? udp_v6_flush_pending_frames+0xe0/0xe0 [ 151.592598] sk_common_release+0x6b/0x2f0 [ 151.596729] udp_lib_close+0x15/0x20 [ 151.600430] inet_release+0xed/0x1c0 [ 151.604129] inet6_release+0x50/0x70 [ 151.607823] sock_release+0x8d/0x1e0 [ 151.611524] ? sock_alloc_file+0x560/0x560 [ 151.615737] sock_close+0x16/0x20 [ 151.619171] __fput+0x327/0x7e0 [ 151.622442] ? fput+0x140/0x140 [ 151.625708] ? _raw_spin_unlock_irq+0x27/0x70 [ 151.630194] ____fput+0x15/0x20 [ 151.633452] task_work_run+0x199/0x270 [ 151.637323] ? task_work_cancel+0x210/0x210 [ 151.641624] ? __close_fd+0x222/0x360 [ 151.645403] ? exit_to_usermode_loop+0x8c/0x2f0 [ 151.650062] exit_to_usermode_loop+0x275/0x2f0 [ 151.654626] ? trace_event_raw_event_sys_exit+0x260/0x260 [ 151.660752] ? do_fast_syscall_32+0x156/0xfa1 [ 151.665225] ? filp_close+0x230/0x230 [ 151.669010] do_fast_syscall_32+0xbe8/0xfa1 [ 151.673316] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 151.678315] ? do_int80_syscall_32+0x9d0/0x9d0 [ 151.682875] ? finish_task_switch+0x1e2/0x890 [ 151.687344] ? finish_task_switch+0x1b9/0x890 [ 151.691825] ? syscall_return_slowpath+0x2ac/0x550 [ 151.696735] ? prepare_exit_to_usermode+0x350/0x350 [ 151.701734] ? sysret32_from_system_call+0x5/0x3b [ 151.706565] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 151.711397] entry_SYSENTER_compat+0x54/0x63 [ 151.715781] RIP: 0023:0xf7f7dc79 [ 151.719119] RSP: 002b:00000000f777909c EFLAGS: 00000286 ORIG_RAX: 0000000000000006 [ 151.726803] RAX: 0000000000000000 RBX: 0000000000000017 RCX: 0000000000000000 [ 151.734048] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 151.741385] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 151.748630] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 151.755875] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 151.763153] [ 151.764758] Allocated by task 15414: [ 151.768449] save_stack+0x43/0xd0 [ 151.771877] kasan_kmalloc+0xad/0xe0 [ 151.775566] kasan_slab_alloc+0x12/0x20 [ 151.779512] kmem_cache_alloc+0x12e/0x760 [ 151.783634] sock_alloc_inode+0x70/0x300 [ 151.787668] alloc_inode+0x65/0x180 [ 151.791277] new_inode_pseudo+0x69/0x190 [ 151.795311] sock_alloc+0x41/0x270 [ 151.798823] __sock_create+0x148/0x850 [ 151.802684] SyS_socket+0xeb/0x1d0 [ 151.806200] do_fast_syscall_32+0x3ee/0xfa1 [ 151.810495] entry_SYSENTER_compat+0x54/0x63 [ 151.814873] [ 151.816477] Freed by task 15414: [ 151.819819] save_stack+0x43/0xd0 [ 151.823249] __kasan_slab_free+0x11a/0x170 [ 151.827455] kasan_slab_free+0xe/0x10 [ 151.831229] kmem_cache_free+0x83/0x2a0 [ 151.835177] sock_destroy_inode+0x56/0x70 [ 151.839300] destroy_inode+0x15d/0x200 [ 151.843159] evict+0x57e/0x920 [ 151.846325] iput+0x7b9/0xaf0 [ 151.849403] dentry_unlink_inode+0x4b0/0x5e0 [ 151.853785] __dentry_kill+0x3de/0x700 [ 151.857645] dput.part.21+0x6fb/0x830 [ 151.861430] dput+0x1f/0x30 [ 151.864336] __fput+0x51c/0x7e0 [ 151.867587] ____fput+0x15/0x20 [ 151.870841] task_work_run+0x199/0x270 [ 151.874701] exit_to_usermode_loop+0x275/0x2f0 [ 151.879254] do_fast_syscall_32+0xbe8/0xfa1 [ 151.883548] entry_SYSENTER_compat+0x54/0x63 [ 151.887926] [ 151.889528] The buggy address belongs to the object at ffff8801bcc9d600 [ 151.889528] which belongs to the cache sock_inode_cache of size 992 [ 151.902591] The buggy address is located 0 bytes inside of [ 151.902591] 992-byte region [ffff8801bcc9d600, ffff8801bcc9d9e0) [ 151.914262] The buggy address belongs to the page: [ 151.919165] page:ffffea0006f32740 count:1 mapcount:0 mapping:ffff8801bcc9d180 index:0xffff8801bcc9dffd [ 151.928585] flags: 0x2fffc0000000100(slab) [ 151.932795] raw: 02fffc0000000100 ffff8801bcc9d180 ffff8801bcc9dffd 0000000100000003 [ 151.940661] raw: ffffea0006f39ca0 ffffea0006f32ea0 ffff8801d9fea380 0000000000000000 [ 151.948525] page dumped because: kasan: bad access detected [ 151.954207] [ 151.955807] Memory state around the buggy address: [ 151.960708] ffff8801bcc9d500: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc [ 151.968044] ffff8801bcc9d580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 151.975379] >ffff8801bcc9d600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 151.982710] ^ [ 151.986050] ffff8801bcc9d680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 151.993381] ffff8801bcc9d700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 152.000711] ================================================================== [ 152.008042] Disabling lock debugging due to kernel taint [ 152.013859] Kernel panic - not syncing: panic_on_warn set ... [ 152.013859] [ 152.021208] CPU: 0 PID: 15405 Comm: syz-executor3 Tainted: G B 4.16.0-rc1+ #219 [ 152.029842] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 152.039168] Call Trace: [ 152.041732] dump_stack+0x194/0x257 [ 152.045337] ? arch_local_irq_restore+0x53/0x53 [ 152.049986] ? kasan_end_report+0x32/0x50 [ 152.054113] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 152.058844] ? vsnprintf+0x1ed/0x1900 [ 152.062620] ? inet_shutdown+0x250/0x350 [ 152.066658] panic+0x1e4/0x41c [ 152.069827] ? refcount_error_report+0x214/0x214 [ 152.074562] ? add_taint+0x1c/0x50 [ 152.078076] ? add_taint+0x1c/0x50 [ 152.081593] ? inet_shutdown+0x2d4/0x350 [ 152.085627] kasan_end_report+0x50/0x50 [ 152.089576] kasan_report+0x148/0x360 [ 152.093355] __asan_report_load4_noabort+0x14/0x20 [ 152.098256] inet_shutdown+0x2d4/0x350 [ 152.102121] pppol2tp_session_close+0x92/0xf0 [ 152.106591] l2tp_tunnel_closeall+0x305/0x410 [ 152.111061] ? pppol2tp_seq_show+0x1420/0x1420 [ 152.115619] ? __l2tp_session_unhash+0x7d0/0x7d0 [ 152.120352] ? __release_sock+0x360/0x360 [ 152.124471] ? lock_sock_nested+0x91/0x110 [ 152.128686] ? l2tp_tunnel_del_work+0x4a0/0x4a0 [ 152.133346] l2tp_udp_encap_destroy+0x95/0x100 [ 152.137907] udpv6_destroy_sock+0x161/0x190 [ 152.142205] ? udp_v6_flush_pending_frames+0xe0/0xe0 [ 152.147285] ? l2tp_tunnel_del_work+0x4a0/0x4a0 [ 152.151929] ? ipv6_sock_ac_close+0x2e8/0x3e0 [ 152.156406] ? udp_v6_flush_pending_frames+0xe0/0xe0 [ 152.161483] sk_common_release+0x6b/0x2f0 [ 152.165609] udp_lib_close+0x15/0x20 [ 152.169298] inet_release+0xed/0x1c0 [ 152.172995] inet6_release+0x50/0x70 [ 152.176686] sock_release+0x8d/0x1e0 [ 152.180375] ? sock_alloc_file+0x560/0x560 [ 152.184597] sock_close+0x16/0x20 [ 152.188031] __fput+0x327/0x7e0 [ 152.191302] ? fput+0x140/0x140 [ 152.194578] ? _raw_spin_unlock_irq+0x27/0x70 [ 152.199073] ____fput+0x15/0x20 [ 152.202334] task_work_run+0x199/0x270 [ 152.206203] ? task_work_cancel+0x210/0x210 [ 152.210503] ? __close_fd+0x222/0x360 [ 152.214277] ? exit_to_usermode_loop+0x8c/0x2f0 [ 152.218931] exit_to_usermode_loop+0x275/0x2f0 [ 152.223492] ? trace_event_raw_event_sys_exit+0x260/0x260 [ 152.229441] ? do_fast_syscall_32+0x156/0xfa1 [ 152.233914] ? filp_close+0x230/0x230 [ 152.237714] do_fast_syscall_32+0xbe8/0xfa1 [ 152.242013] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 152.247010] ? do_int80_syscall_32+0x9d0/0x9d0 [ 152.251569] ? finish_task_switch+0x1e2/0x890 [ 152.256036] ? finish_task_switch+0x1b9/0x890 [ 152.260518] ? syscall_return_slowpath+0x2ac/0x550 [ 152.265424] ? prepare_exit_to_usermode+0x350/0x350 [ 152.270416] ? sysret32_from_system_call+0x5/0x3b [ 152.275249] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 152.280078] entry_SYSENTER_compat+0x54/0x63 [ 152.284470] RIP: 0023:0xf7f7dc79 [ 152.287818] RSP: 002b:00000000f777909c EFLAGS: 00000286 ORIG_RAX: 0000000000000006 [ 152.295511] RAX: 0000000000000000 RBX: 0000000000000017 RCX: 0000000000000000 [ 152.303161] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 152.310413] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 152.317662] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 152.324914] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 152.332711] Dumping ftrace buffer: [ 152.336233] (ftrace buffer empty) [ 152.339920] Kernel Offset: disabled [ 152.343527] Rebooting in 86400 seconds..