INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 22.679779] sshd (4445) used greatest stack depth: 16840 bytes left Warning: Permanently added '10.128.10.20' (ECDSA) to the list of known hosts. 2018/03/30 21:16:35 fuzzer started 2018/03/30 21:16:35 dialing manager at 10.128.0.26:44551 [ 33.014021] random: crng init done [ 36.963858] can: request_module (can-proto-0) failed. [ 36.972331] can: request_module (can-proto-0) failed. 2018/03/30 21:16:44 kcov=true, comps=true 2018/03/30 21:16:51 executing program 0: 2018/03/30 21:16:51 executing program 2: 2018/03/30 21:16:51 executing program 7: 2018/03/30 21:16:51 executing program 3: 2018/03/30 21:16:51 executing program 4: 2018/03/30 21:16:51 executing program 6: 2018/03/30 21:16:51 executing program 1: 2018/03/30 21:16:51 executing program 5: [ 45.007467] IPVS: ftp: loaded support on port[0] = 21 [ 45.083700] IPVS: ftp: loaded support on port[0] = 21 [ 45.119322] IPVS: ftp: loaded support on port[0] = 21 [ 45.160480] IPVS: ftp: loaded support on port[0] = 21 [ 45.213461] IPVS: ftp: loaded support on port[0] = 21 [ 45.275290] IPVS: ftp: loaded support on port[0] = 21 [ 45.351800] IPVS: ftp: loaded support on port[0] = 21 [ 45.437824] IPVS: ftp: loaded support on port[0] = 21 [ 45.518795] ip (4575) used greatest stack depth: 16600 bytes left [ 47.146597] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 47.265847] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 47.277846] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 47.285531] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 47.293386] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 47.561935] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 47.674476] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 47.727549] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 50.714846] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 50.721055] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.760879] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 50.767110] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.922894] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 50.929154] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.963329] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 50.969483] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.981234] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 50.987327] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.070626] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 51.077441] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.106780] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 51.120440] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 51.126544] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.210750] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 51.216890] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.229557] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 51.317876] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 51.327575] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 51.374790] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 51.393715] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 51.400050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.409616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.442308] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 51.526574] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 51.611351] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 51.617996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.628968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.641143] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 51.659515] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 51.665779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.672956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.742804] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 51.749130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.765936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.792874] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 51.810328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.848550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.898349] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 51.904620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.913604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.926912] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 51.933188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.952791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.983357] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 51.989659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 2018/03/30 21:16:59 executing program 0: 2018/03/30 21:16:59 executing program 7: 2018/03/30 21:16:59 executing program 4: 2018/03/30 21:16:59 executing program 3: 2018/03/30 21:16:59 executing program 2: 2018/03/30 21:16:59 executing program 5: 2018/03/30 21:16:59 executing program 1: 2018/03/30 21:16:59 executing program 6: [ 51.997242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 2018/03/30 21:16:59 executing program 0: 2018/03/30 21:16:59 executing program 5: 2018/03/30 21:16:59 executing program 7: 2018/03/30 21:16:59 executing program 2: 2018/03/30 21:16:59 executing program 4: 2018/03/30 21:16:59 executing program 6: 2018/03/30 21:16:59 executing program 3: 2018/03/30 21:16:59 executing program 1: 2018/03/30 21:16:59 executing program 5: 2018/03/30 21:16:59 executing program 0: 2018/03/30 21:16:59 executing program 4: 2018/03/30 21:16:59 executing program 7: 2018/03/30 21:16:59 executing program 6: 2018/03/30 21:16:59 executing program 3: 2018/03/30 21:16:59 executing program 2: 2018/03/30 21:16:59 executing program 1: 2018/03/30 21:16:59 executing program 5: 2018/03/30 21:16:59 executing program 2: 2018/03/30 21:16:59 executing program 6: 2018/03/30 21:16:59 executing program 0: 2018/03/30 21:16:59 executing program 3: 2018/03/30 21:16:59 executing program 7: 2018/03/30 21:16:59 executing program 1: 2018/03/30 21:16:59 executing program 4: 2018/03/30 21:16:59 executing program 5: 2018/03/30 21:16:59 executing program 0: 2018/03/30 21:16:59 executing program 6: 2018/03/30 21:16:59 executing program 1: 2018/03/30 21:16:59 executing program 2: 2018/03/30 21:16:59 executing program 3: 2018/03/30 21:16:59 executing program 4: 2018/03/30 21:16:59 executing program 7: 2018/03/30 21:16:59 executing program 5: 2018/03/30 21:16:59 executing program 1: 2018/03/30 21:16:59 executing program 6: 2018/03/30 21:16:59 executing program 0: 2018/03/30 21:16:59 executing program 2: 2018/03/30 21:16:59 executing program 3: 2018/03/30 21:16:59 executing program 7: 2018/03/30 21:16:59 executing program 4: 2018/03/30 21:16:59 executing program 1: 2018/03/30 21:16:59 executing program 6: 2018/03/30 21:16:59 executing program 5: 2018/03/30 21:16:59 executing program 0: 2018/03/30 21:16:59 executing program 2: 2018/03/30 21:16:59 executing program 3: 2018/03/30 21:16:59 executing program 7: 2018/03/30 21:16:59 executing program 4: 2018/03/30 21:16:59 executing program 6: 2018/03/30 21:16:59 executing program 1: 2018/03/30 21:16:59 executing program 2: 2018/03/30 21:16:59 executing program 3: 2018/03/30 21:16:59 executing program 0: 2018/03/30 21:16:59 executing program 5: 2018/03/30 21:17:00 executing program 6: 2018/03/30 21:17:00 executing program 4: 2018/03/30 21:17:00 executing program 7: 2018/03/30 21:17:00 executing program 1: 2018/03/30 21:17:00 executing program 3: 2018/03/30 21:17:00 executing program 5: 2018/03/30 21:17:00 executing program 0: 2018/03/30 21:17:00 executing program 2: 2018/03/30 21:17:00 executing program 3: 2018/03/30 21:17:00 executing program 4: 2018/03/30 21:17:00 executing program 6: 2018/03/30 21:17:00 executing program 1: 2018/03/30 21:17:00 executing program 7: 2018/03/30 21:17:00 executing program 2: 2018/03/30 21:17:00 executing program 0: 2018/03/30 21:17:00 executing program 5: 2018/03/30 21:17:00 executing program 1: 2018/03/30 21:17:00 executing program 6: 2018/03/30 21:17:00 executing program 7: 2018/03/30 21:17:00 executing program 4: 2018/03/30 21:17:00 executing program 3: 2018/03/30 21:17:00 executing program 2: 2018/03/30 21:17:00 executing program 5: 2018/03/30 21:17:00 executing program 1: 2018/03/30 21:17:00 executing program 0: 2018/03/30 21:17:00 executing program 7: 2018/03/30 21:17:00 executing program 4: 2018/03/30 21:17:00 executing program 6: 2018/03/30 21:17:00 executing program 2: 2018/03/30 21:17:00 executing program 0: 2018/03/30 21:17:00 executing program 3: 2018/03/30 21:17:00 executing program 1: 2018/03/30 21:17:00 executing program 5: 2018/03/30 21:17:00 executing program 4: 2018/03/30 21:17:00 executing program 7: 2018/03/30 21:17:00 executing program 6: 2018/03/30 21:17:00 executing program 1: 2018/03/30 21:17:00 executing program 5: 2018/03/30 21:17:00 executing program 3: 2018/03/30 21:17:00 executing program 0: 2018/03/30 21:17:00 executing program 2: 2018/03/30 21:17:00 executing program 4: 2018/03/30 21:17:00 executing program 5: 2018/03/30 21:17:00 executing program 7: 2018/03/30 21:17:00 executing program 3: 2018/03/30 21:17:00 executing program 6: 2018/03/30 21:17:00 executing program 1: 2018/03/30 21:17:00 executing program 0: 2018/03/30 21:17:00 executing program 2: 2018/03/30 21:17:00 executing program 5: 2018/03/30 21:17:00 executing program 4: 2018/03/30 21:17:00 executing program 7: 2018/03/30 21:17:00 executing program 6: 2018/03/30 21:17:00 executing program 3: 2018/03/30 21:17:00 executing program 0: 2018/03/30 21:17:00 executing program 1: 2018/03/30 21:17:00 executing program 2: 2018/03/30 21:17:00 executing program 5: 2018/03/30 21:17:00 executing program 4: 2018/03/30 21:17:00 executing program 3: 2018/03/30 21:17:00 executing program 0: 2018/03/30 21:17:00 executing program 7: 2018/03/30 21:17:00 executing program 6: 2018/03/30 21:17:00 executing program 2: 2018/03/30 21:17:00 executing program 1: 2018/03/30 21:17:00 executing program 5: 2018/03/30 21:17:00 executing program 0: 2018/03/30 21:17:00 executing program 7: 2018/03/30 21:17:00 executing program 4: 2018/03/30 21:17:00 executing program 6: 2018/03/30 21:17:00 executing program 3: 2018/03/30 21:17:00 executing program 2: 2018/03/30 21:17:00 executing program 1: 2018/03/30 21:17:00 executing program 7: 2018/03/30 21:17:00 executing program 5: 2018/03/30 21:17:00 executing program 0: 2018/03/30 21:17:01 executing program 2: 2018/03/30 21:17:01 executing program 1: 2018/03/30 21:17:01 executing program 3: 2018/03/30 21:17:01 executing program 7: 2018/03/30 21:17:01 executing program 4: 2018/03/30 21:17:01 executing program 6: 2018/03/30 21:17:01 executing program 5: 2018/03/30 21:17:01 executing program 0: 2018/03/30 21:17:01 executing program 2: 2018/03/30 21:17:01 executing program 4: 2018/03/30 21:17:01 executing program 6: 2018/03/30 21:17:01 executing program 1: 2018/03/30 21:17:01 executing program 7: 2018/03/30 21:17:01 executing program 3: 2018/03/30 21:17:01 executing program 5: 2018/03/30 21:17:01 executing program 0: 2018/03/30 21:17:01 executing program 2: 2018/03/30 21:17:01 executing program 1: 2018/03/30 21:17:01 executing program 6: 2018/03/30 21:17:01 executing program 7: 2018/03/30 21:17:01 executing program 3: 2018/03/30 21:17:01 executing program 4: 2018/03/30 21:17:01 executing program 0: 2018/03/30 21:17:01 executing program 2: 2018/03/30 21:17:01 executing program 5: 2018/03/30 21:17:01 executing program 3: 2018/03/30 21:17:01 executing program 6: 2018/03/30 21:17:01 executing program 2: 2018/03/30 21:17:01 executing program 4: 2018/03/30 21:17:01 executing program 7: 2018/03/30 21:17:01 executing program 1: 2018/03/30 21:17:01 executing program 0: 2018/03/30 21:17:01 executing program 5: 2018/03/30 21:17:01 executing program 3: 2018/03/30 21:17:01 executing program 4: 2018/03/30 21:17:01 executing program 1: 2018/03/30 21:17:01 executing program 6: 2018/03/30 21:17:01 executing program 7: 2018/03/30 21:17:01 executing program 0: 2018/03/30 21:17:01 executing program 5: 2018/03/30 21:17:01 executing program 2: 2018/03/30 21:17:01 executing program 4: 2018/03/30 21:17:01 executing program 3: 2018/03/30 21:17:01 executing program 3: 2018/03/30 21:17:01 executing program 2: 2018/03/30 21:17:01 executing program 7: 2018/03/30 21:17:01 executing program 6: 2018/03/30 21:17:01 executing program 1: 2018/03/30 21:17:01 executing program 0: 2018/03/30 21:17:01 executing program 5: 2018/03/30 21:17:01 executing program 7: 2018/03/30 21:17:01 executing program 4: 2018/03/30 21:17:01 executing program 1: 2018/03/30 21:17:01 executing program 0: 2018/03/30 21:17:01 executing program 6: 2018/03/30 21:17:01 executing program 2: 2018/03/30 21:17:01 executing program 3: 2018/03/30 21:17:01 executing program 5: 2018/03/30 21:17:01 executing program 0: 2018/03/30 21:17:01 executing program 7: 2018/03/30 21:17:01 executing program 4: 2018/03/30 21:17:01 executing program 1: 2018/03/30 21:17:01 executing program 6: 2018/03/30 21:17:01 executing program 5: 2018/03/30 21:17:01 executing program 4: 2018/03/30 21:17:01 executing program 3: 2018/03/30 21:17:01 executing program 2: 2018/03/30 21:17:01 executing program 0: 2018/03/30 21:17:01 executing program 7: 2018/03/30 21:17:01 executing program 1: 2018/03/30 21:17:02 executing program 6: 2018/03/30 21:17:02 executing program 5: 2018/03/30 21:17:02 executing program 3: 2018/03/30 21:17:02 executing program 2: 2018/03/30 21:17:02 executing program 7: 2018/03/30 21:17:02 executing program 1: 2018/03/30 21:17:02 executing program 0: 2018/03/30 21:17:02 executing program 4: 2018/03/30 21:17:02 executing program 5: 2018/03/30 21:17:02 executing program 6: 2018/03/30 21:17:02 executing program 1: 2018/03/30 21:17:02 executing program 3: 2018/03/30 21:17:02 executing program 7: 2018/03/30 21:17:02 executing program 0: 2018/03/30 21:17:02 executing program 2: 2018/03/30 21:17:02 executing program 4: 2018/03/30 21:17:02 executing program 5: 2018/03/30 21:17:02 executing program 6: 2018/03/30 21:17:02 executing program 1: 2018/03/30 21:17:02 executing program 3: 2018/03/30 21:17:02 executing program 2: 2018/03/30 21:17:02 executing program 0: 2018/03/30 21:17:02 executing program 7: 2018/03/30 21:17:02 executing program 4: 2018/03/30 21:17:02 executing program 3: 2018/03/30 21:17:02 executing program 6: 2018/03/30 21:17:02 executing program 5: 2018/03/30 21:17:02 executing program 0: 2018/03/30 21:17:02 executing program 1: 2018/03/30 21:17:02 executing program 2: 2018/03/30 21:17:02 executing program 4: 2018/03/30 21:17:02 executing program 6: 2018/03/30 21:17:02 executing program 3: 2018/03/30 21:17:02 executing program 7: 2018/03/30 21:17:02 executing program 1: 2018/03/30 21:17:02 executing program 4: 2018/03/30 21:17:02 executing program 5: 2018/03/30 21:17:02 executing program 0: 2018/03/30 21:17:02 executing program 6: 2018/03/30 21:17:02 executing program 2: 2018/03/30 21:17:02 executing program 3: 2018/03/30 21:17:02 executing program 4: 2018/03/30 21:17:02 executing program 5: 2018/03/30 21:17:02 executing program 7: 2018/03/30 21:17:02 executing program 1: 2018/03/30 21:17:02 executing program 0: 2018/03/30 21:17:02 executing program 2: 2018/03/30 21:17:02 executing program 6: 2018/03/30 21:17:02 executing program 4: 2018/03/30 21:17:02 executing program 3: 2018/03/30 21:17:02 executing program 5: 2018/03/30 21:17:02 executing program 1: 2018/03/30 21:17:02 executing program 7: 2018/03/30 21:17:02 executing program 0: 2018/03/30 21:17:02 executing program 2: 2018/03/30 21:17:02 executing program 6: 2018/03/30 21:17:02 executing program 4: 2018/03/30 21:17:02 executing program 1: 2018/03/30 21:17:02 executing program 7: 2018/03/30 21:17:02 executing program 3: 2018/03/30 21:17:02 executing program 5: 2018/03/30 21:17:02 executing program 0: 2018/03/30 21:17:02 executing program 2: 2018/03/30 21:17:02 executing program 4: 2018/03/30 21:17:02 executing program 6: 2018/03/30 21:17:02 executing program 5: 2018/03/30 21:17:02 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(r0) r1 = creat(&(0x7f00000005c0)='./file1\x00', 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f00000000c0)={0x0, 0x1f2, 0x4000000000, 0x4, 0xc8a6, 0xfffffffffffffffc}) r2 = dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) pwrite64(r2, &(0x7f0000000c00)="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", 0x600, 0x0) ftruncate(r1, 0x3ff) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000040)={'vlan0\x00', 0x9ccd}) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="916c41f7798dd3dac7f24fc6b16aba112bc8ca76e32fb92b48bb3463e9ff55ce8b4daa681a09375dcb5d991800e37cbc434ddba760a36fe27571cd910d19f33244d261e4531e499e12e687795e5131d302f08eef3a3cd3987d8b47f895dd87bc83ecf8f9857acb258002c0bf94240e531c112bd46d"], 0x75) fsync(r1) fstat(r1, &(0x7f0000000200)) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000001c0)) 2018/03/30 21:17:02 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 2018/03/30 21:17:02 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)={[0x3a, 0x34, 0x2f, 0x36]}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000001780)) sendto$inet6(r2, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20}, 0x1c) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x0) 2018/03/30 21:17:02 executing program 2: 2018/03/30 21:17:02 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x3cf3, 0x80000) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000100)={0x2, 0x46, 0x2, 0x8392, 0x5e933410, 0x4}) close(r0) r2 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r0, &(0x7f000000e180)=[{{&(0x7f000000bc40)=@sco, 0x80, &(0x7f000000be00)=[{&(0x7f000000bcc0)=""/2, 0x2}, {&(0x7f000000bd00)=""/54, 0x36}, {&(0x7f000000bd40)=""/161, 0xa1}], 0x3, &(0x7f000000be40)=""/100, 0x64, 0x7fffffff}, 0x1f}, {{&(0x7f000000bec0)=@sco, 0x80, &(0x7f000000c040)=[{&(0x7f000000bf40)=""/211, 0xd3}], 0x1, &(0x7f000000c080)=""/70, 0x46, 0xfffffffffffff001}, 0x6}, {{0x0, 0x0, &(0x7f000000c440)=[{&(0x7f000000c100)=""/88, 0x58}, {&(0x7f000000c180)=""/194, 0xc2}, {&(0x7f000000c280)=""/199, 0xc7}, {&(0x7f000000c380)=""/44, 0x2c}, {&(0x7f000000c3c0)=""/44, 0x2c}, {&(0x7f000000c400)=""/4, 0x4}], 0x6, &(0x7f000000c4c0)=""/142, 0x8e, 0xaa}, 0x9}, {{0x0, 0x0, &(0x7f000000c9c0)=[{&(0x7f000000c580)=""/149, 0x95}, {&(0x7f000000c640)=""/35, 0x23}, {&(0x7f000000c680)=""/8, 0x8}, {&(0x7f000000c6c0)=""/233, 0xe9}, {&(0x7f000000c7c0)=""/154, 0x9a}, {&(0x7f000000c880)=""/208, 0xd0}, {&(0x7f000000c980)=""/12, 0xc}], 0x7, &(0x7f000000ca40)=""/231, 0xe7, 0x100000001}, 0x1000}, {{&(0x7f000000cb40)=@nl=@unspec, 0x80, &(0x7f000000cd40)=[{&(0x7f000000cbc0)=""/7, 0x7}, {&(0x7f000000cc00)=""/73, 0x49}, {&(0x7f000000cc80)=""/165, 0xa5}], 0x3, &(0x7f000000cd80)=""/253, 0xfd, 0xfffffffffffffffa}, 0x7}, {{&(0x7f000000ce80)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x80, &(0x7f000000e0c0)=[{&(0x7f000000cf00)=""/86, 0x56}, {&(0x7f000000cf80)=""/45, 0x2d}, {&(0x7f000000cfc0)=""/91, 0x5b}, {&(0x7f000000d040)=""/69, 0x45}, {&(0x7f000000d0c0)=""/4096, 0x1000}], 0x5, &(0x7f000000e140)=""/62, 0x3e, 0xffffffff}, 0x80}], 0x6, 0x40000000, &(0x7f000000e300)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f00004bffe4)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) sendto$inet(r4, &(0x7f00009a9f78), 0x0, 0x20008045, &(0x7f00000b0000)={0x2, 0x4e22}, 0x10) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000000280)={0x1, &(0x7f00000003c0)=[{}]}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r6, r5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0x77, "a39b2ffb07c058b74e5876d52dec5a5e8bbbcca288e442980dfcd85fa66ed76d78b5527f0d82da8d8ce9a5d406b507e2864379cbbc946ba69ed527130f2f3d92bcc3c36095c83f98bce7d5ffa154e03c6e5a6cae4d8acf439fd6afd804173aedd6836c5c5ee3221b83f9587719ae7b8a83a16593cf624c"}, &(0x7f00000001c0)=0x7f) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000200)={r7, 0xe64d}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000e340)={0x0, 0x10000, 0x0, 0x8, 0x4}, &(0x7f000000e380)=0x18) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net\x00') bind$alg(r2, &(0x7f0000418000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000002c0)="ad308aa4b2fde6a29051c6b6f81aead08f6fc153cc4c0000000000000000c19b62521ffdd5e9c8b2f025d07488d0ae175338018361bc877ab272f3154a00e54da44a628e0fb4c6b4ac554405c98a99bba757af54b2bbb6c6bf76c40ecc538ef4ebfe4679eb2ecc30c466692c51359e0acaf71f8547db441e0a4a6b6290666e9a7a6ddb049aa5d657c0cb107f067632675dc802e3701828cfe2b33e95eaed925b94cd7d2f6184b7a1afd7be61ae0bffc89e1fd6ab3eadf1862ec84ff6ffaafe2aac1dee5a7f5475199545", 0xca) 2018/03/30 21:17:03 executing program 4: 2018/03/30 21:17:03 executing program 6: 2018/03/30 21:17:03 executing program 5: r0 = perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='proc&(vmnet0+eth1\x00') r1 = epoll_create(0x400) epoll_wait(r1, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0x1) 2018/03/30 21:17:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) r1 = accept$alg(r0, 0x0, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="e4", 0x1}], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000040)=""/22, &(0x7f0000000100)=0x16) 2018/03/30 21:17:03 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000001c0)=ANY=[@ANYRES64=r0, @ANYBLOB="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"]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)) 2018/03/30 21:17:03 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000001c0)=ANY=[@ANYRES64=r0, @ANYBLOB="f4c97efd259dcb3d47b0367c2b7429e0c3c8e13ee1431f74db9de807e8c600a91d929f0911d8260f255af998c6a7f0dffe85e56e9193b06fcb98503daab814b0e6deb4b5d889ab0607465b728c6304ecd053c086cb147b9e8f23fbb4e0da1a25c5474efd499ba3d04535af105c72853632cdebd1e7cf32db06497727c794790024b5aeb53cbd79a52c4891fd2577c91ff99f8be550d46014d1850f0b439a43590a79c9598041e2e85a0646059a98c340e9426c4c9d15426aa972e555557a9099672be287a3c221562d5698f261eab90c6243c674def66de1e55e4f1dd5c6184b4c2c5bbaefb4c33c0800077a2df7fe6023931f2d76a4e76229fcc01d733e92ef0f019dc94677d8d2e25aaca134d955af9950de2f1eba2435627aff5b2a83046f213979868e51d82f7d25264bdc83b73c5bf8da1819ef4db4a91e99877c9e035ce86dafa03b08ddcb57569cdee4e17b72e110c5cd339d56aaf1899f1089ba80b66d9c1af274cb88f0f80161836901dbade6a50c6c85c2eec363b264c982666e340d4224f6c619b6c86da697d375bfaad9020000000000007690d1f82c1eaa09870f"]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)) [ 55.953163] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/03/30 21:17:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) 2018/03/30 21:17:03 executing program 1: msync(&(0x7f0000ff9000/0x6000)=nil, 0x6000, 0x0) sync() 2018/03/30 21:17:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = socket$netlink(0x10, 0x3, 0x13) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r2, 0xa, 0x70bd28, 0x25dfdbfc, {0xc}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x80) r3 = accept$alg(r0, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x802ffffffff}, 0xc) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') r5 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000), 0x4) r6 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r5, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}, 0x1}, 0x0) lseek(r4, 0x0, 0x6) write(r6, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100", 0x22) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvmsg(r3, &(0x7f0000b24000)={&(0x7f0000f7ffa8)=@alg, 0x58, &(0x7f00000c2fd0)=[{&(0x7f0000f80f9a)=""/102, 0x66}, {&(0x7f0000af7000)=""/4096, 0x1000}], 0x2, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 2018/03/30 21:17:03 executing program 6: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0x974, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x3) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x20, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44841}, 0x44000) 2018/03/30 21:17:03 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f00000000c0)={&(0x7f00006bb000/0x1000)=nil, 0x1000}) r0 = dup(0xffffffffffffffff) bind(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x1, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'irlan0\x00'}}, 0x80) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0x974, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x3) 2018/03/30 21:17:03 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)='d', 0x1) r1 = dup(r0) r2 = gettid() socket$unix(0x1, 0x2, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000000)={0x4}) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmsg$key(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000946ff8)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0200000004000000000001000000000000001a00fe800000000000000000000000000000ac1414bb00000000000000000000000000000000"], 0x38}, 0x1}, 0x0) recvmmsg(r3, &(0x7f00000026c0)=[{{&(0x7f0000001580)=@ethernet={0x0, @local}, 0x10, &(0x7f0000002680)=[{&(0x7f0000001600)=""/107, 0x6b}, {&(0x7f0000001680)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, &(0x7f0000002740)={0x77359400}) 2018/03/30 21:17:03 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x3d86ece6cc649f6, 0x0) close(r0) 2018/03/30 21:17:03 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) read(r0, &(0x7f0000034ff9)=""/7, 0x7) sendmsg$key(r1, &(0x7f0000fc0fc8)={0x0, 0x0, &(0x7f00002e4000)={&(0x7f0000a9df70)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000100)={r3, r3, 0x4, 0x20, &(0x7f0000000000)="3847e877d2e5120d302c385893d5626a5779784dad67017d65c86e6237a8e76fd5fc7548925aaa1d22bfd71ddc2ad0b02a2197699ebd7b672bb554489d52f6d2efdd85c65b7ad5f7488b6c665093375f62f9b4496c581b12fc0215225d9fe25692b9a679cf79d9439e2a26753cfcb3a11d0a65e4fad4cb5fc76f9e87c15468ece33447b5c59de0a681b4c7e5462aaabe882a0304a96a5fe224c27077d1a72306ab5b7a83e75814bbbfdce8b4eb44247780c9a3bbb6882da855bfc486107b996875f31ff53857217359540f00810b1fb555", 0x10001, 0x6, 0x3, 0xd7, 0x6, 0x7, 0x100, "e6af7af1ccaab4fd8fc5719eea026c16aa13d7a1fe53c0c5a5952d2782745397b309209300bba2cdc7163df04e2249d9b0d67ff190c0ed4975aeecd0c4b57f"}) 2018/03/30 21:17:03 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) getgid() r2 = syz_open_procfs(0x0, &(0x7f00007a1ff6)='net/unix\x00') sendfile(r0, r2, &(0x7f00004db000), 0xff) 2018/03/30 21:17:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00007b5000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x7, 0x800) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000380)=""/4096) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000280)=0x40, 0x4) sendto(r0, &(0x7f0000000200)="8d", 0x1, 0x0, &(0x7f0000000300)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'bcsh0\x00'}}, 0x80) sendto(r0, &(0x7f00000000c0)='#', 0x1, 0x4000010, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x80) sendto(r0, &(0x7f0000000100)="ae", 0x1, 0x0, &(0x7f0000001b00)=ANY=[], 0x0) connect(r0, &(0x7f0000000040)=@nl=@unspec, 0x80) sched_setattr(0x0, &(0x7f0000000240)={0x0, 0x7, 0x0, 0xc0, 0x7, 0x81, 0xff, 0x7fffffff}, 0x0) 2018/03/30 21:17:03 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2=0xe0000002, @in=@multicast1=0xe0000001}}, {{@in6}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x2, [@multicast2=0xe0000002, @loopback=0x7f000001]}, 0x18) setsockopt$inet_mreqn(r1, 0x0, 0x26, &(0x7f0000000200)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) sigaltstack(&(0x7f00008c0000/0x4000)=nil, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x8000}) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x189, 0x40000) setsockopt$ax25_buf(r2, 0x101, 0x19, &(0x7f0000000080)="09c62f7b896bd4eb3391e94f32ab5253be6feb98055e4ebf51", 0x19) [ 56.208665] mmap: syz-executor6 (6402) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 2018/03/30 21:17:03 executing program 6: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f00000000c0)={&(0x7f00006bb000/0x1000)=nil, 0x1000}) bind(0xffffffffffffffff, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x1, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'irlan0\x00'}}, 0x80) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x3) 2018/03/30 21:17:03 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f00000004c0), &(0x7f0000000500)=0x8) read(r0, &(0x7f0000000480)=""/28, 0x268) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000340)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x20000010800a}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000140)={0x0, 0x0, 'client1\x00', 0x0, "bc1c66dfcfd4386c", "b249dd20d8805d97c884a43de77c8d19a590e1d0a93e60edf7297aacdf8655a5"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) 2018/03/30 21:17:03 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) read(r0, &(0x7f0000034ff9)=""/7, 0x7) sendmsg$key(r1, &(0x7f0000fc0fc8)={0x0, 0x0, &(0x7f00002e4000)={&(0x7f0000a9df70)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000100)={r3, 0xffffffffffffffff, 0x4, 0x20, &(0x7f0000000000), 0x10001, 0x0, 0x3, 0xd7, 0x0, 0x7, 0x100, "e6af7af1ccaab4fd8fc5719eea026c16aa13d7a1fe53c0c5a5952d2782745397b309209300bba2cdc7163df04e2249d9b0d67ff190c0ed4975aeecd0c4b5"}) 2018/03/30 21:17:03 executing program 7: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x2) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r1, 0x80}, 0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r1, 0x1, 0x0, 0x8}, &(0x7f0000000140)=0x10) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000240)={'ip6gretap0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x19}}}) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000280)={'security\x00'}, &(0x7f0000000300)=0x54) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000340)=0x8, &(0x7f0000000380)=0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000003c0)=""/6) umount2(&(0x7f0000000400)='./file0\x00', 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0x40840, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000600)={r1, 0x7fffffff, 0x2, [0x1, 0x1]}, &(0x7f0000000640)=0xc) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000680)=""/211) r4 = shmget$private(0x0, 0x1000, 0xc0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r4, 0x0) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='./file0/file0\x00') getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000800), &(0x7f0000000840)=0x4) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000880)={0x77359400}, 0x10) umount2(&(0x7f00000008c0)='./file0\x00', 0x2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000a00)={r2, 0xcc, &(0x7f0000000900)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x4e20, 0x8, @local={0xfe, 0x80, [], 0xaa}, 0x200}, @in={0x2, 0x4e20, @loopback=0x7f000001}, @in6={0xa, 0x4e22, 0x5, @mcast1={0xff, 0x1, [], 0x1}, 0x1f}, @in6={0xa, 0x4e24, 0x5, @mcast1={0xff, 0x1, [], 0x1}, 0x8}, @in={0x2, 0x4e23, @loopback=0x7f000001}, @in6={0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, [], 0x1a}}, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, @in6={0xa, 0x4e24, 0x401, @mcast2={0xff, 0x2, [], 0x1}}]}, &(0x7f0000000a40)=0x10) connect$bt_l2cap(r0, &(0x7f0000000a80)={0x1f, 0x81, {0x7, 0x9, 0x100000000, 0xc98, 0xfff, 0x5e}, 0x7, 0x400}, 0xe) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xe088) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000ac0)={0x80000002}) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000b00)={r2, 0x8, 0xc9a, 0x5e, 0x6, 0x4}, 0x14) r5 = syz_open_dev$vcsa(&(0x7f0000000b40)='/dev/vcsa#\x00', 0x80, 0x20000) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000b80)={{0x2, 0x4e20, @multicast1=0xe0000001}, {0x306, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 'ip6_vti0\x00'}) getsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000c00), &(0x7f0000000c40)=0x4) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f0000000c80)={0x9, 0x16, 0x100000000, 0x2605, "c577cca10a53801a020b4def857e9cf356fbe269904083b7fc731051dc9ca5c8"}) ioctl$EVIOCGABS0(r5, 0x80184540, &(0x7f0000000cc0)=""/10) 2018/03/30 21:17:03 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl(r0, 0x4000000002283, &(0x7f0000139000)='4') readv(r0, &(0x7f0000cc0f90)=[{&(0x7f0000a8efed)=""/19, 0x42}], 0x1) write$evdev(r0, &(0x7f0000000080)=[{}, {}, {{0x0, 0x2710}}, {{0x77359400}}], 0x60) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x1, 0x7fff, 0x400}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="290043527ad2daba6e7dca0000668b0beb52b482ecdb680a4be3f2b7aadf5095a0f75c59d86744a6c0d806a9e77a35032c04e1a08999554cdf50b2a1a31f"], &(0x7f0000000180)=0x2) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x7fffffff, 0x7, 0xf72, 0x1, 0x9, 0x6dcc, 0xfffffffffffffffa, {0x0, @in6={{0xa, 0x4e23, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0x1}}, 0x1, 0x4, 0x1, 0x100, 0x6}}, &(0x7f0000000280)=0xb0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000340)=""/4096, &(0x7f0000000140)=0x1000) 2018/03/30 21:17:04 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00006a6fe4), 0x0) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f0000000180)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)=@updpolicy={0x148, 0x19, 0x600, 0x0, 0x25dfdbfb, {{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x6, 0x4e21, 0x6, 0xa, 0xa0, 0x0, 0x33, 0x0, r2}, {0x6, 0x8a31, 0x7, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x6, 0x0, 0x0, 0x2}, 0x40100, 0x6e6bb4, 0x0, 0x1, 0x1, 0x3}, [@migrate={0x88, 0x11, [{@in6=@dev={0xfe, 0x80, [], 0x11}, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x33, 0x5, 0x0, 0x3503, 0x2, 0x2}, {@in6=@dev={0xfe, 0x80, [], 0x14}, @in, 0xff, 0x0, 0x0, 0x0, 0xa, 0xa}, {@in, @in6=@loopback={0x0, 0x1}, 0x33, 0x0, 0x0, 0x3505, 0x0, 0xa}]}, @tfcpad={0x8, 0x16, 0x7ff}]}, 0x148}, 0x1, 0x0, 0x0, 0x800}, 0x8080) memfd_create(&(0x7f00000003c0)="26fd3a2b6574683100", 0x0) 2018/03/30 21:17:04 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0xffc5) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x800) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f00000003c0)={0x2, 0x7, 0x1, 0x0, 0x0, 0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000480)=[@in={0x2, 0x0, @rand_addr}, @in={0x2, 0x4e21, @rand_addr=0x7}, @in={0x2, 0x0, @multicast2=0xe0000002}, @in={0x2, 0x0, @rand_addr}, @in6={0xa}], 0x5c) fallocate(r1, 0x3, 0x0, 0xffff) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000), 0xffffffffffffff15) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='bcsf0\x00') accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xac, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000c000200aaaaaaaaaabb0000140003006c6f0000000000000000000000000000"], 0x1}, 0x1}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000200)={r4, 0x1, 0xfffffffffffffc1e}, 0x10) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f00000002c0)=""/30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000001c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file1\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='.', &(0x7f0000000240)='ubifs\x00', 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, &(0x7f0000000200)) 2018/03/30 21:17:04 executing program 4: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, &(0x7f0000000200)="19", 0x1, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f0000000240), 0x0) 2018/03/30 21:17:04 executing program 2: ioprio_set$pid(0x2, 0x0, 0x0) clone(0x818c2500, &(0x7f00008da000), &(0x7f00002b7000), &(0x7f0000bd1000), &(0x7f0000286fd1)) r0 = shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ff2000/0xe000)=nil, 0x4000) 2018/03/30 21:17:04 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000040)={0x4}) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000080)=""/28, 0x1c}, &(0x7f00000000c0), 0x40}, 0x20) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000001180)={{&(0x7f0000000140)=""/4096, 0x1000}, &(0x7f0000001140), 0x2}, 0x20) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000004a00)={0x3, {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @broadcast=0xffffffff}, {0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, 0x4, 0x66, 0x6, 0x10000, 0x7, &(0x7f00000049c0)='ip6tnl0\x00', 0x9, 0x9, 0x4000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000004a80)={@rand_addr=0x3ff, @multicast1=0xe0000001, 0x0, 0x4, [@multicast1=0xe0000001, @loopback=0x7f000001, @dev={0xac, 0x14, 0x14, 0xe}, @multicast2=0xe0000002]}, 0x20) syncfs(r1) r3 = dup3(r1, r2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000004b00)={@loopback={0x0, 0x1}, 0x9, 0x0, 0x3, 0xf, 0x8, 0x6, 0x2}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004b40)) clock_gettime(0x0, &(0x7f0000004bc0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000004c00)={0x0, 0x0}) utimes(&(0x7f0000004b80)='./file0\x00', &(0x7f0000004c40)={{r4, r5/1000+30000}, {r6, r7/1000+30000}}) keyctl$session_to_parent(0x12) gettid() getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000004c80)={0x0, 0x2}, &(0x7f0000004cc0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000004d00)={r8, 0x4b, "a2198eb263e0465d6e8c56c6375ff8ea622c9c72c17999faf0c07fc6424f5ed5d03b7ef3f80a70be3ece14812bf4b709c3d543a6e05e773430082a17e49c0913e5c21eb19cda4cd40c5acf"}, &(0x7f0000004d80)=0x53) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000004dc0)) semget$private(0x0, 0x7, 0x14) clock_gettime(0x0, &(0x7f0000004ec0)={0x0, 0x0}) mq_timedsend(0xffffffffffffffff, &(0x7f0000004e00)="77ad09a5d110f28091ebfac52e76ab176860b89f4eff449d5e30004fad24af569b1f18dc8cd9d1b0bbefd1d852c5b166d964d8c62eb1c0b0334ba607dee90a075211fdbadd5701e86100a689ca695d6c308dde46afc7fec87a13d850cb9a6c3509901bc6a04691f394f72b9216841ed7f7bf5f2a9f6fe29985b414953d691c5bfe1a267e751aef9f995a133855", 0x8d, 0x8, &(0x7f0000004f00)={r9, r10+10000000}) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000004f40)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sysfs$3(0x3) ioctl$VT_RELDISP(r3, 0x5605) connect$ipx(r3, &(0x7f0000004f80)={0x4, 0x3f, 0x5d4c, "272c68873662", 0x5}, 0x10) 2018/03/30 21:17:04 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000001c0)=ANY=[@ANYRES64=r0, @ANYPTR64=&(0x7f0000001340)=ANY=[], @ANYBLOB="f4c97efd259dcb3d47b0367c2b7429e0c3c8e13ee1431f74db9de807e8c600a91d929f0911d8260f255af998c6a7f0dffe85e56e9193b06fcb98503daab814b0e6deb4b5d889ab0607465b728c6304ecd053c086cb147b9e8f23fbb4e0da1a25c5474efd499ba3d04535af105c72853632cdebd1e7cf32db06497727c794790024b5aeb53cbd79a52c4891fd2577c91ff99f8be550d46014d1850f0b439a43590a79c9598041e2e85a0646059a98c340e9426c4c9d15426aa972e555557a9099672be287a3c221562d5698f261eab90c6243c674def66de1e55e4f1dd5c6184b4c2c5bbaefb4c33c0800077a2df7fe6023931f2d76a4e76229fcc01d733e92ef0f019dc94677d8d2e25aaca134d955af9950de2f1eba2435627aff5b2a83046f213979868e51d82f7d25264bdc83b73c5bf8da1819ef4db4a91e99877c9e035ce86dafa03b08ddcb57569cdee4e17b72e110c5cd339d56aaf1899f1089ba80b66d9c1af274cb88f0f80161836901dbade6a50c6c85c2eec363b264c982666e340d4224f6c619b6c86da697d375bfaad9020000000000007690d1f82c1eaa09870fccbd"]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)) 2018/03/30 21:17:04 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4001, &(0x7f0000527ff8)=0x7fff, 0x401c, 0x0) get_mempolicy(&(0x7f000029a000), &(0x7f00003e8000), 0x401, &(0x7f0000377000/0x1000)=nil, 0x2) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x3}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000280), &(0x7f00000002c0)=0x10) 2018/03/30 21:17:04 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000001bc0)={{0xa, 0x4e20, 0x1, @mcast1={0xff, 0x1, [], 0x1}, 0x8}, {0xa, 0x4e21, 0x1, @loopback={0x0, 0x1}, 0x3}, 0x80000000, [0x80000001, 0x2, 0x1, 0x8619, 0x57, 0x4, 0x8000]}, 0x5c) r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000001a00)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000001a40), 0x4) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00002f7000)) r3 = epoll_create(0x40) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000ebaff4)) r4 = accept4(0xffffffffffffff9c, &(0x7f0000000040)=@ax25, &(0x7f00000000c0)=0x80, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000001a80)={{0xa, 0x4e23, 0xb3, @local={0xfe, 0x80, [], 0xaa}, 0x5}, {0xa, 0x4e22, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x0, [0x2, 0x200, 0x0, 0x8000, 0x80, 0xab7, 0x2, 0x3f]}, 0x5c) sendmsg$nl_netfilter(r4, &(0x7f00000019c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001980)={&(0x7f0000000180)=ANY=[@ANYBLOB="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", @ANYBLOB="cd7f8282f11fb468fa897a4f8851d9b5651e2e4112c449f44a961523671a40672145877c8a0ff72e514f6c04764f46a829846d3dcb6b2d25b8f5bf14414e58aaebb9f6000000000000005bc48f46da170184d467042706d07a2fb362a799b9a0f89a6a0f97e7d5d0b4278548eb0d33df243aabd52fe90598ab225f1ad87d1a986fed1d143ab5a9cd3b0847ec08bc33ab123c39219240138b5bf30814550d30e2ef9f24a140529ddab539c7e19982af20a0d67a882eed06ee87856fb36e8f6daeb2b224d37b0c0af927e9f4a05ce382cff6f04691740e5b0d65cf1944e3f505bd91b29be20cf07e48b138d3d5effba024bbe34b15d8a6196a29a161ae6da59af0d55d36f82d33474e733b8383832add953d53344460ebd58ea359291953ac8735a5da5d1ff8c4f1370b867f8bbf0a3c983a8aa8ceda79f60537be0245182957356a1e940fc83909e2d774009000e22079456b9d6a941f4e9f50e23b91467786ba00a596b32038f21e5e6e196c6ddca55110da9c79d0fda91f91e2c08af55a655e4cbbf04de250285a22d027cdb08344aee633fa6fb70cc5f16eada9dd50facc156b533dc003ee8fca3ea78f3074fa9b2268257cd04871c5a21f840000003a2f8a526c14756555cbc416ed003fcde4fd7652d8d27479f2e68ed10f3853196a74942feba5330ee9bea5c48cf17515d6f613a863f91af87c215ee4f0dd1cb2c2c24cfc39cadad77fd697e216c35234ce30bd9f8e629e4d8296f3758fea735af9ea373d93b24c8646e41d471d497aaf1ed14eb924d5e9c13cd6ea4fd7c1fa3c07f323bb9c166c53f97ef998c1730d400ad286eacde243b5e083fb7d12466f80d5dca9f494f3ef4349856cce91f4ffdb3bc21dcf240db0f3875937a5daf829639b2ef5be1550ecc079262d8dcfad2bb71b135a1e61fd3ea68c3ce215b37897f2b5aac24049cf0d49c6d614002400ff020000000000000000000000000001760645ae172c484c0219347ff88243bf3a1611243523fd8f74903dd2e55c85db1d53089aa6448ee0196082ae1a39e44b7174abab87208adead4863f6ee8700017a0091ffd07e85c758a5e1afc93a83be3a8d450f444594c8e725b0da3ab6c678573eaa6619c26b7f3005ce084644a263cc906a3ceadbd8cfe45dbc0e4f976a5ca9bfb037760e0abb0c0f14ae0c8de43d771bc09f18ea6d1fa9066d3e19d45e0866c7390b6191bb667bb3e0c1b23798ee1d0897f60da2736c521fd3ffb354daab8c3cb39296cfdf65a1f83e1425fbf6d35231d8a27d63f7ed413b80551c3cf5a474f42287cc37647ee579122fee0a"], 0x14d3}, 0x1, 0x0, 0x0, 0x4000}, 0x40) 2018/03/30 21:17:04 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f00000000c0)={&(0x7f00006bb000/0x1000)=nil, 0x1000}) dup(0xffffffffffffffff) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0x974, 0x0) pkey_mprotect(&(0x7f0000989000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x3) 2018/03/30 21:17:04 executing program 2: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'rose0\x00', {0x2, 0x0, @rand_addr}}) socket$inet6(0x10, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x4000) 2018/03/30 21:17:04 executing program 6: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x2) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r1, 0x80}, 0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r1, 0x1, 0x2, 0x8}, &(0x7f0000000140)=0x10) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000240)={'ip6gretap0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14}}}) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000280)={'security\x00'}, &(0x7f0000000300)=0x54) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000340)=0x8, &(0x7f0000000380)=0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000003c0)=""/6) umount2(&(0x7f0000000400)='./file0\x00', 0x4) mount(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='nfs\x00', 0x1051018, &(0x7f0000000500)="9eaecc039dbfd9d9e7acd2966944ab4dd7b774eb40bd30ab2f2e73a0d093054ffba5621688a1179f48eda58db54440b867fc9d7685ad5edf290b14cd90f7fc680f853595ab517afb50e6191bd4986e3d56b200d2297cf8faa977ec8f92a7aa6ef2071d41ea4720f6441a82919ae410183f31a560ec83fa2b79a0dbb8279ae59d07b9e7") r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0x40840, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000600)={r1, 0x7fffffff, 0x2, [0x1, 0x1]}, &(0x7f0000000640)=0xc) r4 = shmget$private(0x0, 0x1000, 0xc0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r4, 0x0) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='./file0/file0\x00') getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000800), &(0x7f0000000840)=0x4) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000880)={0x77359400}, 0x10) umount2(&(0x7f00000008c0)='./file0\x00', 0x2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000a00)={r2, 0xcc, &(0x7f0000000900)=[@in={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x4e20, 0x8, @local={0xfe, 0x80, [], 0xaa}, 0x200}, @in={0x2, 0x4e20, @loopback=0x7f000001}, @in6={0xa, 0x4e22, 0x5, @mcast1={0xff, 0x1, [], 0x1}}, @in6={0xa, 0x4e24, 0x5, @mcast1={0xff, 0x1, [], 0x1}, 0x8}, @in={0x2, 0x4e23, @loopback=0x7f000001}, @in6={0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, [], 0x1a}}, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, @in6={0xa, 0x4e24, 0x401, @mcast2={0xff, 0x2, [], 0x1}}]}, &(0x7f0000000a40)=0x10) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xe088) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000ac0)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000b00)={r2, 0x8, 0xc9a, 0x5e, 0x6, 0x4}, 0x14) r5 = syz_open_dev$vcsa(&(0x7f0000000b40)='/dev/vcsa#\x00', 0x80, 0x20000) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000b80)={{0x2, 0x4e20, @multicast1=0xe0000001}, {0x306, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 'ip6_vti0\x00'}) getsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000c00), &(0x7f0000000c40)=0x4) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f0000000c80)={0x9, 0x16, 0x100000000, 0x2605, "c577cca10a53801a020b4def857e9cf356fbe269904083b7fc731051dc9ca5c8"}) ioctl$EVIOCGABS0(r5, 0x80184540, &(0x7f0000000cc0)=""/10) 2018/03/30 21:17:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00007b5000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x7, 0x800) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000380)=""/4096) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto(r0, &(0x7f0000000200)="8d", 0x1, 0x0, &(0x7f0000000300)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'bcsh0\x00'}}, 0x80) sendto(r0, &(0x7f00000000c0)='#', 0x1, 0x4000010, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x80) sendto(0xffffffffffffffff, &(0x7f0000000100)="ae", 0x1, 0x4008004, &(0x7f0000001b00)=ANY=[], 0x0) connect(r0, &(0x7f0000000040)=@nl=@unspec, 0x80) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)=0x0) sched_setattr(r2, &(0x7f0000000240)={0x30, 0x7, 0x0, 0xc0, 0x7, 0x81, 0xff}, 0x0) 2018/03/30 21:17:04 executing program 1: geteuid() r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f00000030c0)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000003040)=[{&(0x7f0000000040)={0x10}, 0x10}, {&(0x7f0000001580)={0x14, 0x31, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x2}, 0x0) 2018/03/30 21:17:04 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x800) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f00000003c0)={0x2, 0x7, 0x1, 0x0, 0x0, 0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000480)=[@in={0x2, 0x0, @rand_addr}, @in={0x2, 0x4e21, @rand_addr=0x7}, @in={0x2, 0x0, @multicast2=0xe0000002}, @in={0x2, 0x0, @rand_addr=0x8}, @in6={0xa, 0x4e24}], 0x5c) fallocate(r1, 0x3, 0x0, 0xffff) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x0, 0x6}, 0xffffffffffffff15) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='bcsf0\x00') accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xac, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000c000200aaaaaaaaaabb0000140003006c6f0000000000000000000000000000"], 0x1}, 0x1}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000200)={r4, 0x1, 0xfffffffffffffc1e}, 0x10) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f00000002c0)=""/30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000001c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file1\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='.', &(0x7f0000000240)='ubifs\x00', 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, &(0x7f0000000200)) 2018/03/30 21:17:04 executing program 2: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000001bc0)={{0xa, 0x4e20, 0x1, @mcast1={0xff, 0x1, [], 0x1}, 0x8}, {0xa, 0x4e21, 0x1, @loopback={0x0, 0x1}, 0x3}, 0x80000000, [0x80000001, 0x2, 0x1, 0x8619, 0x57, 0x4, 0x8000, 0x80]}, 0x5c) r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000001a00)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000001a40), 0x4) r2 = epoll_create1(0x0) eventfd(0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00002f7000)) r3 = epoll_create(0x40) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000ebaff4)) r4 = accept4(0xffffffffffffff9c, &(0x7f0000000040)=@ax25, &(0x7f00000000c0)=0x80, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000001a80)={{0xa, 0x4e23, 0xb3, @local={0xfe, 0x80, [], 0xaa}, 0x5}, {0xa, 0x4e22, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x0, [0x2, 0x200, 0x0, 0x8000, 0x80, 0xab7, 0x2, 0x3f]}, 0x5c) sendmsg$nl_netfilter(r4, &(0x7f00000019c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001980)={&(0x7f0000000180)=ANY=[@ANYBLOB="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", @ANYBLOB="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", @ANYBLOB="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"], 0x174b}, 0x1, 0x0, 0x0, 0x4000}, 0x40) 2018/03/30 21:17:04 executing program 5: prctl$void(0x1e) msync(&(0x7f0000ff9000/0x6000)=nil, 0x6000, 0x1) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000280)={0x7}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000004240)=[{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000002c0)="78b9adb19b5990bec897cae2eca0bd6388465936b9901e942732328291673a8e82afc58189bff06b1faa640f43ad9118b19ac4682093d033685ea1f90ea487bcf9e13c9f0054cb0afbc29e7a8f74d86523b5263c1dc7d2e1a12637aabe4158401b587ae056774cf7049195a22c4feb7567887a0561cab2ade31c86047fcc401b5cf633cb69ae70f859a4f250643a780d7360f58640cbea43bf3e85d9ae52fe262a78b79e3f9dad5b15a1a1582f79093efdf15ba928ca6b", 0xb7}], 0x1, &(0x7f0000002600), 0x0, 0x20000004}, {0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000002740)="46cc69782a94979c68287e31a6b4f55a679a56e6b71e26f4041e076ae4157e323a242bf214f5c947214bf0af458bb11886443fbcb8a737f8eb876225b2d340732e38e37ea0e7df95c56e6497380b3fbd752dabf250cefd462e0424c4d55ce5faca7674c408717a25a0920718e98b8cafaf69c739013849312d0acc4e88bc200e3e5e4d38c4541120dc76e2abb5838489aeda36ac22a76616a2cb1e5106db6d5ad91d9cde08b025ed3350e3402a", 0xad}], 0x1, &(0x7f0000002a00)=[@op={0x18, 0x117, 0x3}, @op={0x18, 0x117, 0x3}, @op={0x18, 0x117, 0x3}, @assoc={0x18, 0x117, 0x4, 0x2}, @op={0x18, 0x117, 0x3, 0x1}], 0x78, 0xc091}, {0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000002ac0)}], 0x1, &(0x7f0000002c00)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0x100, 0x117, 0x2, 0xe9, "9e88a7d7a927dd5a7d565a4843d2baac7bafd125dfbbabb055f74ecc2e27519b1be2b00b5df2c44247c01af1d531e551d1cf3889f7b9bb5fd47966c6085ce7625f2f47ca1dc08db12d8320148045f66035b64462375660fcddc018bd1585517e627f69d2737af0039f206a2f5942b24b107480201650a32cf0ce005089e9b79c90d52aceffbf8543a92c4bf5cca39265444f8f0af60bb1e96d03da1969b00f339682f0ec71e5cd2ace5bc89922697c11421c019de401a4fee723754c219fe25ba28fcecb44623b30c76f293bfa05fec72b27c3f91a08ad8a0e0581083ebbe5cea8527b46df5091c457"}, @assoc={0x18, 0x117, 0x4, 0x8}, @op={0x18, 0x117, 0x3}], 0x148, 0x10}, {0x0, 0x0, &(0x7f0000003100)=[{&(0x7f0000002fc0)="06eefc858f0fb750b29ac665ea4d4fb069e8df5e361faa6dec2a1458ce7401f79af05dbe0c9018f39731f25347cf84dd74a70d8b018f496044f6e1138bbb6d8759c6419a116f29503ef751b5ce75cf98ff7ead4fd355f44043a92e8db4499024ea371a02afe5454076817fafa1cd1a5e96be015612abc9fedef7de9885723e8b5782381719e655bbb1cb35f9d7bdbae208a93f051ed6354bf82eda046d38b0", 0x9f}], 0x1, &(0x7f0000003140)=[@iv={0x28, 0x117, 0x2, 0x12, "9df70f4d01e5f8ecbc961e04f9a4a7f74717"}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x20, 0x117, 0x2, 0x9, "dfb60a886758b921ec"}], 0x60, 0x50}], 0x4, 0x80) sync() open$dir(&(0x7f0000004340)='./file0\x00', 0x2000, 0x40) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000067c0)={0x0, 0x1ff, 0x8001}, 0x8) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000006800)={0x80000001, 0x6, 0x0, 0xffffffffffffffe1, 0x0, 0x7f, 0xd81}, 0xc) 2018/03/30 21:17:04 executing program 7: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) read(r0, &(0x7f0000034ff9)=""/7, 0x7) sendmsg$key(r1, &(0x7f0000fc0fc8)={0x0, 0x0, &(0x7f00002e4000)={&(0x7f0000a9df70)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) r2 = socket(0x1e, 0x0, 0x0) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000100)={r3, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)="3847e877d2e5120d302c385893d5626a5779784dad67017d65c86e6237a8e76fd5fc7548925aaa1d22bfd71ddc2ad0b02a2197699ebd7b672bb554489d52f6d2efdd85c65b7ad5f7488b6c665093375f62f9b4496c581b12fc0215225d9fe25692b9a679cf79d9439e2a26753cfcb3a11d0a65e4fad4cb5fc76f9e87c15468ece33447b5c59de0a681b4c7e5462aaabe882a0304a96a5fe224c27077d1a72306ab5b7a83e75814bbbfdce8b4eb44247780c9a3bbb6882da855bfc486107b996875f31ff53857217359540f00810b1fb555", 0x10001, 0x6, 0x3, 0xd7, 0x6, 0x7, 0x100, "e6af7af1ccaab4fd8fc5719eea026c16aa13d7a1fe53c0c5a5952d2782745397b309209300bba2cdc716"}) writev(0xffffffffffffffff, &(0x7f000069c000), 0x0) 2018/03/30 21:17:04 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) clone(0x0, &(0x7f0000592ffe), &(0x7f0000bb3000), &(0x7f0000362000), &(0x7f000046e000)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000040)={0x0, 0x7, 0x9, 0x4, 0xc5e9, 0x8}) 2018/03/30 21:17:04 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000280)=0x1c, 0x800) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f00000002c0)={0x0, 0x4d, "af4503587057b5a0a1b0ba7ced2a6f8bf031bee7cc432309edd3386b3c497731799ebc160cf55b509fcfe5b305f8ed43deb744ab8ff104f97e2c8e29a11976f441793e5f475c071c69fd63e0d0"}, &(0x7f0000000340)=0x55) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000380)={r2, 0x800}, 0x8) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'bcsh0\x00', 0x3}) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8923, &(0x7f0000000180)={'bcsh0\x00', 0x1001}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x581000, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000080), 0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x9ff2, 0x30, 0xffffffffffff9cce, 0x1}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f00000001c0)={r5}, &(0x7f0000000200)=0x8) 2018/03/30 21:17:04 executing program 6: r0 = accept(0xffffffffffffff9c, &(0x7f0000001b00)=@llc, &(0x7f0000001b80)=0x80) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000001bc0)={{0xa, 0x4e20, 0x1, @mcast1={0xff, 0x1, [], 0x1}, 0x8}, {0xa, 0x4e21, 0x1, @loopback={0x0, 0x1}, 0x3}, 0x80000000, [0x80000001, 0x2, 0x1, 0x8619, 0x57, 0x4, 0x8000, 0x80]}, 0x5c) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000001a00)='/dev/input/mice\x00', 0x0, 0x400) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000001a40), 0x4) r3 = epoll_create1(0x0) eventfd(0x1) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f00002f7000)) r4 = epoll_create(0x40) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000ebaff4)) r5 = accept4(0xffffffffffffff9c, &(0x7f0000000040)=@ax25, &(0x7f00000000c0)=0x80, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000001a80)={{0xa, 0x4e23, 0xb3, @local={0xfe, 0x80, [], 0xaa}, 0x5}, {0xa, 0x4e22, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x0, [0x2, 0x200, 0x0, 0x8000, 0x80, 0xab7, 0x2, 0x3f]}, 0x5c) sendmsg$nl_netfilter(r5, &(0x7f00000019c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001980)={&(0x7f0000000180)=ANY=[@ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="cd7f8282f11fb468fa897a4f8851d9b5651e2e4112c449f44a961523671a40672145877c8a0ff72e514f6c04764f46a829846d3dcb6b2d25b8f5bf14414e58aaebb9f6000000000000005bc48f46da170184d467042706d07a2fb362a799b9a0f89a6a0f97e7d5d0b4278548eb0d33df243aabd52fe90598ab225f1ad87d1a986fed1d143ab5a9cd3b0847ec08bc33ab123c39219240138b5bf30814550d30e2ef9f24a140529ddab539c7e19982af20a0d67a882eed06ee87856fb36e8f6daeb2b224d37b0c0af927e9f4a05ce382cff6f04691740e5b0d65cf1944e3f505bd91b29be20cf07e48b138d3d5effba024bbe34b15d8a6196a29a161ae6da59af0d55d36f82d33474e733b8383832add953d53344460ebd58ea359291953ac8735a5da5d1ff8c4f1370b867f8bbf0a3c983a8aa8ceda79f60537be0245182957356a1e940fc83909e2d774009000e22079456b9d6a941f4e9f50e23b91467786ba00a596b32038f21e5e6e196c6ddca55110da9c79d0fda91f91e2c08af55a655e4cbbf04de250285a22d027cdb08344aee633fa6fb70cc5f16eada9dd50facc156b533dc003ee8fca3ea78f3074fa9b2268257cd04871c5a21f840000003a2f8a526c14756555cbc416ed003fcde4fd7652d8d27479f2e68ed10f3853196a74942feba5330ee9bea5c48cf17515d6f613a863f91af87c215ee4f0dd1cb2c2c24cfc39cadad77fd697e216c35234ce30bd9f8e629e4d8296f3758fea735af9ea373d93b24c8646e41d471d497aaf1ed14eb924d5e9c13cd6ea4fd7c1fa3c07f323bb9c166c53f97ef998c1730d400ad286eacde243b5e083fb7d12466f80d5dca9f494f3ef4349856cce91f4ffdb3bc21dcf240db0f3875937a5daf829639b2ef5be1550ecc079262d8dcfad2bb71b135a1e61fd3ea68c3ce215b37897f2b5aac24049cf0d49c6d614002400ff020000000000000000000000000001760645ae172c484c0219347ff88243bf3a1611243523fd8f74903dd2e55c85db1d53089aa6448ee0196082ae1a39e44b7174abab87208adead4863f6ee8700017a0091ffd07e85c758a5e1afc93a83be3a8d450f444594c8e725b0da3ab6c678573eaa6619c26b7f3005ce084644a263cc906a3ceadbd8cfe45dbc0e4f976a5ca9bfb037760e0abb0c0f14ae0c8de43d771bc09f18ea6d1fa9066d3e19d45e0866c7390b6191bb667bb3e0c1b23798ee1d0897f60da2736c521fd3ffb354daab8c3cb39296cfdf65a1f83e1425fbf6d35231d8a27d63f7ed413b80551c3cf5a474f42287cc37647ee579122fee0aa615566097625e2c0167f84969db75a15f811b0f6cc345974ebaab52ac97bff2c9c21dffc25311da42ceb5947b6f71f1134b71c4b998f5b583538ca198b680d93ffd972526731dc7e3c19c6b40c116db0000009cd72e359617e4a010b17890b96a2ee533c1331f550dc6a993d46c01364ff9238f580a253246d396cc22262c12883af14925383728fabf999b79623731ead672b54f0f0176cd4de5bb53cfb7b290855426e00f1c67ec276eced261aa4558be15f7f257812fadbf5477362adda737fd56e95e2c80f07b2fc0759d17fe46eae47564edb53d2becee1b70f021b9d72ac46cc9129de16e91daa2a8eb61cfc11162274cb0d23b3fd6042d4c0e063fe91f395a54771e04df7dd3febb56bc2383fd9659a0e6043df0210142330b87aa99ae0f75a369a4692090d543b5829726000000000000000000"], 0x169c}, 0x1, 0x0, 0x0, 0x4000}, 0x40) [ 57.656617] : renamed from bcsh0 2018/03/30 21:17:05 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f000028f000/0x2000)=nil, 0x2000, 0x2000, 0x2, &(0x7f0000559000/0x2000)=nil) mlock(&(0x7f0000e09000/0x3000)=nil, 0x3000) mbind(&(0x7f0000af3000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000fbf000)=0xcbb, 0x7, 0x0) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x80800) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'teql0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@local, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@local={0xfe, 0x80, [], 0xaa}, @in=@rand_addr=0xffff, 0x4e23, 0x1, 0x4e22, 0x7, 0x2, 0xa0, 0x20, 0xbf, 0x0, r1}, {0x0, 0x5, 0x4, 0x7, 0x1, 0x4, 0xb0}, {0x100, 0x4, 0x1ff, 0xfff}, 0x9, 0x6e6bb5, 0x1, 0x0, 0x2, 0x3}, {{@in6=@loopback={0x0, 0x1}, 0x4d2, 0x3c}, 0xa, @in=@rand_addr=0x6, 0x3507, 0x4, 0x3, 0x1, 0x3, 0x2, 0x2cdc6b48}}, 0xe8) mbind(&(0x7f0000a8b000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000080)=0x5, 0x2403, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000527ff8), 0x2, 0x0) 2018/03/30 21:17:05 executing program 2: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x2) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r1, 0x80}, 0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r1, 0x1, 0x2, 0x8}, &(0x7f0000000140)=0x10) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000240)={'ip6gretap0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x19}}}) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000280)={'security\x00'}, &(0x7f0000000300)=0x54) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000340)=0x8, &(0x7f0000000380)=0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000003c0)=""/6) umount2(&(0x7f0000000400)='./file0\x00', 0x4) mount(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='nfs\x00', 0x1051018, &(0x7f0000000500)="9eaecc039dbfd9d9e7acd2966944ab4dd7b774eb40bd30ab2f2e73a0d093054ffba5621688a1179f48eda58db54440b867fc9d7685ad5edf290b14cd90f7fc680f853595ab517afb50e6191bd4986e3d56b200d2297cf8faa977ec8f92a7aa6ef2071d41ea4720f6441a82919ae410183f31a560ec83fa2b79a0dbb8279ae59d07b9e7") r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0x40840, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000600)={r1, 0x7fffffff, 0x2, [0x1, 0x1]}, &(0x7f0000000640)=0xc) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000680)=""/211) r4 = shmget$private(0x0, 0x1000, 0xc0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r4, 0x0) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='./file0/file0\x00') getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000800), &(0x7f0000000840)=0x4) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000880)={0x77359400}, 0x10) umount2(&(0x7f00000008c0)='./file0\x00', 0x2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000a00)={r2, 0xcc, &(0x7f0000000900)=[@in={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x4e20, 0x8, @local={0xfe, 0x80, [], 0xaa}, 0x200}, @in={0x2, 0x4e20, @loopback=0x7f000001}, @in6={0xa, 0x4e22, 0x5, @mcast1={0xff, 0x1, [], 0x1}, 0x1f}, @in6={0xa, 0x4e24, 0x5, @mcast1={0xff, 0x1, [], 0x1}, 0x8}, @in={0x2, 0x4e23, @loopback=0x7f000001}, @in6={0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, [], 0x1a}}, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, @in6={0xa, 0x4e24, 0x401, @mcast2={0xff, 0x2, [], 0x1}}]}, &(0x7f0000000a40)=0x10) connect$bt_l2cap(r0, &(0x7f0000000a80)={0x1f, 0x81, {0x7, 0x9, 0x100000000, 0xc98, 0xfff, 0x5e}, 0x7, 0x400}, 0xe) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xe088) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000ac0)={0x80000002}) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000b00)={r2, 0x8, 0xc9a, 0x5e, 0x6, 0x4}, 0x14) r5 = syz_open_dev$vcsa(&(0x7f0000000b40)='/dev/vcsa#\x00', 0x80, 0x20000) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000b80)={{0x2, 0x4e20, @multicast1=0xe0000001}, {0x306, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 'ip6_vti0\x00'}) getsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000c00), &(0x7f0000000c40)=0x4) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f0000000c80)={0x9, 0x16, 0x100000000, 0x2605, "c577cca10a53801a020b4def857e9cf356fbe269904083b7fc731051dc9ca5c8"}) ioctl$EVIOCGABS0(r5, 0x80184540, &(0x7f0000000cc0)=""/10) 2018/03/30 21:17:05 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000480)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000140)=ANY=[@ANYBLOB="3400c6820293b6f1"], 0x1}, 0x1}, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x806, 0x0) io_getevents(r1, 0x2, 0x8f, &(0x7f0000d83f60)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) io_getevents(r1, 0x4, 0x4, &(0x7f00000002c0)=[{}, {}, {}, {}], &(0x7f00000003c0)={r2, r3+30000000}) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x0, 0x2, 0x5, 0x1, 0x0, 0x7b}, 0x4}, 0xa) r4 = memfd_create(&(0x7f0000000500)=':+lo#\x00', 0x0) io_submit(r1, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)}]) io_destroy(r1) 2018/03/30 21:17:05 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0x974, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x70bd2d, 0x25dfdbfc, {0x4}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44841}, 0x44000) 2018/03/30 21:17:05 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000d2af88)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) dup2(r1, r0) 2018/03/30 21:17:05 executing program 6: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000aed000), &(0x7f00002dc000), &(0x7f000045e000), &(0x7f0000e30fff)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) clone(0x0, &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000180)) umount2(&(0x7f0000000180)='./file0\x00', 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0xdc, 0xfffffffffffffff7, 0x6, 0x9, 0x0, 0x0, 0x2841, 0x5, 0x6000000, 0x7, 0x4, 0x100, 0x80000001, 0x2, 0x6, 0x1ff, 0x4, 0x9, 0x100000000, 0x10000, 0x8, 0x3f, 0x8000, 0x15bb, 0x8, 0x43, 0x601, 0xebd, 0x0, 0x200, 0x400, 0x55a0, 0x8, 0x45d1947f, 0x100000000, 0xe, 0x0, 0xfffffffffffffffd, 0x7, @perf_bp={&(0x7f0000000040), 0x2}, 0x2000, 0x0, 0x5, 0x7, 0x9, 0x0, 0x80}, r1, 0x10, r0, 0xffe833b86ce5cccd) r2 = shmget(0x1, 0x4000, 0x8, &(0x7f0000ffb000/0x4000)=nil) shmat(r2, &(0x7f0000ffb000/0x3000)=nil, 0x1000) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 2018/03/30 21:17:05 executing program 4: socket$inet6(0xa, 0x80003, 0x0) r0 = perf_event_open(&(0x7f0000bba000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000002c0), &(0x7f00000000c0), &(0x7f00000001c0), &(0x7f00000003c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000000)='bcsf0\x00') accept$packet(r2, 0x0, &(0x7f0000000040)=0xffffff8e) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='smaps\x00') ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000500)={{0x0, 0x3, 0x4, 0x3, 0x8}, 0x18, 0x2, 0x9}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xac, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000200)={0x0, 0x1, 0x2}, 0x10) gettid() setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000140)={0x9, 0x0, 0x7, 0x8}, 0x10) r4 = open(&(0x7f0000000480)='./file0\x00', 0x100101000, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000380)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a402f1265047502f6c2dd9f655a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb050000000000000000000000000044b800e87953ed64ae2f3f5f53c78f80293abf2a8486bd65d593cea221df08495ace8ea1f739deb9394733c7f2a8bc8469c6ab2ec67eeec0f89c726db45b9fbf07b5e70840d3520ab33cd4619123cbd3b6246e1c0fb86835c5a2d52e02d7f8da762ba15a81fafeb2c9549175") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000001c0)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='.', &(0x7f0000000240)='ubifs\x00', 0x1004, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000280)=@int=0xfe00000000000000, 0x4) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") 2018/03/30 21:17:05 executing program 7: mkdir(&(0x7f00007b7000)='./control\x00', 0x0) r0 = inotify_init1(0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) r1 = socket(0x9, 0xf, 0x9) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f00000000c0)) socket$unix(0x1, 0x2, 0x0) rename(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='./control\x00') socket$nl_crypto(0x10, 0x3, 0x15) inotify_add_watch(r0, &(0x7f00007b4ff6)='./control\x00', 0x2000000) 2018/03/30 21:17:05 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x2, 0x3310c0) accept4$netrom(r0, 0x0, &(0x7f0000000180), 0x80000) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) write(r1, &(0x7f0000000140), 0x0) mount(&(0x7f0000000200)='./control/file0\x00', &(0x7f0000000040)='./control/file0\x00', &(0x7f0000000080)='ext4\x00', 0x0, &(0x7f0000000180)) unlink(&(0x7f00000000c0)='./control/file0\x00') close(0xffffffffffffffff) unlink(&(0x7f0000000100)='./control/file0\x00') 2018/03/30 21:17:05 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000015c0)="008f05", 0x3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f00000000c0)={0x100, 0x6, 0x7f50587c}) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) 2018/03/30 21:17:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00007b5000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x7, 0x800) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000380)=""/4096) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000280), 0x4) sendto(r0, &(0x7f00000000c0)='#', 0x1, 0x4000010, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x80) sendto(r0, &(0x7f0000000100)="ae", 0x1, 0x4008004, &(0x7f0000001b00)=ANY=[], 0x0) connect(r0, &(0x7f0000000040)=@nl=@unspec, 0x80) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)=0x0) sched_setattr(r2, &(0x7f0000000240)={0x0, 0x7, 0x0, 0xc0, 0x7, 0x81, 0xff, 0x7fffffff}, 0x0) [ 58.486876] capability: warning: `syz-executor7' uses 32-bit capabilities (legacy support in use) 2018/03/30 21:17:05 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) read(r0, &(0x7f0000034ff9)=""/7, 0x7) sendmsg$key(r1, &(0x7f0000fc0fc8)={0x0, 0x0, &(0x7f00002e4000)={&(0x7f0000a9df70)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000100)={r3, r3, 0x4, 0x0, &(0x7f0000000000)="3847e877d2e5120d302c385893d5626a5779784dad67017d65c86e6237a8e76fd5fc7548925aaa1d22bfd71ddc2ad0b02a2197699ebd7b672bb554489d52f6d2efdd85c65b7ad5f7488b6c665093375f62f9b4496c581b12fc0215225d9fe25692b9a679cf79d9439e2a26753cfcb3a11d0a65e4fad4cb5fc76f9e87c15468ece33447b5c59de0a681b4", 0x10001, 0x6, 0x3, 0xd7, 0x6, 0x7, 0x100, "e6af7af1ccaab4fd8fc5719eea026c16aa13d7a1fe53c0c5a5952d2782745397b309209300bba2cdc7163df04e2249d9b0d67ff190c0ed4975aeecd0c4b57f"}) 2018/03/30 21:17:06 executing program 7: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000e09000/0x3000)=nil, 0x3000) mbind(&(0x7f0000af3000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000fbf000)=0xcbb, 0x7, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'teql0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@local, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@local={0xfe, 0x80, [], 0xaa}, @in=@rand_addr=0xffff, 0x4e23, 0x0, 0x0, 0x7, 0x2, 0xa0, 0x20, 0xbf, 0x0, r0}, {0x0, 0x5, 0x4, 0x7, 0x0, 0x4, 0xb0, 0xa8}, {0x100, 0x0, 0x1ff, 0xfff}, 0x9, 0x6e6bb5, 0x1, 0x0, 0x2, 0x3}, {{@in6=@loopback={0x0, 0x1}, 0x4d2, 0x3c}, 0xa, @in=@rand_addr=0x6, 0x3507, 0x0, 0x3, 0x1, 0x3, 0x0, 0x2cdc6b48}}, 0xe8) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000527ff8), 0x2, 0x0) 2018/03/30 21:17:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000005, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {0x4}], 0x22d3) sendmsg(r0, &(0x7f0000001340)={&(0x7f0000000040)=ANY=[], 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='9', 0x1}], 0x1, &(0x7f0000000140)}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x7ffffffe}, 0x14) sendto(r0, &(0x7f0000000140)="f6", 0x1, 0x0, &(0x7f0000000040)=@rc={0x1f}, 0x80) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f00000000c0)) 2018/03/30 21:17:06 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) rt_sigprocmask(0x0, &(0x7f0000000040)={0x6}, &(0x7f0000000080), 0x8) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)='j', 0x1}], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00007daff4)={0x0, 0x0, 0x80000000020}, 0xc) writev(r0, &(0x7f0000001080)=[{&(0x7f0000001700)='<', 0x1}], 0x1) writev(r0, &(0x7f00000003c0), 0x0) shutdown(r0, 0x1) seccomp(0x0, 0x0, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{0x2, 0x12, 0x1, 0x8000}, {0xe0000000000000, 0x9, 0x8}, {0x4bc, 0x10001, 0x8d, 0x2}, {0x1000, 0x1, 0x96, 0xbea}]}) 2018/03/30 21:17:06 executing program 6: setrlimit(0xfffffffffffffff9, &(0x7f0000000080)) 2018/03/30 21:17:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, &(0x7f0000001c80)=0x100000001, 0x0) 2018/03/30 21:17:06 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x0, &(0x7f0000128000)=""/210, &(0x7f0000663ffc)=0xd2) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/03/30 21:17:06 executing program 2: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x7}, 0x4) unshare(0x400) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000200)={0x3e0, &(0x7f00000001c0)}, 0x10) unshare(0x40e0000) 2018/03/30 21:17:06 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) read(r0, &(0x7f0000034ff9)=""/7, 0x7) sendmsg$key(r1, &(0x7f0000fc0fc8)={0x0, 0x0, &(0x7f00002e4000)={&(0x7f0000a9df70)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000100)={r3, r3, 0x4, 0x20, &(0x7f0000000000), 0x10001, 0x0, 0x3, 0xd7, 0x0, 0x7, 0x100, "e6af7af1ccaab4fd8fc5719eea026c16aa13d7a1fe53c0c5a5952d2782745397b309209300bba2cdc7163df04e2249d9b0d67ff190c0ed49"}) 2018/03/30 21:17:06 executing program 6: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000140), 0x381, 0x0) 2018/03/30 21:17:06 executing program 7: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000aed000), &(0x7f00002dc000), &(0x7f000045e000), &(0x7f0000e30fff)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) clone(0x0, &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000180)) umount2(&(0x7f0000000180)='./file0\x00', 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0xdc, 0xfffffffffffffff7, 0x0, 0x9, 0x0, 0x0, 0x2841, 0x5, 0x6000000, 0x7, 0x4, 0x100, 0x80000001, 0x2, 0x6, 0x1ff, 0x4, 0x9, 0x100000000, 0x10000, 0x8, 0x3f, 0x8000, 0x15bb, 0x8, 0x43, 0x601, 0xebd, 0x0, 0x200, 0x400, 0x55a0, 0x8, 0x45d1947f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x7, @perf_bp={&(0x7f0000000040), 0x2}, 0x2000, 0x0, 0x5, 0x7, 0x9, 0x800000000, 0x80}, r1, 0x10, r0, 0xffe833b86ce5cccd) r2 = shmget(0x1, 0x4000, 0x8, &(0x7f0000ffb000/0x4000)=nil) shmat(r2, &(0x7f0000ffb000/0x3000)=nil, 0x1000) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 2018/03/30 21:17:06 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000076c000)='pagemap\x00') sendfile(r0, r1, &(0x7f0000014000), 0xffff) getpeername$packet(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000001400)=0x14) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000003c0)) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000340)) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=[0x0], 0x0, 0x0, 0x0, 0x1}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[]}, 0x1}, 0x0) 2018/03/30 21:17:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) socketpair(0x4, 0x5, 0x8, &(0x7f00000001c0)={0xffffffffffffffff}) connect$llc(r1, &(0x7f0000000200)={0x1a, 0x201, 0x8, 0x8000, 0x0, 0x8ec7, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x2c0002, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x7, 0xd, 0x1, 0x4, "57e91e00be6d559a89b83d0e49f0324f9ab9be96ed21bb1e48dd1bb5210811a41b7650e62e33fef35543cb3bc1dbb1d9f1b2f50832a1de691697203edc855dc5", "992ed1f58e8edb3e0f4f2c56aac1604fae107b9773ff204d9bf9e54476eb0307", [0x20, 0x3]}) sendto$inet(r0, &(0x7f00000000c0)="c4", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000bd6f60)={0x0, @in={{0x2, 0x4e23, @loopback=0x7f000001}}}, &(0x7f0000f67000)=0xe0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r3, 0x6}, 0x10106) 2018/03/30 21:17:06 executing program 1: sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x0, 0x0, 0x0, {0xc}}, 0x14}, 0x1}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x802ffffffff}, 0xc) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40202000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {0x5}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4}]}, 0x1c}, 0x1}, 0x93ccaba251633594) 2018/03/30 21:17:06 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000280)=0x1c, 0x800) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f00000002c0)={0x0, 0x26, "af4503587057b5a0a1b0ba7ced2a6f8bf031bee7cc432309edd3386b3c497731799ebc160cf5"}, &(0x7f0000000340)=0x2e) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000380)={r2, 0x800}, 0x8) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'bcsh0\x00', 0x3}) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8923, &(0x7f0000000180)={'bcsh0\x00', 0x1001}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x581000, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000080), 0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x9ff2, 0x0, 0xffffffffffff9cce, 0x1}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f00000001c0)={r5}, &(0x7f0000000200)=0x8) 2018/03/30 21:17:06 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x800) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f00000003c0)={0x2, 0x7, 0x1, 0x0, 0x0, 0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000480)=[@in={0x2, 0x0, @rand_addr}, @in={0x2, 0x4e21, @rand_addr=0x7}, @in={0x2, 0x0, @multicast2=0xe0000002}, @in={0x2, 0x0, @rand_addr}, @in6={0xa, 0x4e24}], 0x5c) fallocate(r1, 0x3, 0x0, 0xffff) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000), 0xffffffffffffff15) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='bcsf0\x00') accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xac, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000c000200aaaaaaaaaabb0000140003006c6f0000000000000000000000000000"], 0x1}, 0x1}, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f00000002c0)=""/30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000001c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file1\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='.', &(0x7f0000000240)='ubifs\x00', 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, &(0x7f0000000200)) 2018/03/30 21:17:06 executing program 6: socket$inet6(0xa, 0x801, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000e00000)=0x3f, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000080)={0x3, 0xfffffffffffffff8}) 2018/03/30 21:17:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000232ff6)='/dev/ptmx\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket(0xa, 0x3, 0x400) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='yeah\x00', 0x5) r2 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000000080)="a2f5d65772deea303e0200000000002d89360ac2017c926d5ec1a2420de2395f6427e3efbb00000f0450fd5ff01abd56add84589e00ca08ed60c49e69c0c0800000000000000f827edc69c58b7246984668e0300000000000000025476e272be0f0000042568badd5a0bd364135caa50602c4146a114b399c89d4d4e1cc2a455ee31e37d9388a85bb03897f3e53add0f64efb4f17ec2a6474894fd32d19af0ad92eb2cec6c9f2c7cb1a1113c3f02bf2411798665b98ff8ec4d985823a0de3a6da2777382d09ae6ff109aab515262b2db6d62bba1fdc7edbd5385a8d460110d", 0xdf) read(r2, &(0x7f0000de2000)=""/181, 0x2a5) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000200)=0x3) r3 = dup3(r2, r2, 0x80000) connect$bt_rfcomm(r3, &(0x7f0000000240)={0x1f, {0x1, 0x3ff, 0x9, 0x4f7b4a72, 0x2, 0xbe}, 0xfffffffffffffffa}, 0xa) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) read$eventfd(r4, &(0x7f00000001c0), 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 59.704739] : renamed from bcsh0 2018/03/30 21:17:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00006a6fe4)=[@in6={0xa, 0x4e23}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="13", 0x1}], 0x1, &(0x7f0000000040)}}], 0x1, 0x4c000) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)=@updpolicy={0x148, 0x19, 0x600, 0x70bd25, 0x25dfdbfb, {{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x6, 0x4e21, 0x6, 0xa, 0xa0, 0x80, 0x33}, {0x6, 0x8a31, 0x7, 0x27d7, 0x0, 0x3, 0x0, 0x800}, {0x6, 0x0, 0xcd, 0x2}, 0x40100, 0x6e6bb4, 0x0, 0x1, 0x1, 0x3}, [@migrate={0x88, 0x11, [{@in6=@dev={0xfe, 0x80, [], 0x11}, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x33, 0x5, 0x0, 0x3503, 0x2, 0x2}, {@in6=@dev={0xfe, 0x80, [], 0x14}, @in, 0xff, 0x0, 0x0, 0x0, 0xa, 0xa}, {@in, @in6=@loopback={0x0, 0x1}, 0x33, 0x0, 0x0, 0x3505, 0x0, 0xa}]}, @tfcpad={0x8, 0x16, 0x7ff}]}, 0x148}, 0x1, 0x0, 0x0, 0x800}, 0x8080) memfd_create(&(0x7f00000003c0)="26fd3a2b6574683100", 0x1) 2018/03/30 21:17:07 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000100)=[0x80, 0x4]) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000140)) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000001c0)={0x9, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000002c0)={0x5, &(0x7f0000000200)=[{0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @local}]}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000300)={0x0, 0x15c}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000380)={r1, @in6={{0xa, 0x4e21, 0x9, @loopback={0x0, 0x1}, 0x4}}}, 0x84) syz_open_dev$sndtimer(&(0x7f0000000440)='/dev/snd/timer\x00', 0x0, 0x101080) ioctl$sock_ipx_SIOCIPXNCPCONN(r0, 0x89e3, &(0x7f0000000480)=0xfffffffffffffffb) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000004c0), &(0x7f0000000500)=0x14) connect$ax25(r0, &(0x7f0000000540)={0x3, {"1600b344a83e50"}, 0x401}, 0x10) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000580)={0x1, 0x10000, 0x4219, 0x9, 0x1, 0xffffffffffffffc8, 0x80, 0x3f, 0x3, 0x5}) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f00000005c0)="d8a0a74d96e158531b8ab19d95241e35e07ef50ebcc643e15536dd7c3193f7e2075545bbe84b53e074fa", 0x2a) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000600)={r1, 0x2, 0x20}, &(0x7f0000000640)=0xc) read$eventfd(r0, &(0x7f0000000680), 0x8) getpeername$ipx(r0, &(0x7f00000006c0), &(0x7f0000000700)=0x10) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x8) getsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000740), &(0x7f0000000780)=0x4) chroot(&(0x7f00000007c0)='./file0\x00') getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000001840)=""/119, &(0x7f00000018c0)=0x77) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000001900)={r2, 0x4}, 0x8) r3 = shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_INFO(r3, 0xe, &(0x7f0000001940)=""/152) bind$ax25(r0, &(0x7f0000001a40)={0x3, {"763e14cdc110b5"}, 0x7fff}, 0x10) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) connect$bt_rfcomm(r0, &(0x7f0000001a80)={0x1f, {0x9, 0x5, 0x8, 0x2, 0x5, 0xa6}, 0x4f20}, 0xa) 2018/03/30 21:17:07 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x19) fadvise64(r0, 0x0, 0x2, 0x5) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x8001, 0x80) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) 2018/03/30 21:17:07 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f000028f000/0x2000)=nil, 0x2000, 0x2000, 0x2, &(0x7f0000559000/0x2000)=nil) mlock(&(0x7f0000e09000/0x3000)=nil, 0x3000) mbind(&(0x7f0000af3000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000fbf000)=0xcbb, 0x7, 0x0) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x80800) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'teql0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@local, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@local={0xfe, 0x80, [], 0xaa}, @in=@rand_addr=0xffff, 0x4e23, 0x0, 0x0, 0x7, 0x2, 0xa0, 0x20, 0xbf, 0x0, r1}, {0x0, 0x5, 0x0, 0x7, 0x0, 0x4, 0xb0, 0xa8}, {0x100, 0x4, 0x1ff, 0xfff}, 0x9, 0x6e6bb5, 0x1, 0x0, 0x2, 0x3}, {{@in6=@loopback={0x0, 0x1}, 0x4d2, 0x3c}, 0xa, @in=@rand_addr=0x6, 0x3507, 0x4, 0x3, 0x1, 0x3, 0x0, 0x2cdc6b48}}, 0xe8) mbind(&(0x7f0000a8b000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000080)=0x5, 0x2403, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000527ff8), 0x2, 0x0) 2018/03/30 21:17:07 executing program 5: unshare(0x8000400) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000180)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000140)={r1, &(0x7f00000000c0)=""/120}) openat$autofs(0xffffffffffffff9c, &(0x7f0000ca3000)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f00000001c0)={0x9, 0x80000001, 0x100000000, 0x5, 0x2, 0xfffffffffffffffd}) r2 = shmget(0x3, 0x3000, 0x244, &(0x7f0000ffb000/0x3000)=nil) shmat(r2, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 2018/03/30 21:17:07 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 2018/03/30 21:17:07 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f00000000c0)={&(0x7f00006bb000/0x1000)=nil, 0x1000}) dup(0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x1, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'irlan0\x00'}}, 0x80) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0x974, 0x0) pkey_mprotect(&(0x7f0000989000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) 2018/03/30 21:17:07 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00007b5000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x7, 0x800) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000380)=""/4096) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000280)=0x40, 0x4) sendto(r0, &(0x7f0000000200)="8d", 0x1, 0x0, &(0x7f0000000300)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'bcsh0\x00'}}, 0x80) sendto(r0, &(0x7f00000000c0)='#', 0x1, 0x4000010, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x80) sendto(r0, &(0x7f0000000100)="ae", 0x1, 0x4008004, &(0x7f0000001b00)=ANY=[], 0x0) connect(r0, &(0x7f0000000040)=@nl=@unspec, 0x80) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)=0x0) sched_setattr(r2, &(0x7f0000000240)={0x30, 0x7, 0x0, 0xc0, 0x7, 0x81, 0xff, 0x7fffffff}, 0x0) 2018/03/30 21:17:07 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x1, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'irlan0\x00'}}, 0x80) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0x974, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x3) 2018/03/30 21:17:07 executing program 3: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)=@nat={'nat\x00', 0x19, 0x3, 0x980, [0x200019c0, 0x0, 0x0, 0x200019f0, 0x20002398], 0x0, &(0x7f0000000040), &(0x7f00000019c0)=[{}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x0, 0x0, 0x0, 'vlan0\x00', 'ifb0\x00', 'ip6gre0\x00', 'eql\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @empty, [], 0x8b8, 0x8b8, 0x8f0, [@among={'among\x00', 0x820, {{0x0, 0x0, 0x0, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb105]}, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}}}}]}}, @snat={'snat\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}}}}]}, {0x0, '\x00', 0x1}]}, 0x9f8) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f00000003c0)=[{}], 0xffffff1a) 2018/03/30 21:17:07 executing program 6: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) capset(&(0x7f0000000040)={0x20080522, r0}, &(0x7f0000000080)={0x0, 0xb34, 0x200, 0xffffffffffffff65, 0x3, 0x3}) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000100)=[0x80, 0x4]) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000140)) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f00000001c0)={0x8, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00000002c0)={0x6, &(0x7f0000000200)=[{0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @random}, {}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @local}]}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000300)={0x0, 0x15c}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000380)={r2, @in6={{0xa, 0x4e21, 0x9, @loopback={0x0, 0x1}, 0x4}}}, 0x84) syz_open_dev$sndtimer(&(0x7f0000000440)='/dev/snd/timer\x00', 0x0, 0x101080) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000004c0), &(0x7f0000000500)=0x14) connect$ax25(r1, &(0x7f0000000540)={0x3, {"1600b344a83e50"}, 0x401}, 0x10) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000580)={0x1, 0x10000, 0x4219, 0x9, 0x1, 0xffffffffffffffc8, 0x80, 0x3f, 0x3, 0x5}) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f00000005c0)="d8a0a74d96e158531b8ab19d95241e35e07ef50ebcc643e15536dd7c3193f7e2075545bbe84b53e074fa", 0x2a) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000600)={r2, 0x2}, &(0x7f0000000640)=0xc) read$eventfd(r1, &(0x7f0000000680), 0x8) getpeername$ipx(r1, &(0x7f00000006c0), &(0x7f0000000700)=0x10) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x8) getsockopt$inet_udp_int(r1, 0x11, 0x1, &(0x7f0000000740), &(0x7f0000000780)=0x4) chroot(&(0x7f00000007c0)='./file0\x00') getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000001840)=""/119, &(0x7f00000018c0)=0x77) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000001900)={r3, 0x4}, 0x8) r4 = shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_INFO(r4, 0xe, &(0x7f0000001940)=""/152) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000001a00)={'rose0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}}) bind$ax25(r1, &(0x7f0000001a40)={0x3, {"763e14cdc110b5"}, 0x7fff}, 0x10) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) connect$bt_rfcomm(r1, &(0x7f0000001a80)={0x1f, {0x9, 0x5, 0x8, 0x2, 0x5, 0xa6}, 0x4f20}, 0xa) 2018/03/30 21:17:07 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x420b, r1, 0x8, 0x0) ioprio_get$pid(0x1, r1) 2018/03/30 21:17:07 executing program 5: ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f00000000c0)={&(0x7f00006bb000/0x1000)=nil, 0x1000}) dup(0xffffffffffffffff) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0x974, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x3) 2018/03/30 21:17:07 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000001b00)=@llc, &(0x7f0000001b80)=0x80) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000001bc0)={{0xa, 0x4e20, 0x1, @mcast1={0xff, 0x1, [], 0x1}, 0x8}, {0xa, 0x4e21, 0x1, @loopback={0x0, 0x1}, 0x3}, 0x80000000, [0x80000001, 0x2, 0x1, 0x8619, 0x57, 0x4, 0x8000, 0x80]}, 0x5c) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000001a00)='/dev/input/mice\x00', 0x0, 0x400) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000001a40), 0x4) r3 = epoll_create1(0x0) eventfd(0x1) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f00002f7000)) r4 = epoll_create(0x40) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000ebaff4)) r5 = accept4(0xffffffffffffff9c, &(0x7f0000000040)=@ax25, &(0x7f00000000c0)=0x80, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000001a80)={{0xa, 0x4e23, 0xb3, @local={0xfe, 0x80, [], 0xaa}, 0x5}, {0xa, 0x4e22, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x0, [0x2, 0x200, 0x0, 0x8000, 0x80, 0xab7, 0x2, 0x3f]}, 0x5c) sendmsg$nl_netfilter(r5, &(0x7f00000019c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001980)={&(0x7f0000000180)=ANY=[@ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="cd7f8282f11fb468fa897a4f8851d9b5651e2e4112c449f44a961523671a40672145877c8a0ff72e514f6c04764f46a829846d3dcb6b2d25b8f5bf14414e58aaebb9f6000000000000005bc48f46da170184d467042706d07a2fb362a799b9a0f89a6a0f97e7d5d0b4278548eb0d33df243aabd52fe90598ab225f1ad87d1a986fed1d143ab5a9cd3b0847ec08bc33ab123c39219240138b5bf30814550d30e2ef9f24a140529ddab539c7e19982af20a0d67a882eed06ee87856fb36e8f6daeb2b224d37b0c0af927e9f4a05ce382cff6f04691740e5b0d65cf1944e3f505bd91b29be20cf07e48b138d3d5effba024bbe34b15d8a6196a29a161ae6da59af0d55d36f82d33474e733b8383832add953d53344460ebd58ea359291953ac8735a5da5d1ff8c4f1370b867f8bbf0a3c983a8aa8ceda79f60537be0245182957356a1e940fc83909e2d774009000e22079456b9d6a941f4e9f50e23b91467786ba00a596b32038f21e5e6e196c6ddca55110da9c79d0fda91f91e2c08af55a655e4cbbf04de250285a22d027cdb08344aee633fa6fb70cc5f16eada9dd50facc156b533dc003ee8fca3ea78f3074fa9b2268257cd04871c5a21f840000003a2f8a526c14756555cbc416ed003fcde4fd7652d8d27479f2e68ed10f3853196a74942feba5330ee9bea5c48cf17515d6f613a863f91af87c215ee4f0dd1cb2c2c24cfc39cadad77fd697e216c35234ce30bd9f8e629e4d8296f3758fea735af9ea373d93b24c8646e41d471d497aaf1ed14eb924d5e9c13cd6ea4fd7c1fa3c07f323bb9c166c53f97ef998c1730d400ad286eacde243b5e083fb7d12466f80d5dca9f494f3ef4349856cce91f4ffdb3bc21dcf240db0f3875937a5daf829639b2ef5be1550ecc079262d8dcfad2bb71b135a1e61fd3ea68c3ce215b37897f2b5aac24049cf0d49c6d614002400ff020000000000000000000000000001760645ae172c484c0219347ff88243bf3a1611243523fd8f74903dd2e55c85db1d53089aa6448ee0196082ae1a39e44b7174abab87208adead4863f6ee8700017a0091ffd07e85c758a5e1afc93a83be3a8d450f444594c8e725b0da3ab6c678573eaa6619c26b7f3005ce084644a263cc906a3ceadbd8cfe45dbc0e4f976a5ca9bfb037760e0abb0c0f14ae0c8de43d771bc09f18ea6d1fa9066d3e19d45e0866c7390b6191bb667bb3e0c1b23798ee1d0897f60da2736c521fd3ffb354daab8c3cb39296cfdf65a1f83e1425fbf6d35231d8a27d63f7ed413b80551c3cf5a474f42287cc37647ee579122fee0aa615566097625e2c0167f84969db75a15f811b0f6cc345974ebaab52ac97bff2c9c21dffc25311da42ceb5947b6f71f1134b71c4b998f5b583538ca198b680d93ffd972526731dc7e3c19c6b40c116db0000009cd72e359617e4a010b17890b96a2ee533c1331f550dc6a993d46c01364ff9238f580a253246d396cc22262c12883af14925383728fabf999b79623731ead672b54f0f0176cd4de5bb53cfb7b290855426e00f1c67ec276eced261aa4558be15f7f257812fadbf5477362adda737fd56e95e2c80f07b2fc0759d17fe46eae47564edb53d2becee1b70f021b9d72ac46cc9129de16e91daa2a8eb61cfc11162274cb0d23b3fd6042d4c0e063fe91f395a54771e04df7dd3febb56bc2383fd9659a0e6043df0210142330b87aa99ae0f75a369a4692090d543b5829726000000000000000000"], 0x1698}, 0x1, 0x0, 0x0, 0x4000}, 0x40) 2018/03/30 21:17:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00004cc000)='numa_maps\x00') readv(0xffffffffffffffff, &(0x7f00009a5f80)=[{&(0x7f0000000000)=""/4096, 0xc3}], 0x1) recvmmsg(r0, &(0x7f0000003100)=[{{&(0x7f0000001e40)=@alg, 0x0, &(0x7f0000003040)=[{&(0x7f0000001ec0)=""/147}, {&(0x7f0000001f80)=""/169, 0xffffffffffffff2e}, {&(0x7f0000002040)=""/4096}], 0x1000000000000149, &(0x7f0000003080)=""/91, 0x0, 0x4}, 0x1}], 0x3, 0x0, &(0x7f0000001d00)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x35) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001000)={@empty, @broadcast}, &(0x7f0000001040)=0xc) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000001080)=ANY=[@ANYBLOB="6613920a00"], 0x1) readv(r0, &(0x7f0000d3bff0)=[{&(0x7f00003ce000)=""/4096, 0x1000}], 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000010c0)={0x0, 'dummy0\x00', 0x3}, 0x18) 2018/03/30 21:17:07 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000140)={'yam0\x00', {0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x200100, 0x0) ioctl$TTUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000001c0)=""/65) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f00002b8ff6), 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x100}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000002c0)={r2, 0xffffffffffffffff, 0x7, [0x7fff, 0x3, 0x5, 0x1, 0xd930, 0x0, 0x1f]}, &(0x7f0000000300)=0x16) pipe(&(0x7f0000000000)) r3 = memfd_create(&(0x7f00000000c0)='!ppp0{em1\'){\x00', 0x0) ftruncate(r3, 0x40001) fchdir(0xffffffffffffffff) sendfile(r0, r3, &(0x7f000000a000), 0x7ffff) 2018/03/30 21:17:07 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f00000000c0)={&(0x7f00006bb000/0x1000)=nil, 0x1000}) r1 = dup(0xffffffffffffffff) bind(r1, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x1, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'irlan0\x00'}}, 0x80) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0x974, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x3) 2018/03/30 21:17:07 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000a16000)=[{{}, 0x1, 0x47, 0x2}, {}], 0x30) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) bpf$MAP_CREATE(0x0, &(0x7f0000048000)={0x0, 0x0, 0x4}, 0x2c) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f00000000c0)) fsync(0xffffffffffffffff) 2018/03/30 21:17:07 executing program 6: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) capset(&(0x7f0000000040)={0x20080522, r0}, &(0x7f0000000080)={0x34ca, 0xb34, 0x200, 0xffffffffffffff65, 0x3, 0x3}) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000100)=[0x80, 0x4]) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000140)) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f00000001c0)={0x9, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00000002c0)={0x6, &(0x7f0000000200)=[{0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @random}, {}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @local}]}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000300)={0x0, 0x15c}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000380)={r2, @in6={{0xa, 0x4e21, 0x9, @loopback={0x0, 0x1}, 0x4}}}, 0x84) syz_open_dev$sndtimer(&(0x7f0000000440)='/dev/snd/timer\x00', 0x0, 0x101080) ioctl$sock_ipx_SIOCIPXNCPCONN(r1, 0x89e3, &(0x7f0000000480)=0xfffffffffffffffb) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000004c0), &(0x7f0000000500)=0x14) connect$ax25(r1, &(0x7f0000000540)={0x3, {"1600b344a83e50"}, 0x401}, 0x10) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000580)={0x1, 0x10000, 0x4219, 0x9, 0x1, 0xffffffffffffffc8, 0x80, 0x3f, 0x3, 0x5}) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f00000005c0)="d8a0a74d96e158531b8ab19d95241e35e07ef50ebcc643e15536dd7c3193f7e2", 0x20) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000600)={r2, 0x2, 0x20}, &(0x7f0000000640)=0xc) read$eventfd(r1, &(0x7f0000000680), 0x8) getpeername$ipx(r1, &(0x7f00000006c0), &(0x7f0000000700)=0x10) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x8) getsockopt$inet_udp_int(r1, 0x11, 0x1, &(0x7f0000000740), &(0x7f0000000780)=0x4) chroot(&(0x7f00000007c0)='./file0\x00') sendto$ax25(r1, &(0x7f0000000800)="34c9f97939caeb0ffb46458a2387bc881b3f8c1bb995ccd2d0c4b6bea4eeba61f74f25b621bba6ad8c58a0f088cba783400c5e5356dd1cc6c171267afd6264114d9c4e290969c3e13e4a4215f00b07f11087b6370b0fb08c5c6a2c75314a3ac9cb2f8c5a1952fdc2728937aa97caa676847666ef979ae207241be7ce5d8205fe9f5c679df394dbe29586e68efadca8346b4705482b81af5071e66de8dc53d52ec10f3bb0948f816cf00245a18e243a3869d35f30198b4ae5d3ebcc995fcd1ca878bb24e3601e34c342f33b1c75e73ad16654bc028876cc519370fe04819d222375b2308f47c452c1c0d504f86e41f76cd85a71fd6cde831538799175d1128c7469e79b17034995747d7f0a5fc9f8a2f48549fe319cb0614f7735fda4cb33149e1ae8a388a9e9e8f8c6c3194c841e12be9bfd43fcee9f5dccc64a58c7cf0ec8406965100a8cd32d6ed665b960de71ae0300a4b1a829d0bfaf1cfb452967c33c4cd19fa7557cbb9487913abb40a5ce6d2ce0a6fe64fa7c1dc65639d8b4a7d3bcf7564f585d4dab7c4563ced5eb1db0419b14a010ac4532e42c1c75acdfb224007c26ef49f9d0b693755a2ebdbd446c5308625424c704077f972a710b2d21a373b0dd0c600f43279c25387b0f3cde9221574d17de73e7912f2995a80cf0ecdd82f86a5ca07195ca6747fc17f128dc214570b9560b84abd175f056e5f439d9ed3606299e9e5253a2bcff47cb70737c2757485cb53b7b8cfd0a0aab232a25505759ce184427640252ce8619a53da8db429a75320bb13441786e8969a673079a9d957b347c509ad0ec50a327d1f50edea4d849d78b2d7a9fba2a83806d38c2920319e2cdf91deb7215dfbbf5628669b1234b578b5ebb61ea488e644b48f95f2f5f30657b065d1f20a129a91ff72a60804e56fd04b4a2af3b6a713db68a49d24e81c28f3863c91916081323775e8b9ceab9161004dc2654098043efdf87a3ee077e351e37efae3e1901c9f221611ba3f7c719f72743fcf7a9252fc0411f4a6cbfe390c0b3b5b4d208c273c4b07b3607cc9412ed406fa4cbf3451ad92e6900ce7cb1500680f5079f132c3e66f39c87825e1326a0d989cfb8de9d888feb1364d04199cfcf0481999b9ac0c14cfde740a00d8b29c023d447b0dbcea361f718aabf46fd651027639bf9f9943a2f5f6d9ee248910a6dd6a57abd795402881db846c7206a19423172a230c3352fa7038acc01ba34f89e2ccb2bba9cd46557f0f306529dc5c2663f2ee6644bd341542765957e7d411dcb63bf034bbf7e6ef0f378bef96f498fc06314bf2f8369d847a270eb2843fc85c233ea0bf3e9d5b7301ebc87f2602706e7b0ac31a20f9d08d42a9ac748bc74ab16c53654a9ba36c8202cf916c277b4bf704780a149a3266a928f160b671d007fa560c361f905ecef8f395d5ae82bcc1138dd8969758187ba7507eb26443acfbab25ba4bc0ba693c469d7ffc9a826d1c403ac399812e07ac3c10bfa50426262f01de6e2f5802cc9ea56f50ad72c7e9083931cc346dd7b43169f79e84186e08b6e1f6632e746cb6f85911454a677d07e97330c74f8cd5f35544a538e2cc3ee77b276f76cee2e2ece3fdbcb2db01d59140310e354302d0c6a5b7ffd2e9be194373af472f16327ddb95daafb9b6c2f1b12bc5248b359d3380f2195c1e9869c9e4792664b908e5feaadec58b5da327e2b5ddf52bc50d57e08c991ad92a5253816ab7f91456c0d1ceb9d01531d23faf6a8edd9271c2255744ae4e0e717565a9611cdb1c324e92fdcb31463211dd8e959e8df90b8082adc7701180f66eec4fa45a241dd161403de72f6c47799fcabda2ec370eef1a20ae2d60d7086e5caf2a2c16f3fc8ec46a93142380f3b04e055661026f322a4d29bb5fd42a08d9ad22b12a3c1907dc403c18f3a22951c450879b6be383192ee146dd2fb7309d5782d9cd6048bf61e70bcdb2dd76be8c53f5db85e6d5cbe47b6f7910888efef1b3dc20bcdbda882d427e52b050cfcafcc5297a7ede2dffa4762570eea5dbc17e9bd17997eb5c0268092f8c270d2283b983f4e07b0a607b78ac4d8eec052941955efe381dcecb224fb0c1ee70a71536d2182a099f7c3fed911bec02bd158f02cf229b9b2a17737c5b83ce6206e14f2b8d5d35fd650c9dfa18e15d7e419b2458c5c069108002d566ea2c3a2131dc64db9492e2375b75a6da8298ec245a5ed0ffe99a134c4f496a26e87b328f6b39d0cd590b2dfe1b519752fb00f6ce7f2d468a2a2ca1becbc8311a69883683394bae9312fc7f82d133e70d3c85b4d6c3610c2dd0a24312fbef18df2e4ed93d078798f3772ad78f644fcd650f9cbaa55ee0d522ea9d039aefbc0cf4cdb2e99ec113551d946104899384c4d2c15f1ea2c08804f134e463ad82ece6d4d19ae953f54b5cc41a9fd11be114e34575a8d07f190d0087c85eccd7aca9f1db92e8131c61def20d4f4201d939f3501b634df604f1517dcaeec1eb03c7a8bfb39cd84b02453ae124dd7edc526e1bd8af41800f03ff3a724144e96bde573ee117207daa56643046032e411e0c4872c8a36c15e147892258fde67dbd349aece06ec3a6efacf62918b1152b7c52eba9c847c95a4d67d6afe82edbca8093977c7e727f2d4f99cc4a6e9cbc4bfa20446a563a15fa1ad45aa96d3f9981e8cf272b57f4de9dc5e2cdf2dd5397707d00b5e82627ce486f776a785e9151d3da01ab8b43c9f3c4075db97261d8d338a25a0be22b4f2f1adc94eea54d5de74193b5a3dfadccbf019b279662b156c5857bff19767ffff3c2e1b683bc8bfa2bad69ae8c39c4453c8176835c9fbb9cdbbe3a42be7265e65702613394e0cdf3c11b72bea5147b8d6dd1a0a665b12c6a80083c69e1e5985429b25929a810fc6fb0bee8643dba2e40b8711c361111ce2bc539c9d6e8c7aa69b36e0c866b8d71db521c793bcb13a508642e0451feae593b0600874ca0caca718abfb99cb2852be7d3b0b6967a6f2623cb87bc444925cb757c01c7e59025768753cc9b8134f0a3245d156c8a3329d13056402b5cb0bf8501c28bb93444de05ea8dbac220419ef2b6fdbabcbc4a200f0e9300c7cab14b35b7ac8fc1e55342de3ecafa82868b0ffc9bf574e77e224cfc94d7559e15e08d48605a66c464f98adcda4263e85e98a2909209189877ee3255ae3edcfff94e1ca00324f32cddee599ed3e1e726c57421b2a639ef5929fecb7733a930913246ea0e6254c5a5063369f73cec7c84613e6ab2515ee3b5cf56c8ca79ff13165e7504d506ff91dad98920ffa3e988e0354321a9868a82016680daa33d51d67a6e655d9ac12d53e5b32f2b2f08565a32f5b36c6937fcf1145ef5607e5759c5b1fed7a3aa0956b01314b2431e77b3da9bbb8ebb77105ee7d02f14813c96f50e22ffc18af3d1657b21b4fd0bcd3d563797a47f19bd7b7f8fb04421253cc9917d57b8595a5007d26a0da8661267d868d068ae6a996a01822d135961d1c55d5c1a944ed0e99cb8d7efa52bd87877128ee239e8cf5dccd1e23335fb80518fab781856a6416606280276195e50045a13e69e446a61acae01d70ef4d85932138297f944e047d5fa85dedc49551c1a0a964e85d57fd79447f5a3e88b48d5e136b63e77a42ad3efc177e6cae2df35d6c8be4ce0c99a1af10ef0a4693057035d762c25501c3cc4febe7544b4d4cfe8f6c0fa3fb30a1f5f33415bec90129ac7aaa89ce9f70098b6dfc6e930396af6349db4a819b2ef6a0fc4135ac84f2440ded093c6e8d010acdd4ce73c4a18cec8e6cefae00501948e8d436645fdeeb6fcc89214316b5a998642c844c38c06cc610eeb96c7794b0a1a3d853223c8990078079c4633602514a1d4360ee6134a12b38ed8592929f7abc94f840df9de4479d845a9b8dd62aa3efa98446f8f6dab777ac9963c1d663a489835342cf3d2cf32637e6f12fd14be68f5a5a7544a81a8e4581b3760ee8d1a8fcff03461effab65a6b9218bed1fbdc9bb60d1ff4925c784d84c3a2bb892a16c64ccd6481ca808f42d1018b75078b4cda17a6baf423f3d1371ea0a22158135c25806e77a4e8649ddec38b602a6a2ad0e551095d95a62181a65604bed785196e583f03793125dcf608c1cf0f17b3bb2011547ee4db12ec9318ad71ce847d5fd90553ce76c361ce5b8f4f9389fc4cb67f6ff9dc180483a9e391d627f7aa6a8bae405ce2bbf041c49055c1c17d42f08d3b39e1bdd79e98d3dbadc2cb1603fa1dfbd0936d4b465dddf3793744bb6f5e274cf76d54335573750ff976e412e70f14fa5eae0455bfdf0f1def9890065fcd8acdf291e2854bff6dd0679875d6377bcd8d6cd39f1fb8d67794f25629e084cd09116950a99cfd49df9fe222e4192b3dc425c55b13d9f1e6d58263ddd6535e33a170bd17b2c38c8440a9dd92d56baf5b95dfa74bb454ccdb22e8a99050c434b951584c6d66690d73c4ade2faed95f678e00050bce54143499ebcca8c374b6515fcbd893c2ec4f127e0cfc54e9887bd549484ca2c557de58f7c2cea2bfae7fab9dd6c05da528cfc0816931b783664843c0fc08ecf3d1d73e123bc7e6970c08484618c47072cb995307b2f969a5f86155ca36c9549a5c13256d8082c7ca35eecfcca3ea8bde0448790769cbc6ff63fab745fbbcb74b0ba8943622bfcb218f8444269ae70a17649194be5db8efe7436cdd91894d8302724b914886e586f34bc1997a0e22f31099df5dc208a58712e7309aeb4a4eaa8e4b796cb8e597837dcace68de7f3106daf73595f824d0d3d641260b47dea08f25bdfb76f43730d5c01f858c41a0ed54ce308af4e741730c4d7b1b2b1d3d1183ca1c858f83a1f1985039c77e2558bc66dcce9e3afb1ec319e3ef2c49f2cc30a4690a09f71a72390d6da0d8f48917e9c60e75991d950b33b9ace2c400e0602fc7441f76560a5f566a6d860ceaf1ce511982cc2c3a562ca02832858559de2c9cb4a706ddf722683e155996749c08cb4c1042e80e42ee9f0a59e4b27dc3cc5df827724b3a645ebf5ec5fe9e28c61e3cfb5a79cb54e2327040214b9b362dff0a9fb635d668adddc3bad506bc7374b1442769617b5bd9ce03631238548b6279381859c8c5ffbd3df99b19d3c9dd120fbac123eec3a3b0bcb77c05c4ab3bbfb8846a124b36f52687d71d59d33c3effb82608bfb87a7df254fbb1b83223974264176d2646cabdf16e3766d6aa55c8ebbc34d31c1d99f1228981c420d9e3eda3c181ad6da37bec0b93215ba17e18d26660fe9eacd1a2d34d02b84c676328969251848ba40c5a424c4c20a439c5ef2d59166527052dd4f7b3a0e98e0543cded9bebf6d91f6d9700c52623d4649ce9d6e525b6bf5ea1f6185c031fbd289ed46bbde5546e116821400504bd42ca08635d1b9a8cba9e4f420cbcce9077e22b46e2e8c22729ee2c500a661efa56d82e53e37c46c37b1281cf2a7060d62c5fcd68113eab7b99c2c674a0c95950cb2d482723570563c3f65e103e062608bf9a7dcd80220ecb720d2e9658d9d37c839d9549f0615a9f8e8176ddcab3843fc6059d401acf8905aa0a31040bc6793a82a404f3bd1150870b7dc0262780fa13bf79bedaf0b4360adf61679606a908210441eba74ccc23f3878764d911e53063f532e2a5241a45008ec369cd18c785328d0c86e9b4d7323fd95ad5964e2a8dc02cf2b4e01a4b9628e9f122b2647a549281df3f0b4b12f3a75cb6ed0bd2fce3e93cb853c932c9b1565b2869aaee33cf3d2c2ac876c9f5d5ce1b7c86013ed6113876efaccc643e7bc954", 0x1000, 0x4000000, &(0x7f0000001800)={0x3, {"fae4683831d3b7"}, 0x3}, 0x10) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000001840)=""/119, &(0x7f00000018c0)=0x77) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000001900)={r3, 0x4}, 0x8) r4 = shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_INFO(r4, 0xe, &(0x7f0000001940)=""/152) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000001a00)={'rose0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}}) bind$ax25(r1, &(0x7f0000001a40)={0x3, {"763e14cdc110b5"}, 0x7fff}, 0x10) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) connect$bt_rfcomm(r1, &(0x7f0000001a80)={0x1f, {0x9, 0x5, 0x8, 0x2, 0x5, 0xa6}, 0x4f20}, 0xa) 2018/03/30 21:17:07 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000001c0)=ANY=[@ANYRES64=r0, @ANYPTR64=&(0x7f0000001340)=ANY=[], @ANYBLOB="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"]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)) 2018/03/30 21:17:07 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x420b, r1, 0x8, 0x0) ioprio_get$pid(0x1, r1) 2018/03/30 21:17:07 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f00000000c0)={&(0x7f00006bb000/0x1000)=nil, 0x1000}) bind(0xffffffffffffffff, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x1, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'irlan0\x00'}}, 0x80) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0x974, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x3) 2018/03/30 21:17:07 executing program 7: r0 = accept4$ax25(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x800) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) read(r1, &(0x7f0000034ff9)=""/7, 0x7) sendmsg$key(r2, &(0x7f0000fc0fc8)={0x0, 0x0, &(0x7f00002e4000)={&(0x7f0000a9df70)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = dup3(r3, r2, 0x0) getpeername$ipx(r3, &(0x7f0000000180), &(0x7f00000001c0)=0x10) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES32=r4, @ANYBLOB="0400000000000000", @ANYBLOB="01000300d70000000700000000010000e6af7af1ccaab4fd8fc5719eea026c16aa13d7a1fe53c0c5a5952d2782745397b309209300bba2cdc7163df04e2249"]) 2018/03/30 21:17:07 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)={[0x3a, 0x34, 0x2f, 0x36]}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000001780)) sendto$inet6(r2, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x109002, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x0) 2018/03/30 21:17:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000001, 0x51010, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x31, 0x10, 0x0, 0x25dfdbfe, {0xa}, [@typed={0x14, 0x87, @ipv6}, @typed={0x8, 0x5e, @u32=0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0xc084) name_to_handle_at(r0, &(0x7f0000000400)='./file0\x00', &(0x7f0000002a00)=ANY=[@ANYBLOB='\b'], &(0x7f0000000540), 0x1400) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000080)=0x7f, 0x4) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x84, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e20, 0x0, 'ovf\x00', 0x2, 0x3f, 0x6f}, 0x2c) fdatasync(r0) 2018/03/30 21:17:07 executing program 3: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x2) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r1, 0x80}, 0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r1, 0x1, 0x2, 0x8}, &(0x7f0000000140)=0x10) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000240)={'ip6gretap0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x19}}}) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000280)={'security\x00'}, &(0x7f0000000300)=0x54) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000340)=0x8, &(0x7f0000000380)=0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000003c0)=""/6) umount2(&(0x7f0000000400)='./file0\x00', 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0x40840, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000600)={r1, 0x7fffffff, 0x2, [0x1, 0x1]}, &(0x7f0000000640)=0xc) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000680)=""/211) r4 = shmget$private(0x0, 0x1000, 0xc0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r4, 0x0) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='./file0/file0\x00') getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000800), &(0x7f0000000840)=0x4) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000880)={0x77359400}, 0x10) umount2(&(0x7f00000008c0)='./file0\x00', 0x2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000a00)={r2, 0xcc, &(0x7f0000000900)=[@in={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x4e20, 0x8, @local={0xfe, 0x80, [], 0xaa}, 0x200}, @in={0x2, 0x4e20, @loopback=0x7f000001}, @in6={0xa, 0x4e22, 0x5, @mcast1={0xff, 0x1, [], 0x1}, 0x1f}, @in6={0xa, 0x4e24, 0x5, @mcast1={0xff, 0x1, [], 0x1}, 0x8}, @in={0x2, 0x4e23, @loopback=0x7f000001}, @in6={0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, [], 0x1a}}, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, @in6={0xa, 0x4e24, 0x401, @mcast2={0xff, 0x2, [], 0x1}}]}, &(0x7f0000000a40)=0x10) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xe088) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000ac0)={0x80000002}) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000b00)={r2, 0x8, 0x0, 0x5e, 0x6, 0x4}, 0x14) r5 = syz_open_dev$vcsa(&(0x7f0000000b40)='/dev/vcsa#\x00', 0x80, 0x20000) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000b80)={{0x2, 0x4e20, @multicast1=0xe0000001}, {0x306, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 'ip6_vti0\x00'}) getsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000c00), &(0x7f0000000c40)=0x4) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f0000000c80)={0x9, 0x16, 0x100000000, 0x2605, "c577cca10a53801a020b4def857e9cf356fbe269904083b7fc731051dc9ca5c8"}) ioctl$EVIOCGABS0(r5, 0x80184540, &(0x7f0000000cc0)=""/10) 2018/03/30 21:17:07 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x420b, r1, 0x8, 0x0) ioprio_get$pid(0x1, r1) 2018/03/30 21:17:07 executing program 2: r0 = accept(0xffffffffffffff9c, &(0x7f0000001b00)=@llc, &(0x7f0000001b80)=0x80) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000001bc0)={{0xa, 0x4e20, 0x1, @mcast1={0xff, 0x1, [], 0x1}, 0x8}, {0xa, 0x4e21, 0x1, @loopback={0x0, 0x1}, 0x3}, 0x80000000, [0x80000001, 0x2, 0x1, 0x8619, 0x57, 0x4, 0x8000, 0x80]}, 0x5c) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000001a00)='/dev/input/mice\x00', 0x0, 0x400) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000001a40), 0x4) r3 = epoll_create1(0x0) eventfd(0x1) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f00002f7000)) r4 = epoll_create(0x40) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000ebaff4)) r5 = accept4(0xffffffffffffff9c, &(0x7f0000000040)=@ax25, &(0x7f00000000c0)=0x80, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000001a80)={{0xa, 0x4e23, 0xb3, @local={0xfe, 0x80, [], 0xaa}, 0x5}, {0xa, 0x4e22, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x0, [0x2, 0x200, 0x6, 0x8000, 0x80, 0xab7, 0x2, 0x3f]}, 0x5c) sendmsg$nl_netfilter(r5, &(0x7f00000019c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001980)={&(0x7f0000000180)=ANY=[@ANYBLOB="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", @ANYBLOB="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", @ANYBLOB="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"], 0x17d8}, 0x1, 0x0, 0x0, 0x4000}, 0x40) 2018/03/30 21:17:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) listen(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000fd1ff6)='net/tcp\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000040000)=""/136, 0x88}, {&(0x7f000032df3a)=""/198, 0xc6}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 2018/03/30 21:17:07 executing program 6: 2018/03/30 21:17:07 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) read(r0, &(0x7f0000034ff9)=""/7, 0x7) sendmsg$key(r1, &(0x7f0000fc0fc8)={0x0, 0x0, &(0x7f00002e4000)={&(0x7f0000a9df70)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000100)={r3, 0xffffffffffffffff, 0x4, 0x20, &(0x7f0000000000)="3847e877d2e5120d302c385893d5626a5779784dad67017d65c86e6237a8e76fd5fc7548925aaa1d22bfd71ddc2ad0b02a2197699ebd7b672bb554489d52f6d2efdd85c65b7ad5f7488b6c665093375f62f9b4496c581b12fc0215225d9fe25692b9a679cf79d9439e2a26753cfcb3a11d0a65e4fad4cb5fc76f9e87c15468ece33447b5c59de0a681b4c7e5462aaabe882a0304a96a5fe224c27077d1a72306ab5b7a83e75814bbbfdce8b4eb44247780c9a3bbb6882da855bfc486107b996875f31ff53857217359540f00810b1fb555", 0x10001, 0x6, 0x3, 0xd7, 0x6, 0x7, 0x100, "e6af7af1ccaab4fd8fc5719eea026c16aa13d7a1fe53c0c5a5952d2782745397b309209300bba2cdc7163df04e2249d9b0d67ff190c0ed49"}) writev(0xffffffffffffffff, &(0x7f000069c000), 0x0) 2018/03/30 21:17:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0x8}, 0x8) 2018/03/30 21:17:07 executing program 0: unshare(0x8000400) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000140)={r1, &(0x7f00000000c0)=""/120}) openat$autofs(0xffffffffffffff9c, &(0x7f0000ca3000)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f00000001c0)={0x9, 0x80000001, 0x100000000, 0x5, 0x2, 0xfffffffffffffffd}) r2 = shmget(0x3, 0x3000, 0x244, &(0x7f0000ffb000/0x3000)=nil) shmat(r2, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 2018/03/30 21:17:08 executing program 6: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000000)=0x68) r1 = open(&(0x7f00004b8ff8)='./file0\x00', 0x200000000028042, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) fallocate(r1, 0x0, 0xffff, 0x9) fadvise64(r0, 0x0, 0x7, 0x5) utimes(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x77359400}}) sendfile(r0, r1, &(0x7f0000e64ff8), 0x10001) 2018/03/30 21:17:08 executing program 5: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000aed000), &(0x7f00002dc000), &(0x7f000045e000), &(0x7f0000e30fff)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) clone(0x0, &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000180)) umount2(&(0x7f0000000180)='./file0\x00', 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0xdc, 0xfffffffffffffff7, 0x6, 0x9, 0x0, 0x0, 0x2841, 0x5, 0x6000000, 0x7, 0x4, 0x0, 0x80000001, 0x2, 0x6, 0x1ff, 0x4, 0x9, 0x100000000, 0x10000, 0x8, 0x3f, 0x8000, 0x15bb, 0x8, 0x43, 0x601, 0xebd, 0x0, 0x200, 0x400, 0x55a0, 0x0, 0x45d1947f, 0x100000000, 0xe, 0x0, 0xfffffffffffffffd, 0x7, @perf_bp={&(0x7f0000000040), 0x2}, 0x2000, 0x0, 0x5, 0x7, 0x9, 0x800000000, 0x80}, 0x0, 0x10, r0, 0xffe833b86ce5cccd) r1 = shmget(0x1, 0x4000, 0x8, &(0x7f0000ffb000/0x4000)=nil) shmat(r1, &(0x7f0000ffb000/0x3000)=nil, 0x1000) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 2018/03/30 21:17:08 executing program 2: socket$netlink(0x10, 0x3, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffc) syz_open_dev$sndtimer(&(0x7f0000000ff1)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r1, 0x1, 0x0, 0x1000ffff) 2018/03/30 21:17:08 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x420b, r1, 0x8, 0x0) ioprio_get$pid(0x1, r1) 2018/03/30 21:17:08 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f00000000c0)={&(0x7f00006bb000/0x1000)=nil, 0x1000}) bind(0xffffffffffffffff, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'irlan0\x00'}}, 0x80) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x3) 2018/03/30 21:17:08 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000100)=[0x80, 0x4]) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000140)) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000001c0)={0x9, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000002c0)={0x6, &(0x7f0000000200)=[{0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @random}, {}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @local}]}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000300)={0x0, 0x15c}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000380)={r1, @in6={{0xa, 0x4e21, 0x9, @loopback={0x0, 0x1}, 0x4}}}, 0x84) syz_open_dev$sndtimer(&(0x7f0000000440)='/dev/snd/timer\x00', 0x0, 0x101080) ioctl$sock_ipx_SIOCIPXNCPCONN(r0, 0x89e3, &(0x7f0000000480)=0xfffffffffffffffb) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000004c0), &(0x7f0000000500)=0x14) connect$ax25(r0, &(0x7f0000000540)={0x3, {"1600b344a83e50"}, 0x401}, 0x10) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000580)={0x1, 0x10000, 0x4219, 0x9, 0x1, 0xffffffffffffffc8, 0x80, 0x3f, 0x3, 0x5}) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f00000005c0)="d8a0a74d96e158531b8ab19d95241e35e07ef50ebcc643e15536dd7c3193f7e2075545bbe84b53e074fa", 0x2a) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000600)={r1, 0x2, 0x20}, &(0x7f0000000640)=0xc) read$eventfd(r0, &(0x7f0000000680), 0x8) getpeername$ipx(r0, &(0x7f00000006c0), &(0x7f0000000700)=0x10) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x8) getsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000740), &(0x7f0000000780)=0x4) chroot(&(0x7f00000007c0)='./file0\x00') getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000001840)=""/119, &(0x7f00000018c0)=0x77) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000001900)={r2, 0x4}, 0x8) r3 = shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_INFO(r3, 0xe, &(0x7f0000001940)=""/152) bind$ax25(r0, &(0x7f0000001a40)={0x3, {"763e14cdc110b5"}, 0x7fff}, 0x10) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) connect$bt_rfcomm(r0, &(0x7f0000001a80)={0x1f, {0x9, 0x5, 0x8, 0x2, 0x5, 0xa6}, 0x4f20}, 0xa) 2018/03/30 21:17:08 executing program 6: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x2, 0x4000018071, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000001000/0x1000)=nil) remap_file_pages(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 2018/03/30 21:17:08 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000000c0)=ANY=[@ANYRES32=r0]) close(r0) 2018/03/30 21:17:08 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000040)={0x4}) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000080)=""/28, 0x1c}, &(0x7f00000000c0), 0x40}, 0x20) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000001180)={{&(0x7f0000000140)=""/4096, 0x1000}, &(0x7f0000001140), 0x2}, 0x20) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000004a00)={0x3, {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @broadcast=0xffffffff}, {0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, 0x4, 0x66, 0x6, 0x10000, 0x7, &(0x7f00000049c0)='ip6tnl0\x00', 0x9, 0x9, 0x4000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syncfs(r1) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000004ac0)={'yam0\x00', 0x1}) r4 = dup3(r1, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000004b00)={@loopback={0x0, 0x1}, 0x9, 0x0, 0x3, 0xf, 0x8, 0x6, 0x2}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004b40)) clock_gettime(0x0, &(0x7f0000004bc0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000004c00)={0x0, 0x0}) utimes(&(0x7f0000004b80)='./file0\x00', &(0x7f0000004c40)={{r5, r6/1000+30000}, {r7, r8/1000+30000}}) keyctl$session_to_parent(0x12) gettid() getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000004c80)={0x0, 0x2}, &(0x7f0000004cc0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000004d00)={r9, 0x4b, "a2198eb263e0465d6e8c56c6375ff8ea622c9c72c17999faf0c07fc6424f5ed5d03b7ef3f80a70be3ece14812bf4b709c3d543a6e05e773430082a17e49c0913e5c21eb19cda4cd40c5acf"}, &(0x7f0000004d80)=0x53) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000004dc0)) semget$private(0x0, 0x7, 0x14) clock_gettime(0x0, &(0x7f0000004ec0)={0x0, 0x0}) mq_timedsend(r2, &(0x7f0000004e00)="77ad09a5d110f28091ebfac52e76ab176860b89f4eff449d5e30004fad24af569b1f18dc8cd9d1b0bbefd1d852c5b166d964d8c62eb1c0b0334ba607dee90a075211fdbadd5701e86100a689ca695d6c308dde46afc7fec87a13d850cb9a6c3509901bc6a04691f394f72b9216841ed7f7bf5f2a9f6fe29985b41495", 0x7c, 0x8, &(0x7f0000004f00)={r10, r11+10000000}) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000004f40)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sysfs$3(0x3) ioctl$VT_RELDISP(r4, 0x5605) connect$ipx(r4, &(0x7f0000004f80)={0x4, 0x3f, 0x5d4c, "272c68873662", 0x5}, 0x10) 2018/03/30 21:17:08 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f000028f000/0x2000)=nil, 0x2000, 0x2000, 0x2, &(0x7f0000559000/0x2000)=nil) mlock(&(0x7f0000e09000/0x3000)=nil, 0x3000) mbind(&(0x7f0000af3000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000fbf000)=0xcbb, 0x7, 0x0) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x80800) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'teql0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@local, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@local={0xfe, 0x80, [], 0xaa}, @in=@rand_addr=0xffff, 0x4e23, 0x1, 0x4e22, 0x7, 0x2, 0xa0, 0x0, 0xbf, 0x0, r1}, {0x0, 0x5, 0x4, 0x7, 0x1, 0x4, 0xb0}, {0x0, 0x4, 0x1ff, 0xfff}, 0x9, 0x6e6bb5, 0x1, 0x0, 0x2, 0x3}, {{@in6=@loopback={0x0, 0x1}, 0x4d2, 0x3c}, 0xa, @in=@rand_addr=0x6, 0x3507, 0x4, 0x3, 0x1, 0x3, 0x2, 0x2cdc6b48}}, 0xe8) mbind(&(0x7f0000a8b000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000080)=0x5, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000527ff8), 0x2, 0x0) 2018/03/30 21:17:08 executing program 7: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) read(r0, &(0x7f0000034ff9)=""/7, 0x7) sendmsg$key(r1, &(0x7f0000fc0fc8)={0x0, 0x0, &(0x7f00002e4000)={&(0x7f0000a9df70)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000100)={r3, r3, 0x4, 0x20, &(0x7f0000000000)="3847e877d2e5120d302c385893d5626a5779784dad67017d65c86e6237a8e76fd5fc7548925aaa1d22bfd71ddc2ad0b02a2197699ebd7b672bb554489d52f6d2efdd85c65b7ad5f7488b6c665093375f62f9b4496c581b12fc0215225d9fe25692b9a679cf79d9439e2a26753cfcb3a11d0a65e4fad4cb5fc76f9e87c15468ece33447b5c59de0a681b4c7e5462aaabe882a0304a96a5fe224c27077d1a72306ab5b7a83e75814bbbfdce8b4eb44247780c9a3bbb6882da855bfc486107b996875f31ff53857217359540f00810b1fb555", 0x10001, 0x0, 0x3, 0xd7, 0x6, 0x7, 0x100, "e6af7af1ccaab4fd8fc5719eea026c16aa13d7a1fe53c0c5a5952d2782745397b309209300bba2cdc7163df04e2249d9"}) 2018/03/30 21:17:08 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x420b, r1, 0x8, 0x0) 2018/03/30 21:17:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00004cc000)='numa_maps\x00') readv(r0, &(0x7f00009a5f80)=[{&(0x7f0000000000)=""/4096, 0xc3}], 0x1) recvmmsg(r0, &(0x7f0000003100), 0x0, 0x0, &(0x7f0000001d00)) fcntl$setsig(r0, 0xa, 0x35) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001000)={@empty, @broadcast}, &(0x7f0000001040)=0xc) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000001080)=ANY=[@ANYBLOB="6613920a0000100000"], 0x1) readv(r0, &(0x7f0000d3bff0)=[{&(0x7f00003ce000)=""/4096, 0x1000}], 0x1) 2018/03/30 21:17:08 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000001c0)=ANY=[@ANYRES64=r0, @ANYPTR64=&(0x7f0000001340)=ANY=[], @ANYBLOB="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"]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)) 2018/03/30 21:17:08 executing program 2: r0 = accept(0xffffffffffffff9c, &(0x7f0000001b00)=@llc, &(0x7f0000001b80)=0x80) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000001bc0)={{0xa, 0x4e20, 0x1, @mcast1={0xff, 0x1, [], 0x1}, 0x8}, {0xa, 0x4e21, 0x1, @loopback={0x0, 0x1}, 0x3}, 0x80000000, [0x80000001, 0x2, 0x1, 0x8619, 0x57, 0x4, 0x8000, 0x80]}, 0x5c) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000001a00)='/dev/input/mice\x00', 0x0, 0x400) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000001a40), 0x4) r3 = epoll_create1(0x0) eventfd(0x1) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f00002f7000)) r4 = epoll_create(0x40) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000ebaff4)) accept4(0xffffffffffffff9c, &(0x7f0000000040)=@ax25, &(0x7f00000000c0)=0x80, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000001a80)={{0xa, 0x4e23, 0xb3, @local={0xfe, 0x80, [], 0xaa}, 0x5}, {0xa, 0x4e22, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x0, [0x2, 0x200, 0x0, 0x8000, 0x80, 0xab7, 0x2, 0x3f]}, 0x5c) 2018/03/30 21:17:08 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f000010d000)=ANY=[@ANYBLOB="03ad00eaffffff00"], 0x1, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f000079df88)) msgsnd(r0, &(0x7f0000e74f60)={0x2}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1, 0x0, 0x0) 2018/03/30 21:17:09 executing program 3: unshare(0x8000400) r0 = syz_open_dev$sndtimer(&(0x7f000044d000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) 2018/03/30 21:17:09 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x420b, r1, 0x8, 0x0) 2018/03/30 21:17:09 executing program 6: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) read(r0, &(0x7f0000034ff9)=""/7, 0x7) sendmsg$key(r1, &(0x7f0000fc0fc8)={0x0, 0x0, &(0x7f00002e4000)={&(0x7f0000a9df70)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000100)={r3, r3, 0x0, 0x20, &(0x7f0000000000)="3847e877d2e5120d302c385893d5626a5779784dad67017d65c86e6237a8e76fd5fc7548925aaa1d22bfd71ddc2ad0b02a2197699ebd7b672bb554489d52f6d2efdd85c65b7ad5f7488b6c665093375f62f9b4496c581b12fc0215225d9fe25692b9a679cf79d9439e2a26753cfcb3a11d0a65e4fad4", 0x10001, 0x6, 0x3, 0xd7, 0x0, 0x7, 0x0, "e6af7af1ccaab4fd8fc5719eea026c16aa13d7a1fe53c0c5a5952d2782745397b309209300bba2cdc7163df04e2249d9b0d67ff190c0ed49"}) 2018/03/30 21:17:09 executing program 7: socket(0x40000000015, 0x5, 0x0) socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000140)) 2018/03/30 21:17:09 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f00000000c0)={&(0x7f00006bb000/0x1000)=nil, 0x1000}) bind(0xffffffffffffffff, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x1, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'irlan0\x00'}}, 0x80) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) 2018/03/30 21:17:09 executing program 0: perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) io_getevents(r0, 0x2, 0x943, &(0x7f0000d83f60)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x1c, 0x80000) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0xc00000, @mcast2={0xff, 0x2, [], 0x1}, 0xbd}, 0x1c) io_destroy(r0) clock_gettime(0x0, &(0x7f0000bd1000)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000400)=0x8) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) 2018/03/30 21:17:09 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x1, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000271000)={0x0, 0x70, 0x4a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)=0x0) setpgid(r1, r2) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000001bc0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000600)=""/116, 0x74}, {&(0x7f0000000680)=""/83, 0x53}, {&(0x7f0000000240)=""/7, 0x7}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x4, &(0x7f0000001780)=""/239, 0xef}}, {{&(0x7f0000001880)=@l2, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001900)=""/99, 0x63}, {&(0x7f0000001a80)=""/137, 0x89}], 0x2, &(0x7f0000001b80)=""/21, 0x15, 0x2}}], 0x2, 0x40, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chroot(&(0x7f000009a000)='./file0\x00') chdir(&(0x7f0000cd2ff8)='./file0\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000003c0)={0x6, 0x8ce, 0x201, 0x8, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000440)={r3, 0x4}, &(0x7f0000000480)=0x8) symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000272ff7)='../file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000015c0)={0x0, 0x7fff}, 0x14) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[]}, 0x1}, 0x0) mremap(&(0x7f0000a95000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r4 = memfd_create(&(0x7f0000000180)='NETMAP\x00', 0x3) openat$cgroup_type(r4, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'lo\x00', &(0x7f00000019c0)=@ethtool_perm_addr={0x20, 0x5, "28e4edbac6"}}) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000040)={0x100000001, 0x5, 0xffffffffffffffff}, 0xc) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) inotify_init1(0x800) ioctl$TCSBRK(r5, 0x5409, 0x0) setsockopt$inet6_dccp_buf(r5, 0x21, 0x80, &(0x7f0000000500)="f82c0364127e7358a07c4bda3f24f7202aa872022cc6534251e363cd47d3b954b85de7b0ff123526b54d5275e3d28d82316fd4b2bf150d3ff5555b5b90b8b82499f0b252791320bb314d86dc5efb5fb6c62bd04baca08996120058349b874259882635f396ad5ba518bc7b0acd35da351fe78c9208760227627b2ede457927e150981401872fd0b209bee4", 0x8b) 2018/03/30 21:17:09 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000fcdfe8)={0xaa}) read(0xffffffffffffffff, &(0x7f0000465f8e)=""/114, 0x72) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='a\x00') read(0xffffffffffffffff, &(0x7f0000000080)=""/4096, 0xc) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 2018/03/30 21:17:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f00009f0ff0)=[{&(0x7f0000000000)="1f00000002021900000007000000088100fd3b8509000b00000100ff3f0009", 0x1f}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0xe0800, 0x0) 2018/03/30 21:17:09 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$setopts(0x420b, r1, 0x8, 0x0) 2018/03/30 21:17:09 executing program 2: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x1001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) 2018/03/30 21:17:09 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000001c0)=ANY=[@ANYRES64=r0, @ANYBLOB="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"]) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000180)) 2018/03/30 21:17:09 executing program 5: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x12) clone(0x0, &(0x7f0000012000), &(0x7f0000bc3000), &(0x7f0000113000), &(0x7f0000438fff)) 2018/03/30 21:17:09 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) connect$ax25(0xffffffffffffffff, &(0x7f00000002c0)={0x3, {"20ada8787a1d43"}}, 0x10) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 2018/03/30 21:17:09 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000100)=[0x80, 0x4]) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000140)) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000001c0)={0x9, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f00000002c0)={0x6, &(0x7f0000000200)=[{0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @random}, {}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @local}]}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000300)={0x0, 0x15c}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000380)={r1, @in6={{0xa, 0x4e21, 0x9, @loopback={0x0, 0x1}, 0x4}}}, 0x84) syz_open_dev$sndtimer(&(0x7f0000000440)='/dev/snd/timer\x00', 0x0, 0x101080) ioctl$sock_ipx_SIOCIPXNCPCONN(r0, 0x89e3, &(0x7f0000000480)=0xfffffffffffffffb) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000004c0), &(0x7f0000000500)=0x14) connect$ax25(r0, &(0x7f0000000540)={0x3, {"1600b344a83e50"}, 0x401}, 0x10) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000580)={0x1, 0x10000, 0x4219, 0x9, 0x1, 0xffffffffffffffc8, 0x80, 0x3f, 0x3, 0x5}) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f00000005c0)="d8a0a74d96e158531b8ab19d95241e35e07ef50ebcc643e15536dd7c3193f7e2075545bbe84b53e074fa", 0x2a) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000600)={r1, 0x2, 0x20}, &(0x7f0000000640)=0xc) read$eventfd(r0, &(0x7f0000000680), 0x8) getpeername$ipx(r0, &(0x7f00000006c0), &(0x7f0000000700)=0x10) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x8) getsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000740), &(0x7f0000000780)=0x4) chroot(&(0x7f00000007c0)='./file0\x00') getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000001840)=""/119, &(0x7f00000018c0)=0x77) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000001900)={r2, 0x4}, 0x8) r3 = shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_INFO(r3, 0xe, &(0x7f0000001940)=""/152) bind$ax25(r0, &(0x7f0000001a40)={0x3, {"763e14cdc110b5"}, 0x7fff}, 0x10) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) connect$bt_rfcomm(r0, &(0x7f0000001a80)={0x1f, {0x9, 0x5, 0x8, 0x2, 0x5, 0xa6}, 0x4f20}, 0xa) 2018/03/30 21:17:10 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$setopts(0x420b, r1, 0x8, 0x0) 2018/03/30 21:17:10 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@random={'user.', '\x00'}) write$cgroup_int(r1, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000001780)) sendto$inet6(r2, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x109002, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x0) 2018/03/30 21:17:10 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0x974, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x20, 0x0, 0x25dfdbfc, {0x4}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44841}, 0x44000) 2018/03/30 21:17:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00004cc000)='numa_maps\x00') readv(r0, &(0x7f00009a5f80)=[{&(0x7f0000000000)=""/4096, 0xc3}], 0x1) recvmmsg(r0, &(0x7f0000003100)=[{{&(0x7f0000001e40)=@alg, 0x0, &(0x7f0000003040)=[{&(0x7f0000001ec0)=""/147}, {&(0x7f0000001f80)=""/169, 0xffffffffffffff2e}, {&(0x7f0000002040)=""/4096}], 0x1000000000000149, &(0x7f0000003080)=""/91}, 0x1}], 0x3, 0x0, &(0x7f0000001d00)) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001000)={@empty, @broadcast}, &(0x7f0000001040)=0xc) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3f, &(0x7f0000001080)=ANY=[@ANYBLOB="6613920a00"], 0x1) readv(r0, &(0x7f0000d3bff0)=[{&(0x7f00003ce000)=""/4096, 0x1000}], 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000010c0)={0x0, 'dummy0\x00', 0x3}, 0x18) 2018/03/30 21:17:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2080) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) sysinfo(&(0x7f0000485000)=""/131) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000002140)=""/4096) 2018/03/30 21:17:10 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x100, 0x0) bind(0xffffffffffffffff, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'irlan0\x00'}}, 0x80) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x3) 2018/03/30 21:17:10 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000001c0)=ANY=[@ANYRES64=r0, @ANYPTR64=&(0x7f0000001340)=ANY=[], @ANYBLOB="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"]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)) 2018/03/30 21:17:10 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00004cc000)='numa_maps\x00') readv(r0, &(0x7f00009a5f80)=[{&(0x7f0000000000)=""/4096, 0xc3}], 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001000)={@empty, @broadcast}, &(0x7f0000001040)=0xc) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000001080)=ANY=[@ANYBLOB="6613920a00"], 0x1) readv(r0, &(0x7f0000d3bff0)=[{&(0x7f00003ce000)=""/4096, 0x1000}], 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000010c0)={0x0, 'dummy0\x00', 0x3}, 0x18) 2018/03/30 21:17:10 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$setopts(0x420b, r1, 0x8, 0x0) 2018/03/30 21:17:10 executing program 3: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000aed000), &(0x7f00002dc000), &(0x7f000045e000), &(0x7f0000e30fff)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) clone(0x0, &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000180)) umount2(&(0x7f0000000180)='./file0\x00', 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0xdc, 0xfffffffffffffff7, 0x6, 0x9, 0x0, 0x0, 0x2841, 0x5, 0x0, 0x7, 0x4, 0x0, 0x80000001, 0x2, 0x6, 0x1ff, 0x4, 0x9, 0x100000000, 0x10000, 0x8, 0x3f, 0x8000, 0x15bb, 0x8, 0x43, 0x601, 0xebd, 0x0, 0x200, 0x400, 0x55a0, 0x8, 0x45d1947f, 0x100000000, 0xe, 0x0, 0xfffffffffffffffd, 0x7, @perf_bp={&(0x7f0000000040), 0x2}, 0x2000, 0x0, 0x5, 0x7, 0x9, 0x800000000, 0x80}, 0x0, 0x10, r0, 0xffe833b86ce5cccd) shmget(0x1, 0x4000, 0x8, &(0x7f0000ffb000/0x4000)=nil) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 2018/03/30 21:17:10 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) read(r0, &(0x7f0000034ff9)=""/7, 0x7) sendmsg$key(r1, &(0x7f0000fc0fc8)={0x0, 0x0, &(0x7f00002e4000)={&(0x7f0000a9df70)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000100)={r3, r3, 0x0, 0x20, &(0x7f0000000000)="3847e877d2e5120d302c385893d5626a5779784dad67017d65c86e6237a8e76fd5fc7548925aaa1d22bfd71ddc2ad0b02a2197699ebd7b672bb554489d52f6d2efdd85c65b7ad5f7488b6c665093375f62f9b4496c581b12fc0215225d9fe25692b9a679cf79d9439e2a26753cfcb3a11d0a65e4fad4cb5fc76f9e87c15468ece33447b5c59de0a681b4c7e5462aaabe882a0304a96a5fe224c27077d1", 0x10001, 0x6, 0x3, 0xd7, 0x6, 0x7, 0x0, "e6af7af1ccaab4fd8fc5719eea026c16aa13d7a1fe53c0c5a5952d2782745397b309209300bba2cdc7163df04e2249d9b0d67ff190c0ed4975aeecd0c4b57f"}) 2018/03/30 21:17:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00006a6fe4)=[@in6={0xa, 0x4e23}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f0000000180)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)=@updpolicy={0x148, 0x19, 0x600, 0x70bd25, 0x25dfdbfb, {{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x0, 0x4e21, 0x6, 0xa, 0xa0, 0x0, 0x33, 0x0, r2}, {0x6, 0x8a31, 0x7, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x6, 0x0, 0xcd, 0x2}, 0x40100, 0x6e6bb4, 0x0, 0x1, 0x1, 0x3}, [@migrate={0x88, 0x11, [{@in6=@dev={0xfe, 0x80, [], 0x11}, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x33, 0x5, 0x0, 0x3503, 0x2}, {@in6=@dev={0xfe, 0x80, [], 0x14}, @in, 0xff, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in, @in6=@loopback={0x0, 0x1}, 0x33, 0x0, 0x0, 0x3505, 0x0, 0xa}]}, @tfcpad={0x8, 0x16}]}, 0x148}, 0x1, 0x0, 0x0, 0x800}, 0x8080) memfd_create(&(0x7f00000003c0)="26fd3a2b6574683100", 0x0) 2018/03/30 21:17:10 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace(0x4207, r1) ptrace$setopts(0x420b, r1, 0x8, 0x0) 2018/03/30 21:17:10 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) read(r0, &(0x7f0000034ff9)=""/7, 0x7) sendmsg$key(r1, &(0x7f0000fc0fc8)={0x0, 0x0, &(0x7f00002e4000)={&(0x7f0000a9df70)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) r2 = socket(0x1e, 0x4, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)="3847e877d2e5120d302c385893d5626a5779784dad67017d65c86e6237a8e76fd5fc7548925aaa1d22bfd71ddc2ad0b02a2197699ebd7b672bb554489d52f6d2efdd85c65b7ad5f7488b6c665093375f62f9b4496c581b12fc0215225d9fe25692b9a679cf79d9439e2a26753cfcb3a11d0a65e4fad4cb5fc76f9e87c15468ece33447b5c59de0a681b4c7e5462aaabe882a0304a96a5fe224c27077d1", 0x0, 0x6, 0x3, 0xd7, 0x6, 0x7, 0x0, "e6af7af1ccaab4fd8fc5719eea026c16aa13d7a1fe53c0c5a5952d2782745397b309209300bba2cdc7163df04e2249d9b0d67ff190c0ed4975aeecd0c4b57f"}) 2018/03/30 21:17:10 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000001c0)=ANY=[@ANYRES64=r0, @ANYPTR64=&(0x7f0000001340)=ANY=[], @ANYBLOB="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"]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)) 2018/03/30 21:17:10 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00006a6fe4), 0x0) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f0000000180)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)=@updpolicy={0x148, 0x19, 0x600, 0x0, 0x25dfdbfb, {{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x6, 0x4e21, 0x6, 0xa, 0xa0, 0x0, 0x33, 0x0, r2}, {0x6, 0x8a31, 0x7, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x6, 0x0, 0x0, 0x2}, 0x40100, 0x6e6bb4, 0x0, 0x1, 0x1, 0x3}, [@migrate={0x88, 0x11, [{@in6=@dev={0xfe, 0x80, [], 0x11}, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x33, 0x5, 0x0, 0x3503, 0x2, 0x2}, {@in6=@dev={0xfe, 0x80, [], 0x14}, @in, 0xff, 0x0, 0x0, 0x0, 0xa, 0xa}, {@in, @in6=@loopback={0x0, 0x1}, 0x33, 0x0, 0x0, 0x3505}]}, @tfcpad={0x8, 0x16, 0x7ff}]}, 0x148}, 0x1, 0x0, 0x0, 0x800}, 0x8080) memfd_create(&(0x7f00000003c0)="26fd3a2b6574683100", 0x0) 2018/03/30 21:17:10 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace(0x4207, r1) ptrace$setopts(0x420b, r1, 0x8, 0x0) 2018/03/30 21:17:10 executing program 7: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000aed000), &(0x7f00002dc000), &(0x7f000045e000), &(0x7f0000e30fff)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) clone(0x0, &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000180)) umount2(&(0x7f0000000180)='./file0\x00', 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0xdc, 0xfffffffffffffff7, 0x6, 0x9, 0x0, 0x0, 0x2841, 0x5, 0x6000000, 0x7, 0x4, 0x100, 0x80000001, 0x2, 0x6, 0x1ff, 0x4, 0x9, 0x100000000, 0x10000, 0x8, 0x3f, 0x8000, 0x15bb, 0x8, 0x43, 0x601, 0xebd, 0x0, 0x200, 0x400, 0x55a0, 0x8, 0x45d1947f, 0x100000000, 0xe, 0x0, 0x0, 0x7, @perf_bp={&(0x7f0000000040), 0x2}, 0x2000, 0x0, 0x5, 0x7, 0x9, 0x0, 0x80}, r1, 0x10, r0, 0xffe833b86ce5cccd) r2 = shmget(0x1, 0x4000, 0x8, &(0x7f0000ffb000/0x4000)=nil) shmat(r2, &(0x7f0000ffb000/0x3000)=nil, 0x1000) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 2018/03/30 21:17:10 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x800) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f00000003c0)={0x2, 0x7, 0x1, 0x0, 0x0, 0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000480)=[@in={0x2, 0x0, @rand_addr}, @in={0x2, 0x4e21, @rand_addr=0x7}, @in={0x2, 0x0, @multicast2=0xe0000002}, @in={0x2, 0x0, @rand_addr}, @in6={0xa, 0x4e24}], 0x5c) fallocate(r1, 0x3, 0x0, 0xffff) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x0, 0x6}, 0xffffffffffffff15) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='bcsf0\x00') accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xac, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000c000200aaaaaaaaaabb0000"], 0x1}, 0x1}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000200)={r4, 0x1, 0xfffffffffffffc1e}, 0x10) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f00000002c0)=""/30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000001c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file1\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='.', &(0x7f0000000240)='ubifs\x00', 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, &(0x7f0000000200)) 2018/03/30 21:17:10 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace(0x4207, r1) ptrace$setopts(0x420b, r1, 0x8, 0x0) 2018/03/30 21:17:10 executing program 2: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r0, &(0x7f0000011fd2), 0xfffffdaa) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000604ffc)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 2018/03/30 21:17:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x20000000000000) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000ef6ffc)=0x7fd, 0x4) getuid() sendto$inet(r2, &(0x7f0000832fff), 0x0, 0x0, &(0x7f0000eed000)={0x2, 0x4e20}, 0x10) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x0, @loopback=0x7f000001}}) fchdir(0xffffffffffffffff) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x4000, 0x0) write$cgroup_pid(r3, &(0x7f0000000100)=ANY=[], 0x1023c) truncate(&(0x7f0000000140)='./file0\x00', 0x0) write(r3, &(0x7f0000000180)="15", 0x1) ioctl$fiemap(r3, 0xc020660b, &(0x7f00000002c0)=ANY=[@ANYBLOB="00af00000000000000000f0000000000ed00307d47b8b022f1a0116fcd40a84af65d3fd7e5b32e25b9c32d3d0972e8b2f73c595b6ec7dd5445268e5ec502cd0457974905d103764d8a11f5dc6c69a8435f48e5eddcedd0d6e8231461a93fe8948d874e760ee8a77b09d341c113ea5b1bfe6527348cf9fcfd966b0e3347be55f621535710a4ffe3446956e1c49cef91c72ce976fc7318c8ffffff7f00000000b676b5e456d49fd9794ee20c484374d81df5fe7cbabaebe7d80a9318585903701e657539b40f27347a0ec436e556bcea73020f298bf41b1df24847be09924d20421f43041483e00a5ec10e4f1824e58a967eae6e00"]) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000100)={0x0, 0x0}) getpgrp(r5) geteuid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001a40)={{{@in=@local, @in6=@dev}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000001b40)=0xe8) getgid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003080)) lstat(&(0x7f00000030c0)='./file0\x00', &(0x7f0000003100)) getgroups(0x0, &(0x7f0000003300)) sendmsg$netrom(r2, &(0x7f0000001440)={&(0x7f00000000c0)=@ax25={0x3, {"e1a6031284b734"}, 0x6643}, 0x10, &(0x7f00000002c0), 0x0, &(0x7f0000001400), 0x0, 0x8000}, 0x40040) 2018/03/30 21:17:10 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace$setopts(0x420b, 0x0, 0x8, 0x0) 2018/03/30 21:17:10 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace$setopts(0x420b, 0x0, 0x8, 0x0) 2018/03/30 21:17:10 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00002bd93e)='./bus\x00', 0x141042, 0x4) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) 2018/03/30 21:17:10 executing program 3: ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000540)) perf_event_open(&(0x7f0000271000)={0x0, 0x70, 0x49, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x0, 0x0) timer_create(0x7, &(0x7f0000000040)={0x0, 0xb, 0x1}, &(0x7f00000001c0)=0x0) timer_gettime(r1, &(0x7f0000000200)) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f00000004c0)=0x4) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000440)) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x101000, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) mkdir(&(0x7f0000efa000)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000000)=@pic={0x1, 0x0, 0x57, 0x256, 0x73, 0x3, 0xffffffff, 0x4, 0x8000, 0x0, 0x2, 0x0, 0x3, 0x77, 0x0, 0x6}) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000002ff0)=@ioapic={0x2, 0x0, 0x0, 0x0, 0x0, [{0xfffffffffffffffb}]}) ioctl$KVM_IRQ_LINE(r4, 0x4008ae61, &(0x7f0000000280)={0x0, 0x3}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) finit_module(r5, &(0x7f0000000480)='%$\x00', 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 2018/03/30 21:17:11 executing program 4: mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000190ff0), &(0x7f000058f000), 0x8) 2018/03/30 21:17:11 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f00000000c0)={&(0x7f00006bb000/0x1000)=nil, 0x1000}) r1 = dup(0xffffffffffffffff) bind(r1, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x1, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'irlan0\x00'}}, 0x80) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0x974, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x3) 2018/03/30 21:17:11 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000001c0)=ANY=[@ANYRES64=r0, @ANYPTR64=&(0x7f0000001340)=ANY=[], @ANYBLOB="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"]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)) 2018/03/30 21:17:11 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace$setopts(0x420b, 0x0, 0x8, 0x0) 2018/03/30 21:17:11 executing program 6: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f00000000c0)={&(0x7f00006bb000/0x1000)=nil, 0x1000}) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x3) 2018/03/30 21:17:11 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x202400, 0x0) sendmsg$nl_generic(r0, &(0x7f0000002840)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000002800)={&(0x7f00000001c0)={0x14}, 0x14}, 0x1}, 0x0) 2018/03/30 21:17:11 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f000028f000/0x2000)=nil, 0x2000, 0x2000, 0x2, &(0x7f0000559000/0x2000)=nil) mlock(&(0x7f0000e09000/0x3000)=nil, 0x3000) mbind(&(0x7f0000af3000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000fbf000)=0xcbb, 0x7, 0x0) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x80800) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@local, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@local={0xfe, 0x80, [], 0xaa}, @in=@rand_addr=0xffff, 0x4e23, 0x0, 0x0, 0x7, 0x2, 0xa0, 0x20, 0xbf, 0x0, r1}, {0x0, 0x5, 0x4, 0x7, 0x0, 0x4, 0xb0, 0xa8}, {0x100, 0x4, 0x1ff, 0xfff}, 0x9, 0x6e6bb5, 0x1, 0x0, 0x2, 0x3}, {{@in6=@loopback={0x0, 0x1}, 0x4d2, 0x3c}, 0xa, @in=@rand_addr=0x6, 0x3507, 0x0, 0x3, 0x1, 0x3, 0x0, 0x2cdc6b48}}, 0xe8) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000527ff8), 0x2, 0x0) 2018/03/30 21:17:11 executing program 7: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000040)={0x4}) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000080)=""/28, 0x1c}, &(0x7f00000000c0), 0x40}, 0x20) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000001180)={{&(0x7f0000000140)=""/4096, 0x1000}, &(0x7f0000001140), 0x2}, 0x20) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000004a00)={0x3, {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @broadcast=0xffffffff}, {0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, 0x4, 0x66, 0x6, 0x10000, 0x7, &(0x7f00000049c0)='ip6tnl0\x00', 0x9, 0x9, 0x4000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000004a80)={@rand_addr=0x3ff, @multicast1=0xe0000001, 0x0, 0x4, [@multicast1=0xe0000001, @loopback=0x7f000001, @dev={0xac, 0x14, 0x14, 0xe}, @multicast2=0xe0000002]}, 0x20) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000004ac0)={'yam0\x00', 0x1}) r4 = dup3(r1, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000004b00)={@loopback={0x0, 0x1}, 0x9, 0x0, 0x3, 0xf, 0x8, 0x6, 0x2}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004b40)) clock_gettime(0x0, &(0x7f0000004bc0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000004c00)={0x0, 0x0}) utimes(&(0x7f0000004b80)='./file0\x00', &(0x7f0000004c40)={{r5, r6/1000+30000}, {0x0, r7/1000+30000}}) keyctl$session_to_parent(0x12) gettid() getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000004c80)={0x0, 0x2}, &(0x7f0000004cc0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000004d00)={r8, 0x4b, "a2198eb263e0465d6e8c56c6375ff8ea622c9c72c17999faf0c07fc6424f5ed5d03b7ef3f80a70be3ece14812bf4b709c3d543a6e05e773430082a17e49c0913e5c21eb19cda4cd40c5acf"}, &(0x7f0000004d80)=0x53) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000004dc0)) semget$private(0x0, 0x7, 0x14) clock_gettime(0x0, &(0x7f0000004ec0)={0x0, 0x0}) mq_timedsend(r2, &(0x7f0000004e00)="77ad09a5d110f28091ebfac52e76ab176860b89f4eff449d5e30004fad24af569b1f18dc8cd9d1b0bbefd1d852c5b166d964d8c62eb1c0b0334ba607dee90a075211fdbadd5701e86100a689ca695d6c308dde46afc7fec87a13d850cb9a6c3509901bc6a04691f394f72b9216841ed7f7bf5f2a9f6fe29985b414953d691c5bfe1a267e751aef9f995a133855", 0x8d, 0x8, &(0x7f0000004f00)={r9, r10+10000000}) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000004f40)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sysfs$3(0x3) ioctl$VT_RELDISP(r4, 0x5605) connect$ipx(r4, &(0x7f0000004f80)={0x4, 0x3f, 0x5d4c, "272c68873662", 0x5}, 0x10) 2018/03/30 21:17:11 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)={0x0, 0x0}) getpgrp(r0) r1 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000000), 0x2) r4 = socket$alg(0x26, 0x5, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000740)={&(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000005c0)=[0x0, 0x0, 0x0], &(0x7f0000000600), 0x9, 0x5, 0x3}) bind$alg(r4, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000600), 0x0) r5 = accept(r4, 0x0, &(0x7f0000000140)) sendmmsg$alg(r5, &(0x7f0000004040)=[{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000640)="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", 0x100}], 0x1, &(0x7f0000000880)=ANY=[]}], 0x1, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x81006) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, &(0x7f0000000080), 0x102200004) ioctl$LOOP_CLR_FD(r2, 0x4c01) read(r2, &(0x7f0000000240)=""/139, 0x8b) fdatasync(r2) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x5, 0xfffffffffffffffe, 0x3, 0x9e}, &(0x7f0000000100)=0x18) io_setup(0x200, &(0x7f0000000080)=0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000300)={'filter\x00', 0x4}, 0x68) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) truncate(&(0x7f0000000180)='./file0\x00', 0x7) time(&(0x7f0000000380)) io_getevents(r6, 0x0, 0x4, &(0x7f00000000c0)=[{}, {}, {}, {}], &(0x7f0000000200)) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000000500)) getpeername$unix(r7, &(0x7f0000000440)=@abs, &(0x7f00000004c0)=0x6e) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000001c0)=0x8) setsockopt$inet_buf(r1, 0x0, 0x9, &(0x7f00000003c0)="24f30ca302f2dc", 0x7) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) 2018/03/30 21:17:11 executing program 1: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x420b, r1, 0x8, 0x0) 2018/03/30 21:17:12 executing program 4: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000200)={"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"}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x100180}, 0xc, &(0x7f0000000880)={&(0x7f0000000740)={0x114, r0, 0x30, 0x0, 0x25dfdbfd, {0x10}, [@IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xad}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7f}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote={0xfe, 0x80, [], 0xbb}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x18}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ifb0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x90a}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3ff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xb585}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}]}, 0x114}, 0x1, 0x0, 0x0, 0x4}, 0x8000) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x2000000000000}, &(0x7f0000044000)) readv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000000)=""/146, 0xa20f}], 0x3f2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = gettid() syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x8, 0xfffffffffffffffe) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000300)={[{0x8, 0x1, 0x482, 0x6, 0x6, 0xffffffff, 0x1042e00000000, 0x0, 0x2, 0x0, 0x80, 0xfff, 0x8bd8}, {0x95a, 0x1, 0x6, 0x10001, 0x40, 0x5, 0x6, 0x8, 0x1, 0x32dd, 0x80, 0x3, 0x7}, {0xc4, 0x0, 0x8, 0x7, 0xffffffff, 0x1ad, 0xbcd0, 0x0, 0x9, 0x8, 0x9, 0xfffffffffffffff8, 0x6}], 0x7}) tkill(r4, 0x16) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, 0x0, 0x0, 0x70bd2c, 0x25dfdbfd, {0x9}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x2c}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x4000800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in=@multicast1}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0x171) 2018/03/30 21:17:12 executing program 5: getpgrp(0x0) r0 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000000)="74086e750000000000000000008c00", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x81006) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000080), 0x102000004) ioctl$LOOP_CLR_FD(r1, 0x4c01) fdatasync(r1) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x5, 0x0, 0x3, 0x9b}, &(0x7f0000000100)=0x18) io_setup(0x200, &(0x7f0000000080)=0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000300)={'filter\x00', 0x4}, 0x68) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) truncate(&(0x7f0000000180)='./file0\x00', 0x7) io_getevents(r3, 0x0, 0x4, &(0x7f00000000c0)=[{}, {}, {}, {}], &(0x7f0000000200)) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000001c0)=0x8) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) creat(&(0x7f0000000380)='./file0\x00', 0x0) 2018/03/30 21:17:12 executing program 0: getpgrp(0x0) r0 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000000)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x81006) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000080), 0x102000004) ioctl$LOOP_CLR_FD(r1, 0x4c01) read(r1, &(0x7f0000000240)=""/139, 0x8b) fdatasync(r1) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x9b}, &(0x7f0000000100)=0x18) io_setup(0x200, &(0x7f0000000080)=0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000300)={'filter\x00', 0x4}, 0x68) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) truncate(&(0x7f0000000180)='./file0\x00', 0x7) io_getevents(r3, 0x0, 0x4, &(0x7f00000000c0)=[{}, {}, {}, {}], &(0x7f0000000200)) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000001c0)=0x8) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) creat(&(0x7f0000000380)='./file0\x00', 0x0) 2018/03/30 21:17:12 executing program 2: perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x4a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) fdatasync(r0) 2018/03/30 21:17:12 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_snmp6\x00') setsockopt$inet_dccp_buf(r0, 0x21, 0x82, &(0x7f0000000140)="11281afeea2e9dd03d66cac31b7a71987b8066f101d54fdbfebb32e956584399c9c53cf9", 0x24) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x9, 0x0, [{0x6, 0x7fffffff, 0x6, 0x5, 0x2, 0x1ff, 0xff}, {0x80000019, 0x10001, 0x5, 0x7ff, 0x6, 0x4, 0x2}, {0x80000019, 0x2, 0x1, 0x4, 0x10000, 0x6, 0x8}, {0x0, 0xd5, 0x1, 0x20, 0x0, 0x200, 0x605}, {0x0, 0x0, 0x7, 0x29e, 0x7, 0x6, 0x40}, {0xc0000007, 0x1, 0x4, 0x61, 0x6, 0x7, 0x5}, {0x0, 0x2cd21fd2, 0x1, 0x4, 0x5, 0x502f, 0x2}, {0xc000001f, 0xfffffffffffffffc, 0x5, 0x179c, 0x6, 0xc5, 0x7eac}, {0xc0000019, 0x2, 0x5, 0x9, 0x3c5, 0xfffffffffffffff7, 0x8}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) mknod(&(0x7f0000000080)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000affc0), &(0x7f0000000080)) r3 = syz_open_procfs(0x0, &(0x7f00000e0000)='stack\x00') readv(r3, &(0x7f000066dff0)=[{&(0x7f00008ad000)=""/178, 0xb2}], 0x1) execveat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000001780), &(0x7f0000001880), 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x26102, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 2018/03/30 21:17:12 executing program 1: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x420b, r1, 0x8, 0x0) 2018/03/30 21:17:12 executing program 7: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x14000, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000540)) perf_event_open(&(0x7f0000271000)={0x0, 0x70, 0x49, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x0, 0x0) timer_create(0x7, &(0x7f0000000040)={0x0, 0xb, 0x1}, &(0x7f00000001c0)=0x0) timer_gettime(r2, &(0x7f0000000200)) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r3 = dup3(0xffffffffffffffff, r1, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240), &(0x7f00000004c0)=0x4) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000440)) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x101000, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) mkdir(&(0x7f0000efa000)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000000)=@pic={0x1, 0x0, 0x57, 0x256, 0x73, 0x3, 0xffffffff, 0x4, 0x0, 0x0, 0x2, 0x0, 0x3, 0x77, 0x0, 0x6}) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000002ff0)=@ioapic={0x2, 0x0, 0x0, 0x0, 0x0, [{0xfffffffffffffffb}]}) ioctl$KVM_IRQ_LINE(r6, 0x4008ae61, &(0x7f0000000280)={0x0, 0x3}) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) finit_module(0xffffffffffffffff, &(0x7f0000000480)='%$\x00', 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 2018/03/30 21:17:12 executing program 3: socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) read(r0, &(0x7f0000000240)=""/139, 0x8b) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x5, 0x0, 0x3, 0x9b}, &(0x7f0000000100)=0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) io_getevents(0x0, 0x0, 0x4, &(0x7f00000000c0)=[{}, {}, {}, {}], &(0x7f0000000200)) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f00000001c0)=0x8) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) creat(&(0x7f0000000380)='./file0\x00', 0x0) 2018/03/30 21:17:12 executing program 1: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x420b, r1, 0x8, 0x0) 2018/03/30 21:17:12 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000080)={0x100000000006, r0, 0xfffffffffffffffe}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x101000, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [{[], {0x8100, 0x0, 0xfdffffffffff3cd1}}], {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "32e1bc95b1bf79d837b077af1eebbd3bea7453cd5775dbbfdfb7ca2beaac1cd91a1e0e6baf3778fe1e9ce917b254992afbb692de71c22435998479a3006f72e1"}}}}, 0x0) fchdir(0xffffffffffffffff) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000001640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001600)={&(0x7f00000014c0)={0x104, r4, 0x408, 0x70bd26, 0x25dfdbff, {0x4}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x508}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3368145f}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3a}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x12}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local={0xac, 0x14, 0x14, 0xaa}}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x8c0}, 0x4001) write$cgroup_pid(r3, &(0x7f0000000500)=ANY=[], 0x0) write(r3, &(0x7f0000000180)="15", 0x1) r5 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) fallocate(r5, 0x0, 0xffff, 0x9) close(r1) open(&(0x7f0000000100)='./file0\x00', 0x200, 0x80) ioctl$TIOCNXCL(r1, 0x540d) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}, 0x400}}, 0x0, 0xfffffffeffffffff}, &(0x7f0000000440)=0x90) 2018/03/30 21:17:12 executing program 5: setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000280), 0x4) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2=0xe0000002, @in=@multicast1=0xe0000001}}, {{@in6}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000200)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) [ 65.053161] print_req_error: I/O error, dev loop0, sector 1024 2018/03/30 21:17:12 executing program 1: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace(0x4207, r0) ptrace$setopts(0x420b, r0, 0x8, 0x0) [ 65.108314] print_req_error: I/O error, dev loop0, sector 0 2018/03/30 21:17:12 executing program 5: ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000540)) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x0, 0x0) timer_create(0x7, &(0x7f0000000040)={0x0, 0xb, 0x1}, &(0x7f00000001c0)=0x0) timer_gettime(r1, &(0x7f0000000200)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r2 = socket$inet(0x2, 0x5, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000240), &(0x7f00000004c0)=0x4) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000440)={0x0, 0xffffffffffffffff, 0xfffffffffffffffe}) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x101000, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) mkdir(&(0x7f0000efa000)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x200000, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000000)=@pic={0x1, 0x8001, 0x57, 0x256, 0x73, 0x3, 0xffffffff, 0x4, 0x8000, 0x0, 0x2, 0x0, 0x3, 0x77, 0x0, 0x6}) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000002ff0)=@ioapic={0x2, 0x0, 0x0, 0x0, 0x0, [{0xfffffffffffffffb}]}) ioctl$KVM_IRQ_LINE(r6, 0x4008ae61, &(0x7f0000000280)={0x0, 0x3}) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) creat(&(0x7f0000000080)='./file0\x00', 0x0) 2018/03/30 21:17:12 executing program 1: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace(0x4207, r0) ptrace$setopts(0x420b, r0, 0x8, 0x0) 2018/03/30 21:17:12 executing program 2: semget(0x2, 0x3, 0x0) semget$private(0x0, 0x0, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f0000001540)=""/68) 2018/03/30 21:17:12 executing program 0: ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000540)) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x0, 0x0) timer_create(0x7, &(0x7f0000000040)={0x0, 0xb, 0x1}, &(0x7f00000001c0)=0x0) timer_gettime(r1, &(0x7f0000000200)) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r2 = socket$inet(0x2, 0x5, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r3 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000240), &(0x7f00000004c0)=0x4) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000440)={0x0, 0xffffffffffffffff, 0xfffffffffffffffe}) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x101000, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) mkdir(&(0x7f0000efa000)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x200000, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000000)=@pic={0x1, 0x8001, 0x57, 0x256, 0x73, 0x3, 0xffffffff, 0x4, 0x8000, 0x0, 0x2, 0x0, 0x3, 0x77, 0x0, 0x6}) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000002ff0)=@ioapic={0x2, 0x0, 0x0, 0x0, 0x0, [{0xfffffffffffffffb}]}) ioctl$KVM_IRQ_LINE(r6, 0x4008ae61, &(0x7f0000000280)={0x0, 0x3}) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) finit_module(r7, &(0x7f0000000480)='%$\x00', 0x3) creat(&(0x7f0000000080)='./file0\x00', 0x0) 2018/03/30 21:17:12 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000340)=0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000943ffc)=0xa35) read(r1, &(0x7f00003fefff)=""/1, 0x1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x3c) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x9) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r4}], 0x1, 0xfffffffffffffff8) read$eventfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)) r5 = dup2(r3, r4) fcntl$setown(r5, 0x8, r2) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(r2, 0x16) gettid() process_vm_readv(0x0, &(0x7f0000001880)=[{&(0x7f0000000680)=""/198, 0xc6}, {&(0x7f0000000380)=""/12, 0xc}, {&(0x7f00000003c0)=""/6, 0x6}, {&(0x7f0000000400)=""/14, 0xe}], 0x4, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/41, 0x29}, {&(0x7f0000001940)=""/112, 0x70}], 0x2, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000240)={{{@in6}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x0, 0x9, @empty, 0x1781}}}, &(0x7f0000000040)=0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000440)={0x0, 0x8}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x6, 0x8, 0x0, 0xe6, 0x2, {0x0, @in={{0x2, 0x4e24, @loopback=0x7f000001}}, 0xb64, 0x9, 0x9b, 0x5, 0xffff}}, &(0x7f0000000580)=0xb0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) 2018/03/30 21:17:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x2, [@dev={0xac, 0x14, 0x14}, @multicast1=0xe0000001]}, 0x16) 2018/03/30 21:17:13 executing program 4: perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value, &(0x7f0000000480)=0x8) r0 = timerfd_create(0x0, 0x800) readv(r0, &(0x7f0000680000)=[{&(0x7f0000ed3f44)=""/9, 0x9}], 0x1) 2018/03/30 21:17:13 executing program 7: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x4000, 0x900, &(0x7f0000ffc000/0x4000)=nil) 2018/03/30 21:17:13 executing program 1: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace(0x4207, r0) ptrace$setopts(0x420b, r0, 0x8, 0x0) 2018/03/30 21:17:13 executing program 3: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000200)={"b47bdff5b03fff1358c54e9a1e3b407d986cd2fc63a8eab483b1785b7266dcbbe42c2ef38d0ae047b28928b6822835730b5e7f5c672df8b9700925db420c0eb1e907e6ef1e1d3cda7c6361f62cc02daae5e04e578d23678ea9a3ef67a880d52d2897ad95589e6c93dc21ba180ff6a4691de5cd8f2a0af71ea0c4ab499b490df70b34b68da6e5892eb2db18fdeda21d2905117d5f9d20d277e9ef47c2683747cd14ea54a1d7db64b7af84ec3fcf4cdd27e06189da3ff7293312acb126aac87b5d122757f79cdd3a51f8f91f49a5a031edd299a283d4820dc4afd75a91af1403d4fba50ee9205c3a3b8242f4134d73754b1eb1cacb32bafbf0bfc06b754314cdd387e7f70b3e63c6d0699bf782546e18d823eb5382d66242dfb50f0bbd77852d7648c70f2eea58be81bb74b59161b746e79f6ed4a8d4cd7b5a0c0990236a3a57829d2a5f18e5cb3fb001e6988d1e1d4ee58ac1daf3f1a2bdb21ca641e7df846b72761ad86ac152b648214a337c72bd8b4997b01906d5249863feab830801608718845a6d846ce8ec847619efe308ac49be20a5ac5ac17a313b109c275df1d1bce64d0e67870f664479a3b4e4b04a6aeb99b5cca8182a99e07cbf3aa3950c923b9abc1eea299123c43e3e35eccb148caa9cf1de513628ba10f2f48e35dc07f0d5867185b15e85554c0b71694ee4ecca7960e3f0ecf84e9ff7ad0b77d51c831c3c81612e5e8325ec31285590552d227522b23e8ab54e8888082f7b556dd14b44fcee2d3b5d4759152954d7441fddc05473f1696dcee3de6c9456d34ebf2bdd6b41419953c190c2c3f677f889266c7f7aa84d4b53f26ce24f8667ea1f8b8b6b15cc03606ab78a33f0b515786b405f23200204df49173c12ab0639f999a5a6e34e787076c6a4a610b66c4bec2662063137d3927703b7d5b265a15c8e9cf531f0165d33c50694ca78fe54ae9f7192541e1f7ba1c79b65f5aa77f4ee1c931b8d311f971431626200b7962cbc9d7a52b38bb0fc597f89ad143488426503ea7e88142284b5d0a86cf81cb1e9c2cd0d8b237f251ada97efe54f7f57cc35fbb82bb71b34978e4b3792c4d3b256a631f7b6a56860441de3eb089d7b4f2043d507b700f69dd234da9682512bc3d900299a9f13727d32ce88d0be32c966d9d92c31d6cef2c3296e967856ee4019a81699c7620d9f52b65ff2631ff34abdb4b53863fe6a814d4d3035425e31d0a820f002e1a1e0fa84edf0eeb4ec8ded76cf6b258328b8e550964acbef780195d12dc2adae2b075d293618df4a6e78748c1078557d49cc4189ba70bdd61c9ca1f215a3432629134f3efbe7f5a0fa856d36b07155e05971d98a91f1bc9f06264761bf1638500f8d4abd682ec44a68382550fa2b682082541312c980b4ed0e1afc200db87ef3ce87345ee0a45b7d032d724eedf95ef56b7df43b0b67"}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x100180}, 0xc, &(0x7f0000000880)={&(0x7f0000000740)={0x114, r0, 0x30, 0x0, 0x25dfdbfd, {0x10}, [@IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xad}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7f}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote={0xfe, 0x80, [], 0xbb}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x18}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ifb0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x90a}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3ff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xb585}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}]}, 0x114}, 0x1, 0x0, 0x0, 0x4}, 0x8000) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x2000000000000}, &(0x7f0000044000)) readv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000000)=""/146, 0xa20f}], 0x3f2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = gettid() syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x8, 0xfffffffffffffffe) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000300)={[{0x8, 0x1, 0x482, 0x6, 0x6, 0xffffffff, 0x1042e00000000, 0x0, 0x2, 0x0, 0x80, 0xfff, 0x8bd8}, {0x95a, 0x0, 0x6, 0x10001, 0x40, 0x5, 0x6, 0x8, 0x1, 0x32dd, 0x80, 0x3, 0x7}, {0xc4, 0x0, 0x8, 0x7, 0xffffffff, 0x1ad, 0xbcd0, 0x0, 0x9, 0x8, 0x9, 0xfffffffffffffff8, 0x6}], 0x7}) tkill(r4, 0x16) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, 0x0, 0x0, 0x70bd2c, 0x25dfdbfd, {0x9}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x2c}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x4000800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in=@multicast1}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0x171) 2018/03/30 21:17:13 executing program 5: clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) execve(&(0x7f0000885ff8)='./file0\x00', &(0x7f0000735000), &(0x7f0000abffd0)) open(&(0x7f0000000440)='./file0\x00', 0x2, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x0) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, &(0x7f0000000000)=0x80) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100), &(0x7f0000000240)=0x18) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280), &(0x7f0000000300)) 2018/03/30 21:17:13 executing program 6: perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) getgroups(0x2, &(0x7f0000000140)=[0x0, 0xffffffffffffffff]) syz_fuse_mount(&(0x7f0000000040)='./file0\x00', 0x6000, r0, r1, 0x800, 0x20) semtimedop(0x0, &(0x7f0000f97000)=[{}], 0xd7, &(0x7f0000000240)={0x2000}) 2018/03/30 21:17:13 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x14000, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000540)) perf_event_open(&(0x7f0000271000)={0x0, 0x70, 0x49, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0xb, 0x1}, &(0x7f00000001c0)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r1 = socket$inet(0x2, 0x5, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000240), &(0x7f00000004c0)=0x4) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000440)) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x101000, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) mkdir(&(0x7f0000efa000)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000000)=@pic={0x1, 0x0, 0x57, 0x256, 0x73, 0x3, 0xffffffff, 0x4, 0x8000, 0x0, 0x2, 0x0, 0x3, 0x77, 0x0, 0x6}) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000002ff0)=@ioapic={0x2, 0x0, 0x0, 0x0, 0x0, [{0xfffffffffffffffb}]}) ioctl$KVM_IRQ_LINE(r4, 0x4008ae61, &(0x7f0000000280)={0x0, 0x3}) fchdir(0xffffffffffffffff) finit_module(0xffffffffffffffff, &(0x7f0000000480)='%$\x00', 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 2018/03/30 21:17:13 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x00') ioctl$fiemap(r0, 0x6609, &(0x7f00000011c0)) 2018/03/30 21:17:13 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x420b, r1, 0x8, 0x0) 2018/03/30 21:17:13 executing program 7: mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x1, 0x32, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000380)={&(0x7f0000000340)='./file0\x00'}, 0x10) 2018/03/30 21:17:13 executing program 0: perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$llc_int(r1, 0x10c, 0x0, &(0x7f0000000580)=0x3, 0x4) mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000840)={0x3, 0x3, 0x2, 0xbb, &(0x7f00000005c0)=""/187, 0xc9, &(0x7f0000000680)=""/201, 0x94, &(0x7f0000000780)=""/148}) mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sockfs\x00', 0x1000, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000003c0)=0x2c) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000400)={r3, 0x81}, &(0x7f0000000440)=0x8) stat(&(0x7f0000000480)='./file1\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r4) umount2(&(0x7f0000000280)='../file0\x00', 0x2) mknod(&(0x7f00000001c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000280)) r5 = open(&(0x7f0000000100)='./file1\x00', 0x0, 0x4) inotify_add_watch(r5, &(0x7f0000000140)='./file1\x00', 0x0) execve(&(0x7f0000000000)='./file1\x00', &(0x7f0000000380), &(0x7f0000000540)) clone(0x0, &(0x7f0000000680), &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000780)) open$dir(&(0x7f0000000080)='./file0\x00', 0x27e, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/143, 0xfffffffffffffd70) 2018/03/30 21:17:13 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000400)='highspeed\x00', 0xffffffffffffffbf) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) execve(&(0x7f0000885ff8)='./file0\x00', &(0x7f0000735000), &(0x7f0000abffd0)) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000140)='[,GPL%lo[!\x00', &(0x7f0000000180)="5bd86b657972696e675e766d6e6574312b2b7070703100", &(0x7f0000000240)='\x00'], &(0x7f0000000300)=[&(0x7f00000002c0)='#cgroupsecurity!{\x00']) seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000000)=[{0x6}]}) execveat(0xffffffffffffffff, &(0x7f0000a03000)='./file0\x00', &(0x7f0000f0eff0), &(0x7f00003fbfe8), 0x0) open(&(0x7f000022b000)='./file0\x00', 0x401, 0x0) [ 66.872369] audit: type=1326 audit(1522444633.942:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=7254 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x454e79 code=0xffff0000 2018/03/30 21:17:14 executing program 2: sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000ac0)=[{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x12}}, 0x1c, &(0x7f0000000840)=[{&(0x7f00000006c0)="1e879eda305fde26a1a9405d6d6aab10ec94dadbd0799f", 0x17}], 0x1, &(0x7f0000000a00)}], 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001580)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f00000001c0)="470f01c9440f0766b8ca000f00d8b9620b00000f322626660f38823b0f06c744240094000000c744240266950000c7442406000000000f011424b9600200000f3266b8e0008ee866baf80cb852ae7b83ef66bafc0cec", 0x56}], 0x1, 0x78, &(0x7f0000000b00), 0x0) r4 = dup2(r3, r0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/03/30 21:17:14 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x420b, r1, 0x8, 0x0) 2018/03/30 21:17:14 executing program 7: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = socket$inet(0x2, 0x3, 0x8) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) dup3(r1, r0, 0x80000) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000080)={0x100000000006, r0, 0xfffffffffffffffe}) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x101000, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x1023c) truncate(&(0x7f0000000140)='./file0\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="15", 0x1) r4 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) fallocate(r4, 0x0, 0xffff, 0x9) close(0xffffffffffffffff) r5 = open(&(0x7f0000000100)='./file0\x00', 0x200, 0x80) r6 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x40100, 0x5) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x1, 0xe52d}, &(0x7f0000000340)=0x14) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}, 0x400}}, 0x0, 0xfffffffeffffffff}, &(0x7f0000000440)=0x90) syz_open_dev$usbmon(&(0x7f00000014c0)='/dev/usbmon#\x00', 0xd2, 0x0) accept4$bt_l2cap(r2, &(0x7f0000001500), &(0x7f0000001540)=0xe, 0x80000) r8 = dup2(r1, r5) bind$ipx(r8, &(0x7f0000000280)={0x4, 0x0, 0x80, "34c1b884fbec", 0x81}, 0x10) semget$private(0x0, 0x2, 0x20) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000240)=0x14) connect$ax25(r8, &(0x7f00000002c0)={0x3, {"20ada8787a1d43"}}, 0x10) getsockopt$sock_buf(r8, 0x1, 0x3f, &(0x7f0000000480)=""/4096, &(0x7f0000001480)=0x1000) 2018/03/30 21:17:14 executing program 4: perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value, &(0x7f0000000480)=0x8) r0 = timerfd_create(0x0, 0x800) readv(r0, &(0x7f0000680000)=[{&(0x7f0000ed3f44)=""/9, 0x9}], 0x1) 2018/03/30 21:17:14 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = socket$inet(0x2, 0x3, 0x8) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000080)={0x100000000006, r0, 0xfffffffffffffffe}) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x101000, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x0) write(r3, &(0x7f0000000180)="15", 0x1) r4 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) fallocate(r4, 0x0, 0xffff, 0x0) close(r3) open(&(0x7f0000000100)='./file0\x00', 0x200, 0x80) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x40100, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x1, 0xe52d, 0x0, 0x20000000000}, &(0x7f0000000340)=0x14) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000380)={r5, @in6={{0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}, 0x400}}, 0x0, 0xfffffffeffffffff}, &(0x7f0000000440)=0x90) r6 = dup2(r0, r0) bind$ipx(r6, &(0x7f0000000280)={0x4, 0x0, 0x80, "34c1b884fbec", 0x81}, 0x10) semget$private(0x0, 0x2, 0x20) getsockopt$sock_buf(r6, 0x1, 0x3f, &(0x7f0000000480)=""/4096, &(0x7f0000001480)=0x1000) 2018/03/30 21:17:14 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000100)=0x3, 0x4) 2018/03/30 21:17:14 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x7, 0x4) rt_sigprocmask(0x0, &(0x7f0000f0cff8)={0xfffffffffffffffb}, 0x0, 0x8) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000040)) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000dd7ff0), &(0x7f0000039ff0)={0x0, 0x8000000}, 0x8) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) close(r0) 2018/03/30 21:17:14 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) finit_module(r0, &(0x7f0000000180)='!wlan0nodevvboxnet1md5sumem1posix_acl_access-+((eth0\\!trustedlo.\x00', 0x3) fchdir(r0) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000480)={0xffffffffffffffff}, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f00000005c0)={0x2, &(0x7f0000000580)=[{}, {}]}) r2 = semget$private(0x0, 0x0, 0x690) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x4, 0x8001) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0xb5) setsockopt$inet6_mreq(r3, 0x29, 0x1d, &(0x7f00000002c0)={@dev={0xfe, 0x80, [], 0xd}}, 0x14) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f00009d3000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x2, [{{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}}]}, 0x190) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000140)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f00002e9000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f00002c2000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1, 0x1, [{{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}]}, 0x110) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000e6e000)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x392) getpgrp(0xffffffffffffffff) timer_delete(0x0) semctl$SEM_STAT(r2, 0x3, 0x12, &(0x7f0000000280)=""/248) 2018/03/30 21:17:14 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x420b, r1, 0x8, 0x0) 2018/03/30 21:17:14 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000100)=0x3, 0x4) 2018/03/30 21:17:14 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000080)={0x100000000006, r0, 0xfffffffffffffffe}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x101000, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [{[], {0x8100, 0x0, 0xfdffffffffff3cd1}}], {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "32e1bc95b1bf79d837b077af1eebbd3bea7453cd5775dbbfdfb7ca2beaac1cd91a1e0e6baf3778fe1e9ce917b254992afbb692de71c22435998479a3006f72e1"}}}}, 0x0) fchdir(0xffffffffffffffff) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000001640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001600)={&(0x7f00000014c0)={0x10c, r4, 0x408, 0x70bd26, 0x25dfdbff, {0x4}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x508}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3368145f}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3a}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x12}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local={0xac, 0x14, 0x14, 0xaa}}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x8c0}, 0x4001) write$cgroup_pid(r3, &(0x7f0000000500)=ANY=[], 0x0) write(r3, &(0x7f0000000180)="15", 0x1) r5 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) fallocate(r5, 0x0, 0xffff, 0x9) close(r1) open(&(0x7f0000000100)='./file0\x00', 0x200, 0x80) ioctl$TIOCNXCL(r1, 0x540d) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}, 0x400}}, 0x0, 0xfffffffeffffffff}, &(0x7f0000000440)=0x90) 2018/03/30 21:17:14 executing program 4: perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value, &(0x7f0000000480)=0x8) r0 = timerfd_create(0x0, 0x800) readv(r0, &(0x7f0000680000)=[{&(0x7f0000ed3f44)=""/9, 0x9}], 0x1) 2018/03/30 21:17:14 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000abe000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$getregset(0x4204, 0x0, 0x202, &(0x7f0000000100)={&(0x7f00000000c0)}) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) read(r0, &(0x7f0000367fe4)=""/91, 0x5b) 2018/03/30 21:17:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x1}) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000010000)) write(0xffffffffffffffff, &(0x7f0000000180), 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) [ 67.825168] kasan: CONFIG_KASAN_INLINE enabled [ 67.829967] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 67.837320] general protection fault: 0000 [#1] SMP KASAN [ 67.842840] Dumping ftrace buffer: [ 67.846350] (ftrace buffer empty) [ 67.850032] Modules linked in: [ 67.853196] CPU: 0 PID: 7272 Comm: syz-executor2 Not tainted 4.16.0-rc7+ #7 [ 67.860262] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 67.869593] RIP: 0010:native_write_cr4+0x4/0x10 [ 67.874229] RSP: 0018:ffff8801b071eff8 EFLAGS: 00010093 [ 67.879563] RAX: ffff8801ab5044c0 RBX: 00000000001606f0 RCX: ffffffff811a6082 [ 67.886803] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000001606f0 [ 67.894041] RBP: ffff8801b071eff8 R08: 1ffff100360e3d5b R09: 0000000000000004 [ 67.901280] R10: ffff8801b071ef68 R11: 0000000000000006 R12: 0000000000000093 [ 67.908517] R13: ffff8801ab5044c0 R14: ffff8801db01d130 R15: ffff8801db01d130 [ 67.915761] FS: 00007f05e9f13700(0000) GS:ffff8801db000000(0000) knlGS:0000000000000000 [ 67.923956] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 67.929808] CR2: 00000000006fd058 CR3: 000000000846a005 CR4: 00000000001626f0 [ 67.937049] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 67.944290] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 67.951530] Call Trace: [ 67.954087] hardware_disable+0x34a/0x4b0 [ 67.958209] ? kvm_io_bus_get_dev+0x2a0/0x2a0 [ 67.962675] kvm_arch_hardware_disable+0x35/0xd0 [ 67.967401] ? kvm_io_bus_get_dev+0x2a0/0x2a0 [ 67.971866] hardware_disable_nolock+0x30/0x40 [ 67.976418] on_each_cpu+0xca/0x1b0 [ 67.980017] hardware_disable_all_nolock+0x3e/0x50 [ 67.984918] kvm_put_kvm+0x956/0xdf0 [ 67.988604] ? kvm_clear_guest+0xb0/0xb0 [ 67.992636] ? kvm_irqfd_release+0xd1/0x120 [ 67.996928] ? lock_downgrade+0x980/0x980 [ 68.001053] ? _raw_spin_unlock_irq+0x27/0x70 [ 68.005521] ? kvm_irqfd_release+0xdd/0x120 [ 68.009811] ? kvm_irqfd_release+0xdd/0x120 [ 68.014101] ? kvm_put_kvm+0xdf0/0xdf0 [ 68.017957] kvm_vm_release+0x42/0x50 [ 68.021729] __fput+0x327/0x7e0 [ 68.024978] ? fput+0x140/0x140 [ 68.028226] ? check_same_owner+0x320/0x320 [ 68.032519] ? _raw_spin_unlock_irq+0x27/0x70 [ 68.036982] ____fput+0x15/0x20 [ 68.040230] task_work_run+0x199/0x270 [ 68.044087] ? task_work_cancel+0x210/0x210 [ 68.048379] ? _raw_spin_unlock+0x22/0x30 [ 68.052496] ? switch_task_namespaces+0x87/0xc0 [ 68.057136] do_exit+0x9bb/0x1ad0 [ 68.060561] ? find_held_lock+0x35/0x1d0 [ 68.064594] ? mm_update_next_owner+0x930/0x930 [ 68.069232] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 68.074392] ? lock_downgrade+0x980/0x980 [ 68.078512] ? __unqueue_futex+0x1c0/0x290 [ 68.082714] ? lock_release+0xa40/0xa40 [ 68.086657] ? fault_in_user_writeable+0x90/0x90 [ 68.091384] ? do_raw_spin_trylock+0x190/0x190 [ 68.095935] ? futex_wake+0x680/0x680 [ 68.099707] ? drop_futex_key_refs.isra.13+0x63/0xb0 [ 68.104780] ? futex_wait+0x6a9/0x9a0 [ 68.108554] ? debug_check_no_obj_freed+0x3da/0xf1f [ 68.113543] ? trace_hardirqs_off+0x10/0x10 [ 68.117834] ? drop_futex_key_refs.isra.13+0x63/0xb0 [ 68.122906] ? futex_wake+0x2ca/0x680 [ 68.126674] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 68.131495] ? memset+0x31/0x40 [ 68.134747] ? find_held_lock+0x35/0x1d0 [ 68.138780] ? get_signal+0x7a9/0x16d0 [ 68.142637] ? lock_downgrade+0x980/0x980 [ 68.146754] do_group_exit+0x149/0x400 [ 68.150611] ? do_raw_spin_trylock+0x190/0x190 [ 68.155165] ? SyS_exit+0x30/0x30 [ 68.158588] ? _raw_spin_unlock_irq+0x27/0x70 [ 68.163052] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 68.168037] get_signal+0x73a/0x16d0 [ 68.171724] ? ptrace_notify+0x130/0x130 [ 68.175754] ? lock_downgrade+0x980/0x980 [ 68.179873] ? lock_release+0xa40/0xa40 [ 68.183817] ? __lock_is_held+0xb6/0x140 [ 68.187851] do_signal+0x90/0x1e90 [ 68.191364] ? iterate_fd+0x3f0/0x3f0 [ 68.195135] ? mntput+0x66/0x90 [ 68.198384] ? setup_sigcontext+0x7d0/0x7d0 [ 68.202676] ? lock_release+0xa40/0xa40 [ 68.206622] ? user_return_notifier_unregister+0x23d/0x360 [ 68.212219] ? kvm_vcpu_fault+0x520/0x520 [ 68.216336] ? do_vfs_ioctl+0x486/0x1520 [ 68.220373] ? exit_to_usermode_loop+0x8c/0x2f0 [ 68.225015] exit_to_usermode_loop+0x258/0x2f0 [ 68.229567] ? filp_open+0x70/0x70 [ 68.233076] ? trace_event_raw_event_sys_exit+0x260/0x260 [ 68.238581] ? do_syscall_64+0xb7/0x940 [ 68.242527] do_syscall_64+0x6ec/0x940 [ 68.246386] ? vmalloc_sync_all+0x30/0x30 [ 68.250505] ? _raw_spin_unlock_irq+0x27/0x70 [ 68.254969] ? finish_task_switch+0x1c1/0x7e0 [ 68.259435] ? syscall_return_slowpath+0x550/0x550 [ 68.264333] ? syscall_return_slowpath+0x2ac/0x550 [ 68.269232] ? prepare_exit_to_usermode+0x350/0x350 [ 68.274222] ? entry_SYSCALL_64_after_hwframe+0x52/0xb7 [ 68.279555] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 68.284368] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 68.289529] RIP: 0033:0x454e79 [ 68.292695] RSP: 002b:00007f05e9f12ce8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 68.300374] RAX: fffffffffffffe00 RBX: 000000000072bec8 RCX: 0000000000454e79 [ 68.307613] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000000072bec8 [ 68.314852] RBP: 000000000072bec8 R08: 0000000000000000 R09: 000000000072bea0 [ 68.322090] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 68.329331] R13: 00007fffe9a545af R14: 00007f05e9f139c0 R15: 0000000000000000 [ 68.336573] Code: 0f 1f 80 00 00 00 00 55 48 89 e5 0f 20 d8 5d c3 0f 1f 80 00 00 00 00 55 48 89 e5 0f 22 df 5d c3 0f 1f 80 00 00 00 00 55 48 89 e5 <0f> 22 e7 5d c3 0f 1f 80 00 00 00 00 55 48 89 e5 44 0f 20 c0 5d [ 68.355667] RIP: native_write_cr4+0x4/0x10 RSP: ffff8801b071eff8 [ 68.361785] ---[ end trace d7bb35ef30492b20 ]--- [ 68.366510] Kernel panic - not syncing: Fatal exception [ 68.372296] Dumping ftrace buffer: [ 68.375810] (ftrace buffer empty) [ 68.379486] Kernel Offset: disabled [ 68.383083] Rebooting in 86400 seconds..