Starting mcstransd: [ 20.999646] random: sshd: uninitialized urandom read (32 bytes read, 34 bits of entropy available) [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 21.239507] random: sshd: uninitialized urandom read (32 bytes read, 35 bits of entropy available) [ 21.428805] random: sshd: uninitialized urandom read (32 bytes read, 36 bits of entropy available) Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 22.422561] random: nonblocking pool is initialized Warning: Permanently added '10.128.0.5' (ECDSA) to the list of known hosts. 2018/02/26 09:29:04 fuzzer started 2018/02/26 09:29:04 dialing manager at 10.128.0.26:33791 2018/02/26 09:29:08 kcov=true, comps=false 2018/02/26 09:29:09 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f000062f000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000c9b2ac)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_VFINFO_LIST={0x8, 0x16, [{0x4, 0x1, []}]}]}, 0x3c}, 0x1}, 0x0) 2018/02/26 09:29:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000030ff8)='pagemap\x00') lseek(r0, 0x0, 0x1) 2018/02/26 09:29:09 executing program 7: mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000029ff6)='./control\x00', 0x86000006) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000b3aff6)='./control\x00', 0x1000800) inotify_add_watch(r1, &(0x7f0000b3a000)='./control\x00', 0x4000800) 2018/02/26 09:29:09 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000140)={@generic="546bb0885be8ae3e962480b148e35533"}) 2018/02/26 09:29:09 executing program 3: socket$inet(0x2, 0x80a, 0x7fffffff) r0 = syz_open_procfs(0x0, &(0x7f0000b23000)='net/ptype\x00') pread64(r0, &(0x7f0000e61000), 0x0, 0x1fffffc) 2018/02/26 09:29:09 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x200000002) mmap(&(0x7f00003f5000/0x2000)=nil, 0x2000, 0x0, 0x1011, r0, 0x0) 2018/02/26 09:29:09 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000b0bff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1, &(0x7f0000279fff)="c6") 2018/02/26 09:29:09 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000dceff6)='/dev/ptmx\x00', 0x0, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000516ff7)='/dev/rtc\x00', 0x2000, 0x0) fcntl$setstatus(r0, 0x4, 0x0) [ 33.545897] IPVS: Creating netns size=2552 id=1 [ 33.587985] IPVS: Creating netns size=2552 id=2 [ 33.650683] IPVS: Creating netns size=2552 id=3 [ 33.722922] IPVS: Creating netns size=2552 id=4 [ 33.818643] IPVS: Creating netns size=2552 id=5 [ 33.919665] IPVS: Creating netns size=2552 id=6 [ 34.031503] IPVS: Creating netns size=2552 id=7 [ 34.149228] IPVS: Creating netns size=2552 id=8 [ 38.458814] syz-executor3 uses obsolete (PF_INET,SOCK_PACKET) 2018/02/26 09:29:14 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f000062f000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000c9b2ac)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_VFINFO_LIST={0x8, 0x16, [{0x4, 0x1, []}]}]}, 0x3c}, 0x1}, 0x0) 2018/02/26 09:29:14 executing program 7: mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000029ff6)='./control\x00', 0x86000006) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000b3aff6)='./control\x00', 0x1000800) inotify_add_watch(r1, &(0x7f0000b3a000)='./control\x00', 0x4000800) 2018/02/26 09:29:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000030ff8)='pagemap\x00') lseek(r0, 0x0, 0x1) 2018/02/26 09:29:14 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000140)={@generic="546bb0885be8ae3e962480b148e35533"}) 2018/02/26 09:29:14 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x200000002) mmap(&(0x7f00003f5000/0x2000)=nil, 0x2000, 0x0, 0x1011, r0, 0x0) 2018/02/26 09:29:14 executing program 3: socket$inet(0x2, 0x80a, 0x7fffffff) r0 = syz_open_procfs(0x0, &(0x7f0000b23000)='net/ptype\x00') pread64(r0, &(0x7f0000e61000), 0x0, 0x1fffffc) 2018/02/26 09:29:14 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000b0bff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1, &(0x7f0000279fff)="c6") 2018/02/26 09:29:14 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000dceff6)='/dev/ptmx\x00', 0x0, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000516ff7)='/dev/rtc\x00', 0x2000, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 2018/02/26 09:29:14 executing program 7: mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000029ff6)='./control\x00', 0x86000006) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000b3aff6)='./control\x00', 0x1000800) inotify_add_watch(r1, &(0x7f0000b3a000)='./control\x00', 0x4000800) 2018/02/26 09:29:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000030ff8)='pagemap\x00') lseek(r0, 0x0, 0x1) 2018/02/26 09:29:14 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000dceff6)='/dev/ptmx\x00', 0x0, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000516ff7)='/dev/rtc\x00', 0x2000, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 2018/02/26 09:29:14 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f000062f000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000c9b2ac)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_VFINFO_LIST={0x8, 0x16, [{0x4, 0x1, []}]}]}, 0x3c}, 0x1}, 0x0) 2018/02/26 09:29:14 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x200000002) mmap(&(0x7f00003f5000/0x2000)=nil, 0x2000, 0x0, 0x1011, r0, 0x0) 2018/02/26 09:29:14 executing program 3: socket$inet(0x2, 0x80a, 0x7fffffff) r0 = syz_open_procfs(0x0, &(0x7f0000b23000)='net/ptype\x00') pread64(r0, &(0x7f0000e61000), 0x0, 0x1fffffc) 2018/02/26 09:29:14 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000b0bff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1, &(0x7f0000279fff)="c6") 2018/02/26 09:29:14 executing program 7: mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000029ff6)='./control\x00', 0x86000006) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000b3aff6)='./control\x00', 0x1000800) inotify_add_watch(r1, &(0x7f0000b3a000)='./control\x00', 0x4000800) 2018/02/26 09:29:14 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x200000002) mmap(&(0x7f00003f5000/0x2000)=nil, 0x2000, 0x0, 0x1011, r0, 0x0) 2018/02/26 09:29:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000030ff8)='pagemap\x00') lseek(r0, 0x0, 0x1) 2018/02/26 09:29:14 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f000062f000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000c9b2ac)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_VFINFO_LIST={0x8, 0x16, [{0x4, 0x1, []}]}]}, 0x3c}, 0x1}, 0x0) 2018/02/26 09:29:14 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000dceff6)='/dev/ptmx\x00', 0x0, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000516ff7)='/dev/rtc\x00', 0x2000, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 2018/02/26 09:29:14 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000140)={@generic="546bb0885be8ae3e962480b148e35533"}) 2018/02/26 09:29:14 executing program 3: socket$inet(0x2, 0x80a, 0x7fffffff) r0 = syz_open_procfs(0x0, &(0x7f0000b23000)='net/ptype\x00') pread64(r0, &(0x7f0000e61000), 0x0, 0x1fffffc) 2018/02/26 09:29:14 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000b0bff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1, &(0x7f0000279fff)="c6") 2018/02/26 09:29:14 executing program 6: sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000e46eb0)=[{&(0x7f0000620000)=@in6={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000bf2f90)=[{&(0x7f000080e000)="33f2aed82749e1139ac9f3cee19d9cba8e1d57d37dd7f0c91ef7642663c7e90cd0e2d7c251db4a269653b12479199d6abb94d03f9b3cad880bfbd79cd65d769a7bd8998d8058c6b8cfda224388442f1dce45f7d0d11d004adbe5449a2d5c", 0x5e}], 0x1, &(0x7f000066b000)=[]}], 0x1, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, {0x2000000000000011, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@dev={0xac, 0x14}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}]}, 0xa0}, 0x1}, 0x0) 2018/02/26 09:29:14 executing program 7: r0 = epoll_create(0x1) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x5, &(0x7f0000000040), 0x8) 2018/02/26 09:29:14 executing program 1: mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000938000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000fd5fd8)={@common='lo\x00', &(0x7f0000938ffb)=@ethtool_sset_info={0x37, 0x0, 0x0, []}}) 2018/02/26 09:29:14 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000a87ff4)={0x10}, 0x269, &(0x7f0000667000)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@rand_addr}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffffff, 0x32}, @in6=@ipv4={[], [0xff, 0xff], @empty}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}, 0x1}, 0x0) 2018/02/26 09:29:14 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000009ffc)=0x101, 0x4) sendto$inet6(r0, &(0x7f0000000000)="7701bb3464baf295ac70", 0xa, 0x0, &(0x7f0000000fe4)={0xa, 0xffffffffffffffff, 0x100000002, @dev={0xfe, 0x80}}, 0x1c) 2018/02/26 09:29:14 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) execve(&(0x7f0000885ff8)='./file0\x00', &(0x7f000074e000)=[], &(0x7f0000abffd0)=[]) seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000000)=[{0x6}]}) execveat(0xffffffffffffffff, &(0x7f0000712000)='./file0\x00', &(0x7f00000acfc8)=[], &(0x7f0000f86fd8)=[], 0x0) open(&(0x7f000022b000)='./file0\x00', 0x401, 0x0) 2018/02/26 09:29:14 executing program 5: mkdir(&(0x7f0000b17ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) clone(0x20900, &(0x7f0000a93fff), &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f000031d000)) [ 38.855635] capability: warning: `syz-executor5' uses 32-bit capabilities (legacy support in use) [ 38.870887] DRBG: could not allocate digest TFM handle: hmac(sha256) 2018/02/26 09:29:14 executing program 7: r0 = epoll_create(0x1) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x5, &(0x7f0000000040), 0x8) 2018/02/26 09:29:14 executing program 1: mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000938000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000fd5fd8)={@common='lo\x00', &(0x7f0000938ffb)=@ethtool_sset_info={0x37, 0x0, 0x0, []}}) 2018/02/26 09:29:14 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000140)={@generic="546bb0885be8ae3e962480b148e35533"}) 2018/02/26 09:29:14 executing program 4: mmap(&(0x7f0000000000/0xf8a000)=nil, 0xf8a000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f86000)={0x2, 0x2004, 0x0, 0x0, 0x4, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_sa={0x2, 0x1}]}, 0x20}, 0x1}, 0x0) 2018/02/26 09:29:14 executing program 5: mkdir(&(0x7f0000b17ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) clone(0x20900, &(0x7f0000a93fff), &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f000031d000)) 2018/02/26 09:29:14 executing program 6: sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000e46eb0)=[{&(0x7f0000620000)=@in6={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000bf2f90)=[{&(0x7f000080e000)="33f2aed82749e1139ac9f3cee19d9cba8e1d57d37dd7f0c91ef7642663c7e90cd0e2d7c251db4a269653b12479199d6abb94d03f9b3cad880bfbd79cd65d769a7bd8998d8058c6b8cfda224388442f1dce45f7d0d11d004adbe5449a2d5c", 0x5e}], 0x1, &(0x7f000066b000)=[]}], 0x1, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, {0x2000000000000011, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@dev={0xac, 0x14}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}]}, 0xa0}, 0x1}, 0x0) 2018/02/26 09:29:14 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) execve(&(0x7f0000885ff8)='./file0\x00', &(0x7f000074e000)=[], &(0x7f0000abffd0)=[]) seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000000)=[{0x6}]}) execveat(0xffffffffffffffff, &(0x7f0000712000)='./file0\x00', &(0x7f00000acfc8)=[], &(0x7f0000f86fd8)=[], 0x0) open(&(0x7f000022b000)='./file0\x00', 0x401, 0x0) 2018/02/26 09:29:14 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000009ffc)=0x101, 0x4) sendto$inet6(r0, &(0x7f0000000000)="7701bb3464baf295ac70", 0xa, 0x0, &(0x7f0000000fe4)={0xa, 0xffffffffffffffff, 0x100000002, @dev={0xfe, 0x80}}, 0x1c) 2018/02/26 09:29:14 executing program 5: mkdir(&(0x7f0000b17ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) clone(0x20900, &(0x7f0000a93fff), &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f000031d000)) 2018/02/26 09:29:14 executing program 1: mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000938000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000fd5fd8)={@common='lo\x00', &(0x7f0000938ffb)=@ethtool_sset_info={0x37, 0x0, 0x0, []}}) 2018/02/26 09:29:14 executing program 7: r0 = epoll_create(0x1) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x5, &(0x7f0000000040), 0x8) 2018/02/26 09:29:14 executing program 5: mkdir(&(0x7f0000b17ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) clone(0x20900, &(0x7f0000a93fff), &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f000031d000)) 2018/02/26 09:29:14 executing program 7: r0 = epoll_create(0x1) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x5, &(0x7f0000000040), 0x8) 2018/02/26 09:29:14 executing program 1: mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000938000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000fd5fd8)={@common='lo\x00', &(0x7f0000938ffb)=@ethtool_sset_info={0x37, 0x0, 0x0, []}}) 2018/02/26 09:29:14 executing program 5: mkdir(&(0x7f0000b17ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) clone(0x20900, &(0x7f0000a93fff), &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f000031d000)) 2018/02/26 09:29:14 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000009ffc)=0x101, 0x4) sendto$inet6(r0, &(0x7f0000000000)="7701bb3464baf295ac70", 0xa, 0x0, &(0x7f0000000fe4)={0xa, 0xffffffffffffffff, 0x100000002, @dev={0xfe, 0x80}}, 0x1c) 2018/02/26 09:29:14 executing program 6: sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000e46eb0)=[{&(0x7f0000620000)=@in6={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000bf2f90)=[{&(0x7f000080e000)="33f2aed82749e1139ac9f3cee19d9cba8e1d57d37dd7f0c91ef7642663c7e90cd0e2d7c251db4a269653b12479199d6abb94d03f9b3cad880bfbd79cd65d769a7bd8998d8058c6b8cfda224388442f1dce45f7d0d11d004adbe5449a2d5c", 0x5e}], 0x1, &(0x7f000066b000)=[]}], 0x1, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, {0x2000000000000011, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@dev={0xac, 0x14}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}]}, 0xa0}, 0x1}, 0x0) 2018/02/26 09:29:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') getdents64(r0, &(0x7f0000271fb8)=""/72, 0x2f) getdents64(r0, &(0x7f0000000000)=""/192, 0xc0) 2018/02/26 09:29:14 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) execve(&(0x7f0000885ff8)='./file0\x00', &(0x7f000074e000)=[], &(0x7f0000abffd0)=[]) seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000000)=[{0x6}]}) execveat(0xffffffffffffffff, &(0x7f0000712000)='./file0\x00', &(0x7f00000acfc8)=[], &(0x7f0000f86fd8)=[], 0x0) open(&(0x7f000022b000)='./file0\x00', 0x401, 0x0) 2018/02/26 09:29:14 executing program 4: mmap(&(0x7f0000000000/0xf8a000)=nil, 0xf8a000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f86000)={0x2, 0x2004, 0x0, 0x0, 0x4, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_sa={0x2, 0x1}]}, 0x20}, 0x1}, 0x0) 2018/02/26 09:29:14 executing program 7: r0 = socket(0x1, 0x802, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f00002b3fe8)) sendmmsg$unix(r0, &(0x7f0000f72eb0)=[{&(0x7f0000f72000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00003ff000)=[], 0x0, &(0x7f0000f72000)=[@cred={0x1c, 0x1, 0x2}], 0x20}], 0x1, 0x0) 2018/02/26 09:29:14 executing program 5: mkdir(&(0x7f0000b17ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) clone(0x20900, &(0x7f0000a93fff), &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f000031d000)) 2018/02/26 09:29:15 executing program 1: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000a29000)={&(0x7f0000fc1fe4)=@in6={0xa, 0x2, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x3}, 0x1c, &(0x7f00004d0fc0)=[]}, 0x0) 2018/02/26 09:29:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') getdents64(r0, &(0x7f0000271fb8)=""/72, 0x2f) getdents64(r0, &(0x7f0000000000)=""/192, 0xc0) 2018/02/26 09:29:15 executing program 5: mkdir(&(0x7f0000b17ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) clone(0x20900, &(0x7f0000a93fff), &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f000031d000)) 2018/02/26 09:29:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000009ffc)=0x101, 0x4) sendto$inet6(r0, &(0x7f0000000000)="7701bb3464baf295ac70", 0xa, 0x0, &(0x7f0000000fe4)={0xa, 0xffffffffffffffff, 0x100000002, @dev={0xfe, 0x80}}, 0x1c) 2018/02/26 09:29:15 executing program 7: r0 = socket(0x1, 0x802, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f00002b3fe8)) sendmmsg$unix(r0, &(0x7f0000f72eb0)=[{&(0x7f0000f72000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00003ff000)=[], 0x0, &(0x7f0000f72000)=[@cred={0x1c, 0x1, 0x2}], 0x20}], 0x1, 0x0) 2018/02/26 09:29:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') getdents64(r0, &(0x7f0000271fb8)=""/72, 0x2f) getdents64(r0, &(0x7f0000000000)=""/192, 0xc0) 2018/02/26 09:29:15 executing program 1: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000a29000)={&(0x7f0000fc1fe4)=@in6={0xa, 0x2, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x3}, 0x1c, &(0x7f00004d0fc0)=[]}, 0x0) 2018/02/26 09:29:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') getdents64(r0, &(0x7f0000271fb8)=""/72, 0x2f) getdents64(r0, &(0x7f0000000000)=""/192, 0xc0) 2018/02/26 09:29:15 executing program 1: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000a29000)={&(0x7f0000fc1fe4)=@in6={0xa, 0x2, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x3}, 0x1c, &(0x7f00004d0fc0)=[]}, 0x0) 2018/02/26 09:29:15 executing program 5: r0 = add_key$user(&(0x7f0000a5affb)='user\x00', &(0x7f0000a7a000)={0x73, 0x79, 0x7a}, &(0x7f0000cb0000), 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000579ff6)='encrypted\x00', &(0x7f0000b93000)={0x73, 0x79, 0x7a}, 0x0) 2018/02/26 09:29:15 executing program 6: sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000e46eb0)=[{&(0x7f0000620000)=@in6={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000bf2f90)=[{&(0x7f000080e000)="33f2aed82749e1139ac9f3cee19d9cba8e1d57d37dd7f0c91ef7642663c7e90cd0e2d7c251db4a269653b12479199d6abb94d03f9b3cad880bfbd79cd65d769a7bd8998d8058c6b8cfda224388442f1dce45f7d0d11d004adbe5449a2d5c", 0x5e}], 0x1, &(0x7f000066b000)=[]}], 0x1, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, {0x2000000000000011, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@dev={0xac, 0x14}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}]}, 0xa0}, 0x1}, 0x0) 2018/02/26 09:29:15 executing program 4: mmap(&(0x7f0000000000/0xf8a000)=nil, 0xf8a000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f86000)={0x2, 0x2004, 0x0, 0x0, 0x4, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_sa={0x2, 0x1}]}, 0x20}, 0x1}, 0x0) 2018/02/26 09:29:15 executing program 7: r0 = socket(0x1, 0x802, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f00002b3fe8)) sendmmsg$unix(r0, &(0x7f0000f72eb0)=[{&(0x7f0000f72000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00003ff000)=[], 0x0, &(0x7f0000f72000)=[@cred={0x1c, 0x1, 0x2}], 0x20}], 0x1, 0x0) 2018/02/26 09:29:15 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x6, 0xe, &(0x7f0000c18000)="020000bd7b00000000005462fa01a15eaf0d2cf63df13cc37902a1fa000f4a95bbff850a82633575066a1e58a98399b397e695c0f03d3b00000000000000056e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e8ffffffff2f9b14732017e246b39fb43aea0626333508041580be20f95748a602000000001f0000d1b0e6ebcb1fc7721871363e97100c4a4c2eb55c0c14f1659ce8c800d2e97e60a3649f93ea0c82630000000000000009807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt(r0, 0x40000000000006, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a55eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d00000006bdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000228ea0)={{{{0x2, 0xffffffffffffffff, @empty}}, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x0, 0x0, 0x0, "fb9c08f44354f30fb2077b117518a9907e300776b6da7055ba65e2939027cfd2cbcbcbd3b2e40a02eff37e2efd5e977e977f0abd00272e2946254a95fdf330d7e82bf5240d137743c29841988b34b929"}, 0x160) 2018/02/26 09:29:15 executing program 5: r0 = add_key$user(&(0x7f0000a5affb)='user\x00', &(0x7f0000a7a000)={0x73, 0x79, 0x7a}, &(0x7f0000cb0000), 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000579ff6)='encrypted\x00', &(0x7f0000b93000)={0x73, 0x79, 0x7a}, 0x0) 2018/02/26 09:29:15 executing program 1: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000a29000)={&(0x7f0000fc1fe4)=@in6={0xa, 0x2, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x3}, 0x1c, &(0x7f00004d0fc0)=[]}, 0x0) 2018/02/26 09:29:15 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) execve(&(0x7f0000885ff8)='./file0\x00', &(0x7f000074e000)=[], &(0x7f0000abffd0)=[]) seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000000)=[{0x6}]}) execveat(0xffffffffffffffff, &(0x7f0000712000)='./file0\x00', &(0x7f00000acfc8)=[], &(0x7f0000f86fd8)=[], 0x0) open(&(0x7f000022b000)='./file0\x00', 0x401, 0x0) 2018/02/26 09:29:15 executing program 2: r0 = socket(0xa, 0x40000000000002, 0x0) connect$inet6(r0, &(0x7f000064efe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x100000002}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000b43000), 0x4) sendmsg$inet_sctp(r0, &(0x7f00003e8fc8)={&(0x7f0000e09000)=@in={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f00006fe000)=[]}, 0x4008000) sendmsg$inet_sctp(r0, &(0x7f00001b9fc8)={&(0x7f000022b000)=@in6={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000661fe0)=[]}, 0x0) 2018/02/26 09:29:15 executing program 4: mmap(&(0x7f0000000000/0xf8a000)=nil, 0xf8a000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f86000)={0x2, 0x2004, 0x0, 0x0, 0x4, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_sa={0x2, 0x1}]}, 0x20}, 0x1}, 0x0) 2018/02/26 09:29:15 executing program 6: mkdir(&(0x7f00009e4ff8)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000e75ff9)='mqueue\x00', 0x0, &(0x7f0000ebcffe)) creat(&(0x7f0000dd5000)='./file0/bus\x00', 0x0) mount(&(0x7f0000121ff8)='./file0\x00', &(0x7f000081bff4)='./file0/bus\x00', &(0x7f000094bff9)='mqueue\x00', 0x0, &(0x7f0000a67000)) 2018/02/26 09:29:15 executing program 7: r0 = socket(0x1, 0x802, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f00002b3fe8)) sendmmsg$unix(r0, &(0x7f0000f72eb0)=[{&(0x7f0000f72000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00003ff000)=[], 0x0, &(0x7f0000f72000)=[@cred={0x1c, 0x1, 0x2}], 0x20}], 0x1, 0x0) 2018/02/26 09:29:15 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000471fe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f10ffc)=0x3f, 0x4) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000e00000)=0x3f, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 2018/02/26 09:29:15 executing program 5: r0 = add_key$user(&(0x7f0000a5affb)='user\x00', &(0x7f0000a7a000)={0x73, 0x79, 0x7a}, &(0x7f0000cb0000), 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000579ff6)='encrypted\x00', &(0x7f0000b93000)={0x73, 0x79, 0x7a}, 0x0) 2018/02/26 09:29:15 executing program 2: r0 = socket(0xa, 0x40000000000002, 0x0) connect$inet6(r0, &(0x7f000064efe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x100000002}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000b43000), 0x4) sendmsg$inet_sctp(r0, &(0x7f00003e8fc8)={&(0x7f0000e09000)=@in={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f00006fe000)=[]}, 0x4008000) sendmsg$inet_sctp(r0, &(0x7f00001b9fc8)={&(0x7f000022b000)=@in6={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000661fe0)=[]}, 0x0) 2018/02/26 09:29:15 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x6, 0xe, &(0x7f0000c18000)="020000bd7b00000000005462fa01a15eaf0d2cf63df13cc37902a1fa000f4a95bbff850a82633575066a1e58a98399b397e695c0f03d3b00000000000000056e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e8ffffffff2f9b14732017e246b39fb43aea0626333508041580be20f95748a602000000001f0000d1b0e6ebcb1fc7721871363e97100c4a4c2eb55c0c14f1659ce8c800d2e97e60a3649f93ea0c82630000000000000009807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt(r0, 0x40000000000006, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a55eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d00000006bdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000228ea0)={{{{0x2, 0xffffffffffffffff, @empty}}, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x0, 0x0, 0x0, "fb9c08f44354f30fb2077b117518a9907e300776b6da7055ba65e2939027cfd2cbcbcbd3b2e40a02eff37e2efd5e977e977f0abd00272e2946254a95fdf330d7e82bf5240d137743c29841988b34b929"}, 0x160) 2018/02/26 09:29:15 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000471fe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f10ffc)=0x3f, 0x4) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000e00000)=0x3f, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 2018/02/26 09:29:15 executing program 6: mkdir(&(0x7f00009e4ff8)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000e75ff9)='mqueue\x00', 0x0, &(0x7f0000ebcffe)) creat(&(0x7f0000dd5000)='./file0/bus\x00', 0x0) mount(&(0x7f0000121ff8)='./file0\x00', &(0x7f000081bff4)='./file0/bus\x00', &(0x7f000094bff9)='mqueue\x00', 0x0, &(0x7f0000a67000)) 2018/02/26 09:29:15 executing program 5: r0 = add_key$user(&(0x7f0000a5affb)='user\x00', &(0x7f0000a7a000)={0x73, 0x79, 0x7a}, &(0x7f0000cb0000), 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000579ff6)='encrypted\x00', &(0x7f0000b93000)={0x73, 0x79, 0x7a}, 0x0) 2018/02/26 09:29:15 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x6, 0xe, &(0x7f0000c18000)="020000bd7b00000000005462fa01a15eaf0d2cf63df13cc37902a1fa000f4a95bbff850a82633575066a1e58a98399b397e695c0f03d3b00000000000000056e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e8ffffffff2f9b14732017e246b39fb43aea0626333508041580be20f95748a602000000001f0000d1b0e6ebcb1fc7721871363e97100c4a4c2eb55c0c14f1659ce8c800d2e97e60a3649f93ea0c82630000000000000009807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt(r0, 0x40000000000006, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a55eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d00000006bdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000228ea0)={{{{0x2, 0xffffffffffffffff, @empty}}, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x0, 0x0, 0x0, "fb9c08f44354f30fb2077b117518a9907e300776b6da7055ba65e2939027cfd2cbcbcbd3b2e40a02eff37e2efd5e977e977f0abd00272e2946254a95fdf330d7e82bf5240d137743c29841988b34b929"}, 0x160) 2018/02/26 09:29:15 executing program 2: r0 = socket(0xa, 0x40000000000002, 0x0) connect$inet6(r0, &(0x7f000064efe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x100000002}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000b43000), 0x4) sendmsg$inet_sctp(r0, &(0x7f00003e8fc8)={&(0x7f0000e09000)=@in={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f00006fe000)=[]}, 0x4008000) sendmsg$inet_sctp(r0, &(0x7f00001b9fc8)={&(0x7f000022b000)=@in6={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000661fe0)=[]}, 0x0) 2018/02/26 09:29:15 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000471fe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f10ffc)=0x3f, 0x4) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000e00000)=0x3f, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 2018/02/26 09:29:15 executing program 7: mkdir(&(0x7f00009e4ff8)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000e75ff9)='mqueue\x00', 0x0, &(0x7f0000ebcffe)) creat(&(0x7f0000dd5000)='./file0/bus\x00', 0x0) mount(&(0x7f0000121ff8)='./file0\x00', &(0x7f000081bff4)='./file0/bus\x00', &(0x7f000094bff9)='mqueue\x00', 0x0, &(0x7f0000a67000)) 2018/02/26 09:29:15 executing program 3: r0 = socket(0xa, 0x40000000000002, 0x0) connect$inet6(r0, &(0x7f000064efe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x100000002}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000b43000), 0x4) sendmsg$inet_sctp(r0, &(0x7f00003e8fc8)={&(0x7f0000e09000)=@in={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f00006fe000)=[]}, 0x4008000) sendmsg$inet_sctp(r0, &(0x7f00001b9fc8)={&(0x7f000022b000)=@in6={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000661fe0)=[]}, 0x0) 2018/02/26 09:29:15 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x6, 0xe, &(0x7f0000c18000)="020000bd7b00000000005462fa01a15eaf0d2cf63df13cc37902a1fa000f4a95bbff850a82633575066a1e58a98399b397e695c0f03d3b00000000000000056e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e8ffffffff2f9b14732017e246b39fb43aea0626333508041580be20f95748a602000000001f0000d1b0e6ebcb1fc7721871363e97100c4a4c2eb55c0c14f1659ce8c800d2e97e60a3649f93ea0c82630000000000000009807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt(r0, 0x40000000000006, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a55eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d00000006bdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000228ea0)={{{{0x2, 0xffffffffffffffff, @empty}}, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x0, 0x0, 0x0, "fb9c08f44354f30fb2077b117518a9907e300776b6da7055ba65e2939027cfd2cbcbcbd3b2e40a02eff37e2efd5e977e977f0abd00272e2946254a95fdf330d7e82bf5240d137743c29841988b34b929"}, 0x160) 2018/02/26 09:29:15 executing program 3: r0 = socket(0xa, 0x40000000000002, 0x0) connect$inet6(r0, &(0x7f000064efe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x100000002}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000b43000), 0x4) sendmsg$inet_sctp(r0, &(0x7f00003e8fc8)={&(0x7f0000e09000)=@in={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f00006fe000)=[]}, 0x4008000) sendmsg$inet_sctp(r0, &(0x7f00001b9fc8)={&(0x7f000022b000)=@in6={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000661fe0)=[]}, 0x0) 2018/02/26 09:29:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000d59fc8)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x0, []}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000eee000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) 2018/02/26 09:29:15 executing program 7: mkdir(&(0x7f00009e4ff8)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000e75ff9)='mqueue\x00', 0x0, &(0x7f0000ebcffe)) creat(&(0x7f0000dd5000)='./file0/bus\x00', 0x0) mount(&(0x7f0000121ff8)='./file0\x00', &(0x7f000081bff4)='./file0/bus\x00', &(0x7f000094bff9)='mqueue\x00', 0x0, &(0x7f0000a67000)) 2018/02/26 09:29:15 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000471fe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f10ffc)=0x3f, 0x4) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000e00000)=0x3f, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 2018/02/26 09:29:15 executing program 6: mkdir(&(0x7f00009e4ff8)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000e75ff9)='mqueue\x00', 0x0, &(0x7f0000ebcffe)) creat(&(0x7f0000dd5000)='./file0/bus\x00', 0x0) mount(&(0x7f0000121ff8)='./file0\x00', &(0x7f000081bff4)='./file0/bus\x00', &(0x7f000094bff9)='mqueue\x00', 0x0, &(0x7f0000a67000)) 2018/02/26 09:29:15 executing program 2: r0 = socket(0xa, 0x40000000000002, 0x0) connect$inet6(r0, &(0x7f000064efe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x100000002}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000b43000), 0x4) sendmsg$inet_sctp(r0, &(0x7f00003e8fc8)={&(0x7f0000e09000)=@in={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f00006fe000)=[]}, 0x4008000) sendmsg$inet_sctp(r0, &(0x7f00001b9fc8)={&(0x7f000022b000)=@in6={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000661fe0)=[]}, 0x0) 2018/02/26 09:29:15 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000471fe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f10ffc)=0x3f, 0x4) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000e00000)=0x3f, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 2018/02/26 09:29:15 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000471fe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f10ffc)=0x3f, 0x4) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000e00000)=0x3f, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 2018/02/26 09:29:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000beffc)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000ffeffc)=0x7, 0x4) write(r1, &(0x7f0000019f97)='c', 0x1) write(r1, &(0x7f000061df91)="10ec8ae9638846", 0x7) recvmsg(r0, &(0x7f0000019fc8)={0x0, 0x0, &(0x7f000001e000)=[], 0x0, &(0x7f0000019000)}, 0x1ffe) 2018/02/26 09:29:15 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000471fe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f10ffc)=0x3f, 0x4) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000e00000)=0x3f, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 2018/02/26 09:29:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x200000000000001a, &(0x7f000082affc)=0x2, 0x4) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000ff1000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) listen(r0, 0x0) 2018/02/26 09:29:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000d59fc8)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x0, []}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000eee000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) 2018/02/26 09:29:15 executing program 3: r0 = socket(0xa, 0x40000000000002, 0x0) connect$inet6(r0, &(0x7f000064efe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x100000002}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000b43000), 0x4) sendmsg$inet_sctp(r0, &(0x7f00003e8fc8)={&(0x7f0000e09000)=@in={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f00006fe000)=[]}, 0x4008000) sendmsg$inet_sctp(r0, &(0x7f00001b9fc8)={&(0x7f000022b000)=@in6={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000661fe0)=[]}, 0x0) 2018/02/26 09:29:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000da1fcc)=@dellink={0x34, 0x11, 0x209, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @common='sit0\x00'}]}, 0x34}, 0x1}, 0x0) 2018/02/26 09:29:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000e9ff6)='/dev/ptmx\x00', 0x40001, 0x0) write(r0, &(0x7f0000cf4000)="09000000b36c5529a5534195cbffb4fffffff6091715f12f8f549f29496490f3f2afa9fd016f97ea68e0b7400fd558010287ce86ed8d843591ec4c782f85000000097f39147a2c89310932b0f6017ef5f00dfc01010000000000ffbf13", 0x5d) ioctl$TCSETAW(r0, 0x5402, &(0x7f000073a000)={0x0, 0x0, 0x3}) 2018/02/26 09:29:15 executing program 6: mkdir(&(0x7f00009e4ff8)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000e75ff9)='mqueue\x00', 0x0, &(0x7f0000ebcffe)) creat(&(0x7f0000dd5000)='./file0/bus\x00', 0x0) mount(&(0x7f0000121ff8)='./file0\x00', &(0x7f000081bff4)='./file0/bus\x00', &(0x7f000094bff9)='mqueue\x00', 0x0, &(0x7f0000a67000)) 2018/02/26 09:29:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000beffc)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000ffeffc)=0x7, 0x4) write(r1, &(0x7f0000019f97)='c', 0x1) write(r1, &(0x7f000061df91)="10ec8ae9638846", 0x7) recvmsg(r0, &(0x7f0000019fc8)={0x0, 0x0, &(0x7f000001e000)=[], 0x0, &(0x7f0000019000)}, 0x1ffe) 2018/02/26 09:29:15 executing program 7: mkdir(&(0x7f00009e4ff8)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000e75ff9)='mqueue\x00', 0x0, &(0x7f0000ebcffe)) creat(&(0x7f0000dd5000)='./file0/bus\x00', 0x0) mount(&(0x7f0000121ff8)='./file0\x00', &(0x7f000081bff4)='./file0/bus\x00', &(0x7f000094bff9)='mqueue\x00', 0x0, &(0x7f0000a67000)) 2018/02/26 09:29:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000d59fc8)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x0, []}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000eee000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) 2018/02/26 09:29:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000beffc)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000ffeffc)=0x7, 0x4) write(r1, &(0x7f0000019f97)='c', 0x1) write(r1, &(0x7f000061df91)="10ec8ae9638846", 0x7) recvmsg(r0, &(0x7f0000019fc8)={0x0, 0x0, &(0x7f000001e000)=[], 0x0, &(0x7f0000019000)}, 0x1ffe) 2018/02/26 09:29:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x200000000000001a, &(0x7f000082affc)=0x2, 0x4) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000ff1000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) listen(r0, 0x0) 2018/02/26 09:29:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x200000000000001a, &(0x7f000082affc)=0x2, 0x4) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000ff1000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) listen(r0, 0x0) 2018/02/26 09:29:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000e9ff6)='/dev/ptmx\x00', 0x40001, 0x0) write(r0, &(0x7f0000cf4000)="09000000b36c5529a5534195cbffb4fffffff6091715f12f8f549f29496490f3f2afa9fd016f97ea68e0b7400fd558010287ce86ed8d843591ec4c782f85000000097f39147a2c89310932b0f6017ef5f00dfc01010000000000ffbf13", 0x5d) ioctl$TCSETAW(r0, 0x5402, &(0x7f000073a000)={0x0, 0x0, 0x3}) 2018/02/26 09:29:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000beffc)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000ffeffc)=0x7, 0x4) write(r1, &(0x7f0000019f97)='c', 0x1) write(r1, &(0x7f000061df91)="10ec8ae9638846", 0x7) recvmsg(r0, &(0x7f0000019fc8)={0x0, 0x0, &(0x7f000001e000)=[], 0x0, &(0x7f0000019000)}, 0x1ffe) 2018/02/26 09:29:15 executing program 6: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000c000)="240000001a00030207fffd946fa283bc1deee6d87986c497273f8569b51ba3a2d1880009", 0x24}], 0x1}, 0x0) 2018/02/26 09:29:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x200000000000001a, &(0x7f000082affc)=0x2, 0x4) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000ff1000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) listen(r0, 0x0) 2018/02/26 09:29:15 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getrlimit(0x0, &(0x7f0000012000)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:29:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000e9ff6)='/dev/ptmx\x00', 0x40001, 0x0) write(r0, &(0x7f0000cf4000)="09000000b36c5529a5534195cbffb4fffffff6091715f12f8f549f29496490f3f2afa9fd016f97ea68e0b7400fd558010287ce86ed8d843591ec4c782f85000000097f39147a2c89310932b0f6017ef5f00dfc01010000000000ffbf13", 0x5d) ioctl$TCSETAW(r0, 0x5402, &(0x7f000073a000)={0x0, 0x0, 0x3}) 2018/02/26 09:29:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000beffc)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000ffeffc)=0x7, 0x4) write(r1, &(0x7f0000019f97)='c', 0x1) write(r1, &(0x7f000061df91)="10ec8ae9638846", 0x7) recvmsg(r0, &(0x7f0000019fc8)={0x0, 0x0, &(0x7f000001e000)=[], 0x0, &(0x7f0000019000)}, 0x1ffe) 2018/02/26 09:29:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000d59fc8)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x0, []}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000eee000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) 2018/02/26 09:29:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x200000000000001a, &(0x7f000082affc)=0x2, 0x4) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000ff1000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) listen(r0, 0x0) 2018/02/26 09:29:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000beffc)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000ffeffc)=0x7, 0x4) write(r1, &(0x7f0000019f97)='c', 0x1) write(r1, &(0x7f000061df91)="10ec8ae9638846", 0x7) recvmsg(r0, &(0x7f0000019fc8)={0x0, 0x0, &(0x7f000001e000)=[], 0x0, &(0x7f0000019000)}, 0x1ffe) 2018/02/26 09:29:15 executing program 6: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000c000)="240000001a00030207fffd946fa283bc1deee6d87986c497273f8569b51ba3a2d1880009", 0x24}], 0x1}, 0x0) 2018/02/26 09:29:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x200000000000001a, &(0x7f000082affc)=0x2, 0x4) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000ff1000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) listen(r0, 0x0) 2018/02/26 09:29:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000e9ff6)='/dev/ptmx\x00', 0x40001, 0x0) write(r0, &(0x7f0000cf4000)="09000000b36c5529a5534195cbffb4fffffff6091715f12f8f549f29496490f3f2afa9fd016f97ea68e0b7400fd558010287ce86ed8d843591ec4c782f85000000097f39147a2c89310932b0f6017ef5f00dfc01010000000000ffbf13", 0x5d) ioctl$TCSETAW(r0, 0x5402, &(0x7f000073a000)={0x0, 0x0, 0x3}) 2018/02/26 09:29:15 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getrlimit(0x0, &(0x7f0000012000)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:29:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000beffc)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000ffeffc)=0x7, 0x4) write(r1, &(0x7f0000019f97)='c', 0x1) write(r1, &(0x7f000061df91)="10ec8ae9638846", 0x7) recvmsg(r0, &(0x7f0000019fc8)={0x0, 0x0, &(0x7f000001e000)=[], 0x0, &(0x7f0000019000)}, 0x1ffe) 2018/02/26 09:29:15 executing program 0: prctl$intptr(0x1d, 0x0) 2018/02/26 09:29:15 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00001bb000)={'filter\x00', 0x7, 0x4, 0x3b8, 0xe8, 0xe8, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x3, &(0x7f0000186fc0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x7f}}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f50b33a046270cb326acde553e815d83828c611511199409e6d23d16b676"}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x10c7}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x408) 2018/02/26 09:29:15 executing program 0: prctl$intptr(0x1d, 0x0) 2018/02/26 09:29:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x200000000000001a, &(0x7f000082affc)=0x2, 0x4) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000ff1000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) listen(r0, 0x0) 2018/02/26 09:29:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000af9fd8)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000d4d000)=@ethtool_rxfh_indir={0x38, 0x0, []}}) 2018/02/26 09:29:15 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00001bb000)={'filter\x00', 0x7, 0x4, 0x3b8, 0xe8, 0xe8, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x3, &(0x7f0000186fc0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x7f}}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f50b33a046270cb326acde553e815d83828c611511199409e6d23d16b676"}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x10c7}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x408) 2018/02/26 09:29:15 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000006d000)={0x0, 0x0, &(0x7f0000aed000)={&(0x7f0000222000)={0x2, 0x7, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_nat_t_port={0x1, 0x17}]}, 0x18}, 0x1}, 0x0) 2018/02/26 09:29:15 executing program 6: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000c000)="240000001a00030207fffd946fa283bc1deee6d87986c497273f8569b51ba3a2d1880009", 0x24}], 0x1}, 0x0) 2018/02/26 09:29:15 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getrlimit(0x0, &(0x7f0000012000)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:29:15 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f00007b8ff0)={0x1}) 2018/02/26 09:29:15 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00001bb000)={'filter\x00', 0x7, 0x4, 0x3b8, 0xe8, 0xe8, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x3, &(0x7f0000186fc0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x7f}}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f50b33a046270cb326acde553e815d83828c611511199409e6d23d16b676"}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x10c7}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x408) 2018/02/26 09:29:15 executing program 6: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000c000)="240000001a00030207fffd946fa283bc1deee6d87986c497273f8569b51ba3a2d1880009", 0x24}], 0x1}, 0x0) 2018/02/26 09:29:15 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f00007b8ff0)={0x1}) 2018/02/26 09:29:15 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00001bb000)={'filter\x00', 0x7, 0x4, 0x3b8, 0xe8, 0xe8, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x3, &(0x7f0000186fc0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x7f}}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f50b33a046270cb326acde553e815d83828c611511199409e6d23d16b676"}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x10c7}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x408) 2018/02/26 09:29:15 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00001d7000)=0x40, 0x4) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f72ffc)=0x621c, 0x4) sendto$inet6(r0, &(0x7f0000f72fcf), 0x0, 0x0, &(0x7f0000f5afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) recvfrom$inet6(r0, &(0x7f00006f4000)=""/246, 0x44f, 0x23fffd, 0x0, 0x0) 2018/02/26 09:29:15 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f00007b8ff0)={0x1}) 2018/02/26 09:29:15 executing program 0: prctl$intptr(0x1d, 0x0) 2018/02/26 09:29:15 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000267908)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 2018/02/26 09:29:15 executing program 3: rt_sigprocmask(0x0, &(0x7f0000686ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r0 = memfd_create(&(0x7f0000465fff)='D', 0x0) fallocate(r0, 0x0, 0x0, 0x4) 2018/02/26 09:29:15 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f00007b8ff0)={0x1}) 2018/02/26 09:29:15 executing program 0: prctl$intptr(0x1d, 0x0) 2018/02/26 09:29:15 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getrlimit(0x0, &(0x7f0000012000)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:29:15 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00001d7000)=0x40, 0x4) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f72ffc)=0x621c, 0x4) sendto$inet6(r0, &(0x7f0000f72fcf), 0x0, 0x0, &(0x7f0000f5afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) recvfrom$inet6(r0, &(0x7f00006f4000)=""/246, 0x44f, 0x23fffd, 0x0, 0x0) 2018/02/26 09:29:15 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000006d000)={0x0, 0x0, &(0x7f0000aed000)={&(0x7f0000222000)={0x2, 0x7, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_nat_t_port={0x1, 0x17}]}, 0x18}, 0x1}, 0x0) 2018/02/26 09:29:15 executing program 2: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) 2018/02/26 09:29:15 executing program 3: rt_sigprocmask(0x0, &(0x7f0000686ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r0 = memfd_create(&(0x7f0000465fff)='D', 0x0) fallocate(r0, 0x0, 0x0, 0x4) 2018/02/26 09:29:15 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00005e4000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 2018/02/26 09:29:15 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) ppoll(&(0x7f0000039000)=[], 0x0, &(0x7f0000e3cff0)={0x0, 0x989680}, &(0x7f0000f76ff8), 0x8) 2018/02/26 09:29:15 executing program 7: mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffffe, 0x7e, 0x0, @tid}) 2018/02/26 09:29:15 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000ffc)=@fragment, 0x8) 2018/02/26 09:29:15 executing program 2: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) 2018/02/26 09:29:15 executing program 3: rt_sigprocmask(0x0, &(0x7f0000686ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r0 = memfd_create(&(0x7f0000465fff)='D', 0x0) fallocate(r0, 0x0, 0x0, 0x4) 2018/02/26 09:29:15 executing program 7: mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffffe, 0x7e, 0x0, @tid}) 2018/02/26 09:29:15 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00005e4000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 2018/02/26 09:29:15 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) ppoll(&(0x7f0000039000)=[], 0x0, &(0x7f0000e3cff0)={0x0, 0x989680}, &(0x7f0000f76ff8), 0x8) 2018/02/26 09:29:15 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00001d7000)=0x40, 0x4) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f72ffc)=0x621c, 0x4) sendto$inet6(r0, &(0x7f0000f72fcf), 0x0, 0x0, &(0x7f0000f5afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) recvfrom$inet6(r0, &(0x7f00006f4000)=""/246, 0x44f, 0x23fffd, 0x0, 0x0) 2018/02/26 09:29:15 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000ffc)=@fragment, 0x8) 2018/02/26 09:29:15 executing program 2: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) 2018/02/26 09:29:15 executing program 3: rt_sigprocmask(0x0, &(0x7f0000686ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r0 = memfd_create(&(0x7f0000465fff)='D', 0x0) fallocate(r0, 0x0, 0x0, 0x4) 2018/02/26 09:29:15 executing program 7: mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffffe, 0x7e, 0x0, @tid}) 2018/02/26 09:29:15 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00001d7000)=0x40, 0x4) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f72ffc)=0x621c, 0x4) sendto$inet6(r0, &(0x7f0000f72fcf), 0x0, 0x0, &(0x7f0000f5afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) recvfrom$inet6(r0, &(0x7f00006f4000)=""/246, 0x44f, 0x23fffd, 0x0, 0x0) 2018/02/26 09:29:15 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00005e4000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 2018/02/26 09:29:15 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000006d000)={0x0, 0x0, &(0x7f0000aed000)={&(0x7f0000222000)={0x2, 0x7, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_nat_t_port={0x1, 0x17}]}, 0x18}, 0x1}, 0x0) 2018/02/26 09:29:15 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) ppoll(&(0x7f0000039000)=[], 0x0, &(0x7f0000e3cff0)={0x0, 0x989680}, &(0x7f0000f76ff8), 0x8) 2018/02/26 09:29:15 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00005e4000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 2018/02/26 09:29:15 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000ffc)=@fragment, 0x8) 2018/02/26 09:29:15 executing program 3: madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x40000000000c) clone(0x0, &(0x7f00005fc000), &(0x7f000044c000), &(0x7f0000837000), &(0x7f0000000000)) 2018/02/26 09:29:15 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) ppoll(&(0x7f0000039000)=[], 0x0, &(0x7f0000e3cff0)={0x0, 0x989680}, &(0x7f0000f76ff8), 0x8) 2018/02/26 09:29:15 executing program 2: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) 2018/02/26 09:29:15 executing program 6: mkdir(&(0x7f0000109282)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000216000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f0000ffb000)) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) mmap(&(0x7f00009c4000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 2018/02/26 09:29:15 executing program 7: mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffffe, 0x7e, 0x0, @tid}) 2018/02/26 09:29:16 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000ffc)=@fragment, 0x8) 2018/02/26 09:29:16 executing program 6: mkdir(&(0x7f0000109282)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000216000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f0000ffb000)) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) mmap(&(0x7f00009c4000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 2018/02/26 09:29:16 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000980fa8)=@newlink={0x40, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_VFINFO_LIST={0xc, 0x16, [{0x8, 0x1, [@nested={0x4, 0x4, []}]}]}]}, 0x40}, 0x1}, 0x0) 2018/02/26 09:29:16 executing program 3: madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x40000000000c) clone(0x0, &(0x7f00005fc000), &(0x7f000044c000), &(0x7f0000837000), &(0x7f0000000000)) 2018/02/26 09:29:16 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f000001a000)=@ipv4_newroute={0x1c, 0x18, 0x21, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0xfffffffffffffffd}, []}, 0x1c}, 0x1}, 0x0) 2018/02/26 09:29:16 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002000)={0x0}, &(0x7f0000000ffc)=0xfffffffffffffe16) r1 = syz_open_procfs(r0, &(0x7f0000001000)='comm\x00') execveat(r1, &(0x7f000000a000)='./file0\x00', &(0x7f0000002fb8)=[], &(0x7f0000000ff2)=[&(0x7f000000a000)='\x00'], 0x1000) 2018/02/26 09:29:16 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000006d000)={0x0, 0x0, &(0x7f0000aed000)={&(0x7f0000222000)={0x2, 0x7, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_nat_t_port={0x1, 0x17}]}, 0x18}, 0x1}, 0x0) 2018/02/26 09:29:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000acd000)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000000)) 2018/02/26 09:29:16 executing program 4: mkdir(&(0x7f0000109282)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000216000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f0000ffb000)) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) mmap(&(0x7f00009c4000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 2018/02/26 09:29:16 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000980fa8)=@newlink={0x40, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_VFINFO_LIST={0xc, 0x16, [{0x8, 0x1, [@nested={0x4, 0x4, []}]}]}]}, 0x40}, 0x1}, 0x0) 2018/02/26 09:29:16 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f000001a000)=@ipv4_newroute={0x1c, 0x18, 0x21, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0xfffffffffffffffd}, []}, 0x1c}, 0x1}, 0x0) 2018/02/26 09:29:16 executing program 3: madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x40000000000c) clone(0x0, &(0x7f00005fc000), &(0x7f000044c000), &(0x7f0000837000), &(0x7f0000000000)) 2018/02/26 09:29:16 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f000001a000)=@ipv4_newroute={0x1c, 0x18, 0x21, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0xfffffffffffffffd}, []}, 0x1c}, 0x1}, 0x0) 2018/02/26 09:29:16 executing program 4: mkdir(&(0x7f0000109282)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000216000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f0000ffb000)) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) mmap(&(0x7f00009c4000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 2018/02/26 09:29:16 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000980fa8)=@newlink={0x40, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_VFINFO_LIST={0xc, 0x16, [{0x8, 0x1, [@nested={0x4, 0x4, []}]}]}]}, 0x40}, 0x1}, 0x0) 2018/02/26 09:29:16 executing program 3: madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x40000000000c) clone(0x0, &(0x7f00005fc000), &(0x7f000044c000), &(0x7f0000837000), &(0x7f0000000000)) 2018/02/26 09:29:16 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002000)={0x0}, &(0x7f0000000ffc)=0xfffffffffffffe16) r1 = syz_open_procfs(r0, &(0x7f0000001000)='comm\x00') execveat(r1, &(0x7f000000a000)='./file0\x00', &(0x7f0000002fb8)=[], &(0x7f0000000ff2)=[&(0x7f000000a000)='\x00'], 0x1000) 2018/02/26 09:29:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f000001a000)=@ipv4_newroute={0x1c, 0x18, 0x21, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0xfffffffffffffffd}, []}, 0x1c}, 0x1}, 0x0) 2018/02/26 09:29:16 executing program 6: mkdir(&(0x7f0000109282)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000216000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f0000ffb000)) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) mmap(&(0x7f00009c4000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 2018/02/26 09:29:16 executing program 0: r0 = syz_open_dev$urandom(&(0x7f0000000ff3)='/dev/urandom\x00', 0x0, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pwrite64(r0, &(0x7f0000aca000)='\t', 0x1, 0x0) 2018/02/26 09:29:16 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f000001a000)=@ipv4_newroute={0x1c, 0x18, 0x21, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0xfffffffffffffffd}, []}, 0x1c}, 0x1}, 0x0) 2018/02/26 09:29:16 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002000)={0x0}, &(0x7f0000000ffc)=0xfffffffffffffe16) r1 = syz_open_procfs(r0, &(0x7f0000001000)='comm\x00') execveat(r1, &(0x7f000000a000)='./file0\x00', &(0x7f0000002fb8)=[], &(0x7f0000000ff2)=[&(0x7f000000a000)='\x00'], 0x1000) 2018/02/26 09:29:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents(r0, &(0x7f000051f000)=""/24, 0x18) getdents(r0, &(0x7f000099f000)=""/167, 0xa7) 2018/02/26 09:29:16 executing program 0: r0 = syz_open_dev$urandom(&(0x7f0000000ff3)='/dev/urandom\x00', 0x0, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pwrite64(r0, &(0x7f0000aca000)='\t', 0x1, 0x0) 2018/02/26 09:29:16 executing program 4: mkdir(&(0x7f0000109282)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000216000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f0000ffb000)) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) mmap(&(0x7f00009c4000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 2018/02/26 09:29:16 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000980fa8)=@newlink={0x40, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_VFINFO_LIST={0xc, 0x16, [{0x8, 0x1, [@nested={0x4, 0x4, []}]}]}]}, 0x40}, 0x1}, 0x0) 2018/02/26 09:29:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f000001a000)=@ipv4_newroute={0x1c, 0x18, 0x21, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0xfffffffffffffffd}, []}, 0x1c}, 0x1}, 0x0) 2018/02/26 09:29:16 executing program 7: request_key(&(0x7f0000010ff3)='dns_resolver\x00', &(0x7f0000007000)={0x73, 0x79, 0x7a}, &(0x7f000001c000)='lovmnet0*ppp1\x00', 0xfffffffffffffffd) 2018/02/26 09:29:16 executing program 6: mkdir(&(0x7f0000109282)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000216000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f0000ffb000)) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) mmap(&(0x7f00009c4000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 2018/02/26 09:29:16 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002000)={0x0}, &(0x7f0000000ffc)=0xfffffffffffffe16) r1 = syz_open_procfs(r0, &(0x7f0000001000)='comm\x00') execveat(r1, &(0x7f000000a000)='./file0\x00', &(0x7f0000002fb8)=[], &(0x7f0000000ff2)=[&(0x7f000000a000)='\x00'], 0x1000) 2018/02/26 09:29:16 executing program 0: r0 = syz_open_dev$urandom(&(0x7f0000000ff3)='/dev/urandom\x00', 0x0, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pwrite64(r0, &(0x7f0000aca000)='\t', 0x1, 0x0) 2018/02/26 09:29:16 executing program 7: request_key(&(0x7f0000010ff3)='dns_resolver\x00', &(0x7f0000007000)={0x73, 0x79, 0x7a}, &(0x7f000001c000)='lovmnet0*ppp1\x00', 0xfffffffffffffffd) 2018/02/26 09:29:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents(r0, &(0x7f000051f000)=""/24, 0x18) getdents(r0, &(0x7f000099f000)=""/167, 0xa7) 2018/02/26 09:29:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents(r0, &(0x7f000051f000)=""/24, 0x18) getdents(r0, &(0x7f000099f000)=""/167, 0xa7) 2018/02/26 09:29:16 executing program 2: mkdir(&(0x7f0000024ff6)='./control\x00', 0x0) r0 = open(&(0x7f00001d4000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000189a2)='./file0\x00', 0x0) openat(r0, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x200) rmdir(&(0x7f0000000100)='./control\x00') 2018/02/26 09:29:16 executing program 0: r0 = syz_open_dev$urandom(&(0x7f0000000ff3)='/dev/urandom\x00', 0x0, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pwrite64(r0, &(0x7f0000aca000)='\t', 0x1, 0x0) 2018/02/26 09:29:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents(r0, &(0x7f000051f000)=""/24, 0x18) getdents(r0, &(0x7f000099f000)=""/167, 0xa7) 2018/02/26 09:29:16 executing program 7: request_key(&(0x7f0000010ff3)='dns_resolver\x00', &(0x7f0000007000)={0x73, 0x79, 0x7a}, &(0x7f000001c000)='lovmnet0*ppp1\x00', 0xfffffffffffffffd) 2018/02/26 09:29:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f000001a000)=@ipv4_newroute={0x1c, 0x18, 0x21, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0xfffffffffffffffd}, []}, 0x1c}, 0x1}, 0x0) 2018/02/26 09:29:16 executing program 6: mkdir(&(0x7f0000978000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) unshare(0x40600) fremovexattr(r0, &(0x7f0000542000)=@known='com.apple.system.Security\x00') 2018/02/26 09:29:16 executing program 2: mkdir(&(0x7f0000024ff6)='./control\x00', 0x0) r0 = open(&(0x7f00001d4000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000189a2)='./file0\x00', 0x0) openat(r0, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x200) rmdir(&(0x7f0000000100)='./control\x00') 2018/02/26 09:29:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents(r0, &(0x7f000051f000)=""/24, 0x18) getdents(r0, &(0x7f000099f000)=""/167, 0xa7) 2018/02/26 09:29:16 executing program 0: mkdir(&(0x7f0000024ff6)='./control\x00', 0x0) r0 = open(&(0x7f00001d4000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000189a2)='./file0\x00', 0x0) openat(r0, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x200) rmdir(&(0x7f0000000100)='./control\x00') 2018/02/26 09:29:16 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f000065e000)="240000001a0001f00080000400edfa0e0af6f900e003bf06000000cc0800190005d70000", 0x24) 2018/02/26 09:29:16 executing program 7: request_key(&(0x7f0000010ff3)='dns_resolver\x00', &(0x7f0000007000)={0x73, 0x79, 0x7a}, &(0x7f000001c000)='lovmnet0*ppp1\x00', 0xfffffffffffffffd) 2018/02/26 09:29:16 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0xc, &(0x7f0000002000)=[{&(0x7f0000001000)="5500000018007fafb72d1cb2a4a280930206000000a843096c26236925000600040010000000ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000004000)=[]}, 0x0) 2018/02/26 09:29:16 executing program 0: mkdir(&(0x7f0000024ff6)='./control\x00', 0x0) r0 = open(&(0x7f00001d4000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000189a2)='./file0\x00', 0x0) openat(r0, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x200) rmdir(&(0x7f0000000100)='./control\x00') 2018/02/26 09:29:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents(r0, &(0x7f000051f000)=""/24, 0x18) getdents(r0, &(0x7f000099f000)=""/167, 0xa7) 2018/02/26 09:29:16 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f000065e000)="240000001a0001f00080000400edfa0e0af6f900e003bf06000000cc0800190005d70000", 0x24) 2018/02/26 09:29:16 executing program 2: mkdir(&(0x7f0000024ff6)='./control\x00', 0x0) r0 = open(&(0x7f00001d4000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000189a2)='./file0\x00', 0x0) openat(r0, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x200) rmdir(&(0x7f0000000100)='./control\x00') 2018/02/26 09:29:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x0) 2018/02/26 09:29:16 executing program 7: clock_gettime(0x9, &(0x7f0000cd9000)) 2018/02/26 09:29:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents(r0, &(0x7f000051f000)=""/24, 0x18) getdents(r0, &(0x7f000099f000)=""/167, 0xa7) 2018/02/26 09:29:16 executing program 6: mkdir(&(0x7f0000978000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) unshare(0x40600) fremovexattr(r0, &(0x7f0000542000)=@known='com.apple.system.Security\x00') 2018/02/26 09:29:16 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f000065e000)="240000001a0001f00080000400edfa0e0af6f900e003bf06000000cc0800190005d70000", 0x24) 2018/02/26 09:29:16 executing program 0: mkdir(&(0x7f0000024ff6)='./control\x00', 0x0) r0 = open(&(0x7f00001d4000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000189a2)='./file0\x00', 0x0) openat(r0, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x200) rmdir(&(0x7f0000000100)='./control\x00') 2018/02/26 09:29:16 executing program 3: r0 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) keyctl$chown(0x4, 0x0, r1, 0x0) 2018/02/26 09:29:16 executing program 7: clock_gettime(0x9, &(0x7f0000cd9000)) 2018/02/26 09:29:16 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f000065e000)="240000001a0001f00080000400edfa0e0af6f900e003bf06000000cc0800190005d70000", 0x24) 2018/02/26 09:29:16 executing program 2: mkdir(&(0x7f0000024ff6)='./control\x00', 0x0) r0 = open(&(0x7f00001d4000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000189a2)='./file0\x00', 0x0) openat(r0, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x200) rmdir(&(0x7f0000000100)='./control\x00') 2018/02/26 09:29:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x0) 2018/02/26 09:29:16 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x9, 0x4) 2018/02/26 09:29:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000cbdffc)=0x3, 0x288) close(r0) 2018/02/26 09:29:16 executing program 6: mkdir(&(0x7f0000978000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) unshare(0x40600) fremovexattr(r0, &(0x7f0000542000)=@known='com.apple.system.Security\x00') 2018/02/26 09:29:16 executing program 7: clock_gettime(0x9, &(0x7f0000cd9000)) 2018/02/26 09:29:16 executing program 7: clock_gettime(0x9, &(0x7f0000cd9000)) 2018/02/26 09:29:16 executing program 6: mkdir(&(0x7f0000978000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) unshare(0x40600) fremovexattr(r0, &(0x7f0000542000)=@known='com.apple.system.Security\x00') 2018/02/26 09:29:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x0) 2018/02/26 09:29:16 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00003c0000)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}]}, 0x60}, 0x1}, 0x0) 2018/02/26 09:29:16 executing program 4: unshare(0x8000400) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00002e2000)='/dev/rfkill\x00', 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000d86fc0), &(0x7f0000623fc0)) 2018/02/26 09:29:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000cbdffc)=0x3, 0x288) close(r0) 2018/02/26 09:29:16 executing program 3: r0 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) keyctl$chown(0x4, 0x0, r1, 0x0) 2018/02/26 09:29:16 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x9, 0x4) 2018/02/26 09:29:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000cbdffc)=0x3, 0x288) close(r0) 2018/02/26 09:29:16 executing program 6: mkdir(&(0x7f0000dea000)='./file0\x00', 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a16ff8)='./file0\x00', &(0x7f0000df2ffd)='\x00v\t', 0x1001, &(0x7f0000a06000)) unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x200) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x1000, &(0x7f0000000140)) 2018/02/26 09:29:16 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000283000)={0x0, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, {0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, {0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/26 09:29:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x0) 2018/02/26 09:29:16 executing program 3: r0 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) keyctl$chown(0x4, 0x0, r1, 0x0) 2018/02/26 09:29:16 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000283000)={0x0, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, {0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, {0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/26 09:29:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000cbdffc)=0x3, 0x288) close(r0) 2018/02/26 09:29:16 executing program 3: r0 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) keyctl$chown(0x4, 0x0, r1, 0x0) 2018/02/26 09:29:16 executing program 6: mkdir(&(0x7f0000dea000)='./file0\x00', 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a16ff8)='./file0\x00', &(0x7f0000df2ffd)='\x00v\t', 0x1001, &(0x7f0000a06000)) unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x200) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x1000, &(0x7f0000000140)) 2018/02/26 09:29:16 executing program 5: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000625000)='./file0\x00', 0x0, 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') umount2(&(0x7f0000e28000)='..', 0x2) mkdirat(r0, &(0x7f0000643ff8)='./file0\x00', 0x0) mount(&(0x7f0000c95000)='./file0\x00', &(0x7f00000e4000)='./file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1004, &(0x7f00006b8000)) 2018/02/26 09:29:16 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x9, 0x4) 2018/02/26 09:29:16 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000283000)={0x0, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, {0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, {0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/26 09:29:16 executing program 0: mkdir(&(0x7f0000b32000)='./file0\x00', 0x0) mount(&(0x7f00000d4000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00006dcf3c)) chdir(&(0x7f00002d7000)='./file0\x00') mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = creat(&(0x7f0000003ff8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x0, 0x989680}}], 0x30) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:29:16 executing program 3: r0 = creat(&(0x7f0000060000)='./file0\x00', 0xf151c7809f307be5) fchown(r0, 0x0, 0x0) 2018/02/26 09:29:16 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00003c0000)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}]}, 0x60}, 0x1}, 0x0) 2018/02/26 09:29:16 executing program 4: unshare(0x8000400) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00002e2000)='/dev/rfkill\x00', 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000d86fc0), &(0x7f0000623fc0)) 2018/02/26 09:29:16 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000283000)={0x0, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, {0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, {0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/26 09:29:16 executing program 3: r0 = creat(&(0x7f0000060000)='./file0\x00', 0xf151c7809f307be5) fchown(r0, 0x0, 0x0) 2018/02/26 09:29:16 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x9, 0x4) 2018/02/26 09:29:16 executing program 6: mkdir(&(0x7f0000dea000)='./file0\x00', 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a16ff8)='./file0\x00', &(0x7f0000df2ffd)='\x00v\t', 0x1001, &(0x7f0000a06000)) unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x200) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x1000, &(0x7f0000000140)) 2018/02/26 09:29:16 executing program 7: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00003b0fe1)="1f0000000104ff0b01000000000000000701f0ff08000100030600dc05df00", 0x1f) [ 40.745195] audit: type=1400 audit(1519637356.634:5): avc: denied { create } for pid=5812 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/02/26 09:29:16 executing program 3: r0 = creat(&(0x7f0000060000)='./file0\x00', 0xf151c7809f307be5) fchown(r0, 0x0, 0x0) 2018/02/26 09:29:16 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00003c0000)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}]}, 0x60}, 0x1}, 0x0) 2018/02/26 09:29:16 executing program 4: unshare(0x8000400) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00002e2000)='/dev/rfkill\x00', 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000d86fc0), &(0x7f0000623fc0)) 2018/02/26 09:29:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000f8b000)={{{@in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x20}, {}, {}, 0x0, 0xffffffffffffffff, 0x1}, {{@in=@dev={0xac, 0x14}}, 0x0, @in=@empty}}, 0xe8) connect$inet6(r0, &(0x7f00006fb000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 09:29:16 executing program 6: mkdir(&(0x7f0000dea000)='./file0\x00', 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a16ff8)='./file0\x00', &(0x7f0000df2ffd)='\x00v\t', 0x1001, &(0x7f0000a06000)) unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x200) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x1000, &(0x7f0000000140)) 2018/02/26 09:29:16 executing program 5: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000625000)='./file0\x00', 0x0, 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') umount2(&(0x7f0000e28000)='..', 0x2) mkdirat(r0, &(0x7f0000643ff8)='./file0\x00', 0x0) mount(&(0x7f0000c95000)='./file0\x00', &(0x7f00000e4000)='./file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1004, &(0x7f00006b8000)) 2018/02/26 09:29:16 executing program 0: mkdir(&(0x7f0000b32000)='./file0\x00', 0x0) mount(&(0x7f00000d4000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00006dcf3c)) chdir(&(0x7f00002d7000)='./file0\x00') mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = creat(&(0x7f0000003ff8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x0, 0x989680}}], 0x30) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:29:16 executing program 7: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000625000)='./file0\x00', 0x0, 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') umount2(&(0x7f0000e28000)='..', 0x2) mkdirat(r0, &(0x7f0000643ff8)='./file0\x00', 0x0) mount(&(0x7f0000c95000)='./file0\x00', &(0x7f00000e4000)='./file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1004, &(0x7f00006b8000)) 2018/02/26 09:29:16 executing program 3: r0 = creat(&(0x7f0000060000)='./file0\x00', 0xf151c7809f307be5) fchown(r0, 0x0, 0x0) 2018/02/26 09:29:16 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000cde000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x4c, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x40486311, {{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[], &(0x7f0000000280)=[]}}}], 0x0, 0x0, &(0x7f00000003c0)}) 2018/02/26 09:29:16 executing program 1: mkdir(&(0x7f0000b32000)='./file0\x00', 0x0) mount(&(0x7f00000d4000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00006dcf3c)) chdir(&(0x7f00002d7000)='./file0\x00') mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = creat(&(0x7f0000003ff8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x0, 0x989680}}], 0x30) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:29:16 executing program 6: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0xfffffffffffffffd, 0x400000006, 0x0, &(0x7f0000e6e000), &(0x7f0000060ffc), 0x0) 2018/02/26 09:29:16 executing program 7: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000625000)='./file0\x00', 0x0, 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') umount2(&(0x7f0000e28000)='..', 0x2) mkdirat(r0, &(0x7f0000643ff8)='./file0\x00', 0x0) mount(&(0x7f0000c95000)='./file0\x00', &(0x7f00000e4000)='./file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1004, &(0x7f00006b8000)) 2018/02/26 09:29:16 executing program 4: unshare(0x8000400) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00002e2000)='/dev/rfkill\x00', 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000d86fc0), &(0x7f0000623fc0)) 2018/02/26 09:29:16 executing program 5: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000625000)='./file0\x00', 0x0, 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') umount2(&(0x7f0000e28000)='..', 0x2) mkdirat(r0, &(0x7f0000643ff8)='./file0\x00', 0x0) mount(&(0x7f0000c95000)='./file0\x00', &(0x7f00000e4000)='./file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1004, &(0x7f00006b8000)) 2018/02/26 09:29:16 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00003c0000)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}]}, 0x60}, 0x1}, 0x0) [ 40.864018] binder: 5842:5843 got transaction to invalid handle [ 40.875670] binder: 5842:5843 transaction failed 29201/-22, size 0-0 line 3005 2018/02/26 09:29:16 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000cde000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x4c, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x40486311, {{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[], &(0x7f0000000280)=[]}}}], 0x0, 0x0, &(0x7f00000003c0)}) 2018/02/26 09:29:16 executing program 0: mkdir(&(0x7f0000b32000)='./file0\x00', 0x0) mount(&(0x7f00000d4000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00006dcf3c)) chdir(&(0x7f00002d7000)='./file0\x00') mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = creat(&(0x7f0000003ff8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x0, 0x989680}}], 0x30) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:29:16 executing program 1: mkdir(&(0x7f0000b32000)='./file0\x00', 0x0) mount(&(0x7f00000d4000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00006dcf3c)) chdir(&(0x7f00002d7000)='./file0\x00') mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = creat(&(0x7f0000003ff8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x0, 0x989680}}], 0x30) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:29:16 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000cde000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x4c, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x40486311, {{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[], &(0x7f0000000280)=[]}}}], 0x0, 0x0, &(0x7f00000003c0)}) 2018/02/26 09:29:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f00000282dc)=ANY=[@ANYBLOB="2800000011000b05000000000000000000000000", @ANYBLOB="000000000000ff0008001b0000400000"], 0x2}, 0x1}, 0x0) [ 40.905529] binder: undelivered TRANSACTION_ERROR: 29201 [ 40.924993] binder: 5858:5859 got transaction to invalid handle [ 40.931213] binder: 5858:5859 transaction failed 29201/-22, size 0-0 line 3005 [ 40.942206] binder: undelivered TRANSACTION_ERROR: 29201 2018/02/26 09:29:16 executing program 2: pipe(&(0x7f0000bb9ff8)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000077000)={0x7fffffff}, &(0x7f0000481000), 0x8) pipe(&(0x7f0000041000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) writev(r3, &(0x7f000000b000)=[{&(0x7f0000066000)=',', 0x1}], 0x1) tee(r2, r1, 0x6, 0x0) [ 40.957938] binder: 5862:5864 got transaction to invalid handle [ 40.976805] binder: 5862:5864 transaction failed 29201/-22, size 0-0 line 3005 [ 41.002325] binder: undelivered TRANSACTION_ERROR: 29201 2018/02/26 09:29:16 executing program 7: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000625000)='./file0\x00', 0x0, 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') umount2(&(0x7f0000e28000)='..', 0x2) mkdirat(r0, &(0x7f0000643ff8)='./file0\x00', 0x0) mount(&(0x7f0000c95000)='./file0\x00', &(0x7f00000e4000)='./file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1004, &(0x7f00006b8000)) 2018/02/26 09:29:16 executing program 5: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000625000)='./file0\x00', 0x0, 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') umount2(&(0x7f0000e28000)='..', 0x2) mkdirat(r0, &(0x7f0000643ff8)='./file0\x00', 0x0) mount(&(0x7f0000c95000)='./file0\x00', &(0x7f00000e4000)='./file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1004, &(0x7f00006b8000)) 2018/02/26 09:29:16 executing program 6: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0xfffffffffffffffd, 0x400000006, 0x0, &(0x7f0000e6e000), &(0x7f0000060ffc), 0x0) 2018/02/26 09:29:16 executing program 2: pipe(&(0x7f0000bb9ff8)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000077000)={0x7fffffff}, &(0x7f0000481000), 0x8) pipe(&(0x7f0000041000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) writev(r3, &(0x7f000000b000)=[{&(0x7f0000066000)=',', 0x1}], 0x1) tee(r2, r1, 0x6, 0x0) 2018/02/26 09:29:16 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000cde000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x4c, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x40486311, {{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[], &(0x7f0000000280)=[]}}}], 0x0, 0x0, &(0x7f00000003c0)}) 2018/02/26 09:29:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00006e9000)={0x0, {0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, {0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x46, 0x0, 0x0, 0x0, 0x0, &(0x7f000002cff0)=@syzn={0x73, 0x79, 0x7a, 0x0}}) 2018/02/26 09:29:16 executing program 1: mkdir(&(0x7f0000b32000)='./file0\x00', 0x0) mount(&(0x7f00000d4000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00006dcf3c)) chdir(&(0x7f00002d7000)='./file0\x00') mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = creat(&(0x7f0000003ff8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x0, 0x989680}}], 0x30) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:29:16 executing program 0: mkdir(&(0x7f0000b32000)='./file0\x00', 0x0) mount(&(0x7f00000d4000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00006dcf3c)) chdir(&(0x7f00002d7000)='./file0\x00') mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = creat(&(0x7f0000003ff8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x0, 0x989680}}], 0x30) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:29:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00006e9000)={0x0, {0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, {0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x46, 0x0, 0x0, 0x0, 0x0, &(0x7f000002cff0)=@syzn={0x73, 0x79, 0x7a, 0x0}}) 2018/02/26 09:29:16 executing program 2: pipe(&(0x7f0000bb9ff8)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000077000)={0x7fffffff}, &(0x7f0000481000), 0x8) pipe(&(0x7f0000041000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) writev(r3, &(0x7f000000b000)=[{&(0x7f0000066000)=',', 0x1}], 0x1) tee(r2, r1, 0x6, 0x0) 2018/02/26 09:29:16 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000065fc8)={&(0x7f00002dfff4)={0x10}, 0xc, &(0x7f0000fd1000)={&(0x7f0000948000)={0x14, 0x7, 0xa, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) [ 41.067846] binder: 5886:5891 got transaction to invalid handle [ 41.079612] binder: 5886:5891 transaction failed 29201/-22, size 0-0 line 3005 2018/02/26 09:29:17 executing program 5: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000885000/0x4000)=nil, 0x4000, 0x1000009) futex(&(0x7f0000452000), 0x0, 0x0, &(0x7f00004a4ff0)={0xffffffffffffffff, 0x989680}, &(0x7f0000000000), 0x0) 2018/02/26 09:29:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00006e9000)={0x0, {0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, {0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x46, 0x0, 0x0, 0x0, 0x0, &(0x7f000002cff0)=@syzn={0x73, 0x79, 0x7a, 0x0}}) 2018/02/26 09:29:17 executing program 6: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0xfffffffffffffffd, 0x400000006, 0x0, &(0x7f0000e6e000), &(0x7f0000060ffc), 0x0) 2018/02/26 09:29:17 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x8000000000088) bind$inet6(r0, &(0x7f0000726fe4)={0xa, 0x3, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f00003aa000)={&(0x7f00008fdfce)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @local}}}, 0x32, &(0x7f0000ff8000)=[], 0x0, &(0x7f0000221f73)=""/141, 0x8d}, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, &(0x7f00005c2000), 0x0, 0x0, &(0x7f0000d1f000)={0xa, 0x3, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/02/26 09:29:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00006e9000)={0x0, {0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, {0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x46, 0x0, 0x0, 0x0, 0x0, &(0x7f000002cff0)=@syzn={0x73, 0x79, 0x7a, 0x0}}) 2018/02/26 09:29:17 executing program 2: pipe(&(0x7f0000bb9ff8)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000077000)={0x7fffffff}, &(0x7f0000481000), 0x8) pipe(&(0x7f0000041000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) writev(r3, &(0x7f000000b000)=[{&(0x7f0000066000)=',', 0x1}], 0x1) tee(r2, r1, 0x6, 0x0) [ 41.108362] binder: undelivered TRANSACTION_ERROR: 29201 [ 41.131723] audit: type=1400 audit(1519637357.014:6): avc: denied { write } for pid=5901 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/02/26 09:29:17 executing program 6: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0xfffffffffffffffd, 0x400000006, 0x0, &(0x7f0000e6e000), &(0x7f0000060ffc), 0x0) 2018/02/26 09:29:17 executing program 5: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000885000/0x4000)=nil, 0x4000, 0x1000009) futex(&(0x7f0000452000), 0x0, 0x0, &(0x7f00004a4ff0)={0xffffffffffffffff, 0x989680}, &(0x7f0000000000), 0x0) 2018/02/26 09:29:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000085ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000def000)) fcntl$lock(r1, 0x25, &(0x7f0000016000)) dup3(r0, r1, 0x0) 2018/02/26 09:29:17 executing program 0: rt_sigaction(0x3e, &(0x7f0000e0efe0)={0x5}, &(0x7f0000c4c000), 0x8, &(0x7f0000616000)) r0 = syz_open_procfs(0x0, &(0x7f0000256ff8)='status\x00') sendfile(r0, r0, &(0x7f0000000000)=0x7ffff, 0x20000000000000a) 2018/02/26 09:29:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000d18ffc), 0x4) 2018/02/26 09:29:17 executing program 7: r0 = epoll_create1(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000784fef)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00006fb000)={0xa0000013}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00006cbff4)) epoll_wait(r0, &(0x7f0000586000)=[{}], 0x1, 0x0) 2018/02/26 09:29:17 executing program 3: mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x938000)=nil, 0x938000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000ff4)='/dev/rfkill\x00', 0x2, 0x0) write$evdev(r0, &(0x7f0000ef7f88)=[{}], 0x18) 2018/02/26 09:29:17 executing program 1: futex(&(0x7f0000000000), 0x85, 0x0, &(0x7f00005d0000), &(0x7f0000000000), 0x3ffffffe) 2018/02/26 09:29:17 executing program 5: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000885000/0x4000)=nil, 0x4000, 0x1000009) futex(&(0x7f0000452000), 0x0, 0x0, &(0x7f00004a4ff0)={0xffffffffffffffff, 0x989680}, &(0x7f0000000000), 0x0) 2018/02/26 09:29:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000d18ffc), 0x4) 2018/02/26 09:29:17 executing program 3: mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x938000)=nil, 0x938000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000ff4)='/dev/rfkill\x00', 0x2, 0x0) write$evdev(r0, &(0x7f0000ef7f88)=[{}], 0x18) 2018/02/26 09:29:17 executing program 1: futex(&(0x7f0000000000), 0x85, 0x0, &(0x7f00005d0000), &(0x7f0000000000), 0x3ffffffe) 2018/02/26 09:29:17 executing program 7: r0 = epoll_create1(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000784fef)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00006fb000)={0xa0000013}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00006cbff4)) epoll_wait(r0, &(0x7f0000586000)=[{}], 0x1, 0x0) 2018/02/26 09:29:17 executing program 0: rt_sigaction(0x3e, &(0x7f0000e0efe0)={0x5}, &(0x7f0000c4c000), 0x8, &(0x7f0000616000)) r0 = syz_open_procfs(0x0, &(0x7f0000256ff8)='status\x00') sendfile(r0, r0, &(0x7f0000000000)=0x7ffff, 0x20000000000000a) 2018/02/26 09:29:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000085ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000def000)) fcntl$lock(r1, 0x25, &(0x7f0000016000)) dup3(r0, r1, 0x0) 2018/02/26 09:29:17 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000085ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000def000)) fcntl$lock(r1, 0x25, &(0x7f0000016000)) dup3(r0, r1, 0x0) 2018/02/26 09:29:17 executing program 1: futex(&(0x7f0000000000), 0x85, 0x0, &(0x7f00005d0000), &(0x7f0000000000), 0x3ffffffe) 2018/02/26 09:29:17 executing program 3: mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x938000)=nil, 0x938000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000ff4)='/dev/rfkill\x00', 0x2, 0x0) write$evdev(r0, &(0x7f0000ef7f88)=[{}], 0x18) 2018/02/26 09:29:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000d18ffc), 0x4) 2018/02/26 09:29:17 executing program 5: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000885000/0x4000)=nil, 0x4000, 0x1000009) futex(&(0x7f0000452000), 0x0, 0x0, &(0x7f00004a4ff0)={0xffffffffffffffff, 0x989680}, &(0x7f0000000000), 0x0) 2018/02/26 09:29:17 executing program 5: r0 = epoll_create1(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000784fef)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00006fb000)={0xa0000013}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00006cbff4)) epoll_wait(r0, &(0x7f0000586000)=[{}], 0x1, 0x0) 2018/02/26 09:29:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000d18ffc), 0x4) 2018/02/26 09:29:17 executing program 7: r0 = epoll_create1(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000784fef)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00006fb000)={0xa0000013}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00006cbff4)) epoll_wait(r0, &(0x7f0000586000)=[{}], 0x1, 0x0) 2018/02/26 09:29:17 executing program 3: mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x938000)=nil, 0x938000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000ff4)='/dev/rfkill\x00', 0x2, 0x0) write$evdev(r0, &(0x7f0000ef7f88)=[{}], 0x18) 2018/02/26 09:29:17 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000085ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000def000)) fcntl$lock(r1, 0x25, &(0x7f0000016000)) dup3(r0, r1, 0x0) 2018/02/26 09:29:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000085ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000def000)) fcntl$lock(r1, 0x25, &(0x7f0000016000)) dup3(r0, r1, 0x0) 2018/02/26 09:29:17 executing program 7: r0 = epoll_create1(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000784fef)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00006fb000)={0xa0000013}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00006cbff4)) epoll_wait(r0, &(0x7f0000586000)=[{}], 0x1, 0x0) 2018/02/26 09:29:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000085ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000def000)) fcntl$lock(r1, 0x25, &(0x7f0000016000)) dup3(r0, r1, 0x0) 2018/02/26 09:29:17 executing program 1: futex(&(0x7f0000000000), 0x85, 0x0, &(0x7f00005d0000), &(0x7f0000000000), 0x3ffffffe) 2018/02/26 09:29:17 executing program 0: rt_sigaction(0x3e, &(0x7f0000e0efe0)={0x5}, &(0x7f0000c4c000), 0x8, &(0x7f0000616000)) r0 = syz_open_procfs(0x0, &(0x7f0000256ff8)='status\x00') sendfile(r0, r0, &(0x7f0000000000)=0x7ffff, 0x20000000000000a) 2018/02/26 09:29:17 executing program 5: r0 = epoll_create1(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000784fef)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00006fb000)={0xa0000013}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00006cbff4)) epoll_wait(r0, &(0x7f0000586000)=[{}], 0x1, 0x0) 2018/02/26 09:29:17 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000085ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000def000)) fcntl$lock(r1, 0x25, &(0x7f0000016000)) dup3(r0, r1, 0x0) 2018/02/26 09:29:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f00007a9000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f00006c1000)=@ipv6_newroute={0x28, 0x18, 0x501, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_METRICS={0xc, 0x8, "06000c0019"}]}, 0x28}, 0x1}, 0x0) 2018/02/26 09:29:17 executing program 7: r0 = socket$inet(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) bind(r0, &(0x7f0000002000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @empty}, 0x14) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) sendmmsg(r0, &(0x7f0000000880)=[{{&(0x7f0000000080)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14, &(0x7f0000000100)=[], 0x0, &(0x7f0000000200)=[]}}, {{0x0, 0x0, &(0x7f0000000300)=[], 0x0, &(0x7f0000000100)=[], 0x38f}}], 0x2, 0x0) 2018/02/26 09:29:17 executing program 5: r0 = epoll_create1(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000784fef)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00006fb000)={0xa0000013}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00006cbff4)) epoll_wait(r0, &(0x7f0000586000)=[{}], 0x1, 0x0) 2018/02/26 09:29:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000085ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000def000)) fcntl$lock(r1, 0x25, &(0x7f0000016000)) dup3(r0, r1, 0x0) 2018/02/26 09:29:17 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000da0000)=0x400000000000001, 0x4) sendto$inet(r0, &(0x7f0000a92000), 0x0, 0x800000020000000, &(0x7f0000303000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000657fc0)=[{0x3, 0x7fffffff}, {}, {}, {}, {}, {}, {}, {}], 0x8) 2018/02/26 09:29:17 executing program 1: seccomp(0x1, 0x0, &(0x7f0000a0eff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) kexec_load(0x0, 0x0, &(0x7f00004d0fe0)=[], 0x0) 2018/02/26 09:29:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000085ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000def000)) fcntl$lock(r1, 0x25, &(0x7f0000016000)) dup3(r0, r1, 0x0) 2018/02/26 09:29:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f00007a9000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f00006c1000)=@ipv6_newroute={0x28, 0x18, 0x501, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_METRICS={0xc, 0x8, "06000c0019"}]}, 0x28}, 0x1}, 0x0) 2018/02/26 09:29:17 executing program 0: rt_sigaction(0x3e, &(0x7f0000e0efe0)={0x5}, &(0x7f0000c4c000), 0x8, &(0x7f0000616000)) r0 = syz_open_procfs(0x0, &(0x7f0000256ff8)='status\x00') sendfile(r0, r0, &(0x7f0000000000)=0x7ffff, 0x20000000000000a) 2018/02/26 09:29:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x2000000008bf3, &(0x7f0000000000)={@common='ifb0\x00', @ifru_mtu}) 2018/02/26 09:29:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00008fefc8)={&(0x7f0000d89ff4)={0x10}, 0xc, &(0x7f00006fa000)={&(0x7f000040fff8)=@bridge_dellink={0x1a, 0x11, 0xb, 0xffffffffffffffff, 0xffffffffffffffff, {0x7}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x1026c}, 0x1}, 0x0) 2018/02/26 09:29:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f00007a9000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f00006c1000)=@ipv6_newroute={0x28, 0x18, 0x501, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_METRICS={0xc, 0x8, "06000c0019"}]}, 0x28}, 0x1}, 0x0) 2018/02/26 09:29:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f", 0x1}], 0x1) dup2(r0, r1) 2018/02/26 09:29:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x2000000008bf3, &(0x7f0000000000)={@common='ifb0\x00', @ifru_mtu}) 2018/02/26 09:29:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000085ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000def000)) fcntl$lock(r1, 0x25, &(0x7f0000016000)) dup3(r0, r1, 0x0) 2018/02/26 09:29:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f00007a9000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f00006c1000)=@ipv6_newroute={0x28, 0x18, 0x501, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_METRICS={0xc, 0x8, "06000c0019"}]}, 0x28}, 0x1}, 0x0) 2018/02/26 09:29:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x2000000008bf3, &(0x7f0000000000)={@common='ifb0\x00', @ifru_mtu}) 2018/02/26 09:29:17 executing program 1: seccomp(0x1, 0x0, &(0x7f0000a0eff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) kexec_load(0x0, 0x0, &(0x7f00004d0fe0)=[], 0x0) 2018/02/26 09:29:17 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f000096f000)="1f000000160007f2000094ffa4000800000000000000000000000000030004", 0x1f) recvfrom$unix(r0, &(0x7f0000408f9a), 0x0, 0x0, &(0x7f000040cffe)=@abs, 0x20000000) 2018/02/26 09:29:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f", 0x1}], 0x1) dup2(r0, r1) 2018/02/26 09:29:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00008fefc8)={&(0x7f0000d89ff4)={0x10}, 0xc, &(0x7f00006fa000)={&(0x7f000040fff8)=@bridge_dellink={0x1a, 0x11, 0xb, 0xffffffffffffffff, 0xffffffffffffffff, {0x7}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x1026c}, 0x1}, 0x0) 2018/02/26 09:29:17 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000da0000)=0x400000000000001, 0x4) sendto$inet(r0, &(0x7f0000a92000), 0x0, 0x800000020000000, &(0x7f0000303000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000657fc0)=[{0x3, 0x7fffffff}, {}, {}, {}, {}, {}, {}, {}], 0x8) 2018/02/26 09:29:17 executing program 7: r0 = socket$inet(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) bind(r0, &(0x7f0000002000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @empty}, 0x14) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) sendmmsg(r0, &(0x7f0000000880)=[{{&(0x7f0000000080)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14, &(0x7f0000000100)=[], 0x0, &(0x7f0000000200)=[]}}, {{0x0, 0x0, &(0x7f0000000300)=[], 0x0, &(0x7f0000000100)=[], 0x38f}}], 0x2, 0x0) 2018/02/26 09:29:17 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, &(0x7f000078bfff)="a0", 0x1, 0xfffffffffffffffc, &(0x7f0000e0afe4)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/02/26 09:29:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x2000000008bf3, &(0x7f0000000000)={@common='ifb0\x00', @ifru_mtu}) 2018/02/26 09:29:17 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, &(0x7f000078bfff)="a0", 0x1, 0xfffffffffffffffc, &(0x7f0000e0afe4)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/02/26 09:29:17 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000797000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000a18000)={r1, 0x1, 0x6, @empty}, 0x10) setsockopt$packet_int(r0, 0x107, 0x1, &(0x7f0000000000)=0x3, 0x327) 2018/02/26 09:29:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f", 0x1}], 0x1) dup2(r0, r1) 2018/02/26 09:29:17 executing program 1: seccomp(0x1, 0x0, &(0x7f0000a0eff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) kexec_load(0x0, 0x0, &(0x7f00004d0fe0)=[], 0x0) 2018/02/26 09:29:17 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000da0000)=0x400000000000001, 0x4) sendto$inet(r0, &(0x7f0000a92000), 0x0, 0x800000020000000, &(0x7f0000303000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000657fc0)=[{0x3, 0x7fffffff}, {}, {}, {}, {}, {}, {}, {}], 0x8) 2018/02/26 09:29:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00008fefc8)={&(0x7f0000d89ff4)={0x10}, 0xc, &(0x7f00006fa000)={&(0x7f000040fff8)=@bridge_dellink={0x1a, 0x11, 0xb, 0xffffffffffffffff, 0xffffffffffffffff, {0x7}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x1026c}, 0x1}, 0x0) 2018/02/26 09:29:17 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, &(0x7f000078bfff)="a0", 0x1, 0xfffffffffffffffc, &(0x7f0000e0afe4)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/02/26 09:29:17 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f000096f000)="1f000000160007f2000094ffa4000800000000000000000000000000030004", 0x1f) recvfrom$unix(r0, &(0x7f0000408f9a), 0x0, 0x0, &(0x7f000040cffe)=@abs, 0x20000000) 2018/02/26 09:29:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00008fefc8)={&(0x7f0000d89ff4)={0x10}, 0xc, &(0x7f00006fa000)={&(0x7f000040fff8)=@bridge_dellink={0x1a, 0x11, 0xb, 0xffffffffffffffff, 0xffffffffffffffff, {0x7}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x1026c}, 0x1}, 0x0) [ 41.645981] device syz4 entered promiscuous mode 2018/02/26 09:29:17 executing program 7: r0 = socket$inet(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) bind(r0, &(0x7f0000002000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @empty}, 0x14) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) sendmmsg(r0, &(0x7f0000000880)=[{{&(0x7f0000000080)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14, &(0x7f0000000100)=[], 0x0, &(0x7f0000000200)=[]}}, {{0x0, 0x0, &(0x7f0000000300)=[], 0x0, &(0x7f0000000100)=[], 0x38f}}], 0x2, 0x0) 2018/02/26 09:29:17 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, &(0x7f000078bfff)="a0", 0x1, 0xfffffffffffffffc, &(0x7f0000e0afe4)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/02/26 09:29:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f", 0x1}], 0x1) dup2(r0, r1) 2018/02/26 09:29:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000783ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006affd8)={@common='gre0\x00', @ifru_addrs=@ethernet={0x306, @random="3e7596f732f4"}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @rand_addr=0x81}}) close(r1) 2018/02/26 09:29:17 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000da0000)=0x400000000000001, 0x4) sendto$inet(r0, &(0x7f0000a92000), 0x0, 0x800000020000000, &(0x7f0000303000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000657fc0)=[{0x3, 0x7fffffff}, {}, {}, {}, {}, {}, {}, {}], 0x8) 2018/02/26 09:29:17 executing program 1: seccomp(0x1, 0x0, &(0x7f0000a0eff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) kexec_load(0x0, 0x0, &(0x7f00004d0fe0)=[], 0x0) 2018/02/26 09:29:17 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000797000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000a18000)={r1, 0x1, 0x6, @empty}, 0x10) setsockopt$packet_int(r0, 0x107, 0x1, &(0x7f0000000000)=0x3, 0x327) 2018/02/26 09:29:17 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f000096f000)="1f000000160007f2000094ffa4000800000000000000000000000000030004", 0x1f) recvfrom$unix(r0, &(0x7f0000408f9a), 0x0, 0x0, &(0x7f000040cffe)=@abs, 0x20000000) [ 41.686882] device syz4 left promiscuous mode 2018/02/26 09:29:17 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000124ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000511fd8)={@generic="26187aaa70ceec6617f1d7c6d75bc62c", @ifru_mtu=0xcf1a}) ioctl$TUNDETACHFILTER(r0, 0x400454cb, 0x0) 2018/02/26 09:29:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000cd6000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x14) 2018/02/26 09:29:17 executing program 0: rt_sigaction(0x1c, &(0x7f0000492000), &(0x7f0000145fe0), 0x8, &(0x7f0000000000)) 2018/02/26 09:29:17 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x100000300000f, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000f63fd8)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000f68ff8)=@ethtool_rxfh_indir={0x3, 0xf35449b200dadbfd, []}}) 2018/02/26 09:29:17 executing program 0: rt_sigaction(0x1c, &(0x7f0000492000), &(0x7f0000145fe0), 0x8, &(0x7f0000000000)) 2018/02/26 09:29:17 executing program 7: r0 = socket$inet(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) bind(r0, &(0x7f0000002000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @empty}, 0x14) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) sendmmsg(r0, &(0x7f0000000880)=[{{&(0x7f0000000080)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14, &(0x7f0000000100)=[], 0x0, &(0x7f0000000200)=[]}}, {{0x0, 0x0, &(0x7f0000000300)=[], 0x0, &(0x7f0000000100)=[], 0x38f}}], 0x2, 0x0) [ 41.743042] device syz4 entered promiscuous mode 2018/02/26 09:29:17 executing program 0: rt_sigaction(0x1c, &(0x7f0000492000), &(0x7f0000145fe0), 0x8, &(0x7f0000000000)) 2018/02/26 09:29:17 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f000096f000)="1f000000160007f2000094ffa4000800000000000000000000000000030004", 0x1f) recvfrom$unix(r0, &(0x7f0000408f9a), 0x0, 0x0, &(0x7f000040cffe)=@abs, 0x20000000) 2018/02/26 09:29:17 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000000e000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000016ffc)=0x2, 0x4) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000014ffc)=0x80000001, 0x4) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 2018/02/26 09:29:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r1, r0) bind$inet(r0, &(0x7f0000a90000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f0000f6a000)={0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000003, @loopback=0x7f000001, @loopback=0x7f00000c}, 0xc) 2018/02/26 09:29:17 executing program 0: rt_sigaction(0x1c, &(0x7f0000492000), &(0x7f0000145fe0), 0x8, &(0x7f0000000000)) [ 41.816271] device syz4 left promiscuous mode 2018/02/26 09:29:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000783ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006affd8)={@common='gre0\x00', @ifru_addrs=@ethernet={0x306, @random="3e7596f732f4"}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @rand_addr=0x81}}) close(r1) 2018/02/26 09:29:17 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000124ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000511fd8)={@generic="26187aaa70ceec6617f1d7c6d75bc62c", @ifru_mtu=0xcf1a}) ioctl$TUNDETACHFILTER(r0, 0x400454cb, 0x0) 2018/02/26 09:29:17 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000000e000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000016ffc)=0x2, 0x4) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000014ffc)=0x80000001, 0x4) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 2018/02/26 09:29:17 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000797000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000a18000)={r1, 0x1, 0x6, @empty}, 0x10) setsockopt$packet_int(r0, 0x107, 0x1, &(0x7f0000000000)=0x3, 0x327) 2018/02/26 09:29:17 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x100000300000f, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000f63fd8)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000f68ff8)=@ethtool_rxfh_indir={0x3, 0xf35449b200dadbfd, []}}) 2018/02/26 09:29:17 executing program 2: r0 = syz_open_dev$loop(&(0x7f00003ea000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4401000000001267, &(0x7f0000000240)) 2018/02/26 09:29:17 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x100000300000f, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000f63fd8)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000f68ff8)=@ethtool_rxfh_indir={0x3, 0xf35449b200dadbfd, []}}) 2018/02/26 09:29:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r1, r0) bind$inet(r0, &(0x7f0000a90000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f0000f6a000)={0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000003, @loopback=0x7f000001, @loopback=0x7f00000c}, 0xc) 2018/02/26 09:29:17 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x100000300000f, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000f63fd8)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000f68ff8)=@ethtool_rxfh_indir={0x3, 0xf35449b200dadbfd, []}}) 2018/02/26 09:29:17 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x100000300000f, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000f63fd8)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000f68ff8)=@ethtool_rxfh_indir={0x3, 0xf35449b200dadbfd, []}}) 2018/02/26 09:29:17 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000000e000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000016ffc)=0x2, 0x4) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000014ffc)=0x80000001, 0x4) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 2018/02/26 09:29:17 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000000e000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000016ffc)=0x2, 0x4) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000014ffc)=0x80000001, 0x4) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 2018/02/26 09:29:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r1, r0) bind$inet(r0, &(0x7f0000a90000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f0000f6a000)={0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000003, @loopback=0x7f000001, @loopback=0x7f00000c}, 0xc) 2018/02/26 09:29:17 executing program 2: r0 = syz_open_dev$loop(&(0x7f00003ea000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4401000000001267, &(0x7f0000000240)) 2018/02/26 09:29:17 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x100000300000f, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000f63fd8)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000f68ff8)=@ethtool_rxfh_indir={0x3, 0xf35449b200dadbfd, []}}) 2018/02/26 09:29:17 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x100000300000f, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000f63fd8)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000f68ff8)=@ethtool_rxfh_indir={0x3, 0xf35449b200dadbfd, []}}) [ 41.947465] device syz4 entered promiscuous mode [ 41.975220] device syz4 left promiscuous mode 2018/02/26 09:29:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000783ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006affd8)={@common='gre0\x00', @ifru_addrs=@ethernet={0x306, @random="3e7596f732f4"}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @rand_addr=0x81}}) close(r1) 2018/02/26 09:29:17 executing program 7: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mkdir(&(0x7f0000000040)='./control\x00', 0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./control\x00', 0x0) symlinkat(&(0x7f00000000c0)='./control\x00', r0, &(0x7f0000000100)='./control/file0\x00') readlinkat(r0, &(0x7f0000000200)='./control/file0\x00', &(0x7f0000000240)=""/239, 0xef) 2018/02/26 09:29:17 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000797000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000a18000)={r1, 0x1, 0x6, @empty}, 0x10) setsockopt$packet_int(r0, 0x107, 0x1, &(0x7f0000000000)=0x3, 0x327) 2018/02/26 09:29:17 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000124ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000511fd8)={@generic="26187aaa70ceec6617f1d7c6d75bc62c", @ifru_mtu=0xcf1a}) ioctl$TUNDETACHFILTER(r0, 0x400454cb, 0x0) 2018/02/26 09:29:17 executing program 0: r0 = creat(&(0x7f00009f6000)='./file0\x00', 0x0) readahead(r0, 0x0, 0x0) 2018/02/26 09:29:17 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000176000)="00640001000445") getdents(r0, &(0x7f0000cd7f35)=""/203, 0xcb) getdents64(r0, &(0x7f0000000df0)=""/528, 0xff95) 2018/02/26 09:29:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r1, r0) bind$inet(r0, &(0x7f0000a90000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f0000f6a000)={0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000003, @loopback=0x7f000001, @loopback=0x7f00000c}, 0xc) 2018/02/26 09:29:17 executing program 2: r0 = syz_open_dev$loop(&(0x7f00003ea000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4401000000001267, &(0x7f0000000240)) 2018/02/26 09:29:17 executing program 0: r0 = creat(&(0x7f00009f6000)='./file0\x00', 0x0) readahead(r0, 0x0, 0x0) 2018/02/26 09:29:17 executing program 0: r0 = creat(&(0x7f00009f6000)='./file0\x00', 0x0) readahead(r0, 0x0, 0x0) 2018/02/26 09:29:17 executing program 7: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mkdir(&(0x7f0000000040)='./control\x00', 0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./control\x00', 0x0) symlinkat(&(0x7f00000000c0)='./control\x00', r0, &(0x7f0000000100)='./control/file0\x00') readlinkat(r0, &(0x7f0000000200)='./control/file0\x00', &(0x7f0000000240)=""/239, 0xef) 2018/02/26 09:29:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f26ffc)=0x1f, 0x1a1) [ 42.070074] device syz4 entered promiscuous mode 2018/02/26 09:29:18 executing program 0: r0 = creat(&(0x7f00009f6000)='./file0\x00', 0x0) readahead(r0, 0x0, 0x0) 2018/02/26 09:29:18 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000331000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000aadff4)={0x4}) 2018/02/26 09:29:18 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000176000)="00640001000445") getdents(r0, &(0x7f0000cd7f35)=""/203, 0xcb) getdents64(r0, &(0x7f0000000df0)=""/528, 0xff95) 2018/02/26 09:29:18 executing program 2: r0 = syz_open_dev$loop(&(0x7f00003ea000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4401000000001267, &(0x7f0000000240)) [ 42.102420] device syz4 left promiscuous mode 2018/02/26 09:29:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000783ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006affd8)={@common='gre0\x00', @ifru_addrs=@ethernet={0x306, @random="3e7596f732f4"}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @rand_addr=0x81}}) close(r1) 2018/02/26 09:29:18 executing program 7: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mkdir(&(0x7f0000000040)='./control\x00', 0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./control\x00', 0x0) symlinkat(&(0x7f00000000c0)='./control\x00', r0, &(0x7f0000000100)='./control/file0\x00') readlinkat(r0, &(0x7f0000000200)='./control/file0\x00', &(0x7f0000000240)=""/239, 0xef) 2018/02/26 09:29:18 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000331000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000aadff4)={0x4}) 2018/02/26 09:29:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f26ffc)=0x1f, 0x1a1) 2018/02/26 09:29:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000176000)="00640001000445") getdents(r0, &(0x7f0000cd7f35)=""/203, 0xcb) getdents64(r0, &(0x7f0000000df0)=""/528, 0xff95) 2018/02/26 09:29:18 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000176000)="00640001000445") getdents(r0, &(0x7f0000cd7f35)=""/203, 0xcb) getdents64(r0, &(0x7f0000000df0)=""/528, 0xff95) 2018/02/26 09:29:18 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000124ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000511fd8)={@generic="26187aaa70ceec6617f1d7c6d75bc62c", @ifru_mtu=0xcf1a}) ioctl$TUNDETACHFILTER(r0, 0x400454cb, 0x0) 2018/02/26 09:29:18 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000012000)={&(0x7f000000c000)={0x10}, 0xc, &(0x7f0000002000)={&(0x7f0000c5a000)=@polexpire={0xcc, 0x1b, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@multicast2=0xe0000002}}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0xcc}, 0x1}, 0x0) 2018/02/26 09:29:18 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000331000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000aadff4)={0x4}) 2018/02/26 09:29:18 executing program 7: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mkdir(&(0x7f0000000040)='./control\x00', 0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./control\x00', 0x0) symlinkat(&(0x7f00000000c0)='./control\x00', r0, &(0x7f0000000100)='./control/file0\x00') readlinkat(r0, &(0x7f0000000200)='./control/file0\x00', &(0x7f0000000240)=""/239, 0xef) 2018/02/26 09:29:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f26ffc)=0x1f, 0x1a1) 2018/02/26 09:29:18 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000012000)={&(0x7f000000c000)={0x10}, 0xc, &(0x7f0000002000)={&(0x7f0000c5a000)=@polexpire={0xcc, 0x1b, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@multicast2=0xe0000002}}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0xcc}, 0x1}, 0x0) 2018/02/26 09:29:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000176000)="00640001000445") getdents(r0, &(0x7f0000cd7f35)=""/203, 0xcb) getdents64(r0, &(0x7f0000000df0)=""/528, 0xff95) 2018/02/26 09:29:18 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000176000)="00640001000445") getdents(r0, &(0x7f0000cd7f35)=""/203, 0xcb) getdents64(r0, &(0x7f0000000df0)=""/528, 0xff95) 2018/02/26 09:29:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f26ffc)=0x1f, 0x1a1) 2018/02/26 09:29:18 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000331000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000aadff4)={0x4}) 2018/02/26 09:29:18 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000012000)={&(0x7f000000c000)={0x10}, 0xc, &(0x7f0000002000)={&(0x7f0000c5a000)=@polexpire={0xcc, 0x1b, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@multicast2=0xe0000002}}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0xcc}, 0x1}, 0x0) 2018/02/26 09:29:18 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000040)) 2018/02/26 09:29:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000039cfe4)={0xa, 0x2, 0x0, @empty}, 0x1c) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000e4dff0)='/selinux/policy\x00', 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000006000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000588ff0)=@common='sit0\x00', 0x10) sendfile(r0, r2, &(0x7f00008bf000), 0x6) 2018/02/26 09:29:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000014c0)=[], 0x0, &(0x7f0000001540)=[]}, 0x0) sendmsg(r0, &(0x7f0000021fc8)={0x0, 0x0, &(0x7f0000000ff0)=[], 0x0, &(0x7f0000005000)=[]}, 0xc100) sendmsg(r0, &(0x7f0000013000)={0x0, 0x0, &(0x7f0000002ff0)=[], 0x0, &(0x7f000002d000)=[]}, 0x0) 2018/02/26 09:29:18 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') readv(r0, &(0x7f00009a5f80)=[{&(0x7f0000214000)=""/4096, 0x1000}], 0x1) 2018/02/26 09:29:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000176000)="00640001000445") getdents(r0, &(0x7f0000cd7f35)=""/203, 0xcb) getdents64(r0, &(0x7f0000000df0)=""/528, 0xff95) 2018/02/26 09:29:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000f99000)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f78fd8)={@common='gre0\x00', @ifru_names=@generic="16f1a033533c000035db24a266325d59"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f000062ffe0)={@common="677265300000e3f800", @ifru_flags=0x2fd}) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00001ee000)="24000000260027fefff9e900073677000000000001000000000900002000000000ebf910", 0x24) 2018/02/26 09:29:18 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x8000a, 0xffff) dup3(r0, r1, 0x0) [ 42.397740] TCP: request_sock_TCP: Possible SYN flooding on port 20018. Sending cookies. Check SNMP counters. [ 42.432925] syz-executor4 (6232) used greatest stack depth: 23656 bytes left 2018/02/26 09:29:18 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000012000)={&(0x7f000000c000)={0x10}, 0xc, &(0x7f0000002000)={&(0x7f0000c5a000)=@polexpire={0xcc, 0x1b, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@multicast2=0xe0000002}}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0xcc}, 0x1}, 0x0) 2018/02/26 09:29:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000016000)="6664001f66d0") getdents(r0, &(0x7f0000c2c000)=""/229, 0xe5) execveat(r0, &(0x7f0000018ff8)='./file0\x00', &(0x7f000001aff0)=[&(0x7f0000018fed)='-]selfvmnet0\x00'], &(0x7f000001a000)=[], 0x0) 2018/02/26 09:29:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000014c0)=[], 0x0, &(0x7f0000001540)=[]}, 0x0) sendmsg(r0, &(0x7f0000021fc8)={0x0, 0x0, &(0x7f0000000ff0)=[], 0x0, &(0x7f0000005000)=[]}, 0xc100) sendmsg(r0, &(0x7f0000013000)={0x0, 0x0, &(0x7f0000002ff0)=[], 0x0, &(0x7f000002d000)=[]}, 0x0) 2018/02/26 09:29:18 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000040)) 2018/02/26 09:29:18 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') readv(r0, &(0x7f00009a5f80)=[{&(0x7f0000214000)=""/4096, 0x1000}], 0x1) 2018/02/26 09:29:18 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x8000a, 0xffff) dup3(r0, r1, 0x0) 2018/02/26 09:29:18 executing program 0: pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/02/26 09:29:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000f99000)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f78fd8)={@common='gre0\x00', @ifru_names=@generic="16f1a033533c000035db24a266325d59"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f000062ffe0)={@common="677265300000e3f800", @ifru_flags=0x2fd}) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00001ee000)="24000000260027fefff9e900073677000000000001000000000900002000000000ebf910", 0x24) 2018/02/26 09:29:18 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000040)) 2018/02/26 09:29:18 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000040)) 2018/02/26 09:29:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000f99000)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f78fd8)={@common='gre0\x00', @ifru_names=@generic="16f1a033533c000035db24a266325d59"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f000062ffe0)={@common="677265300000e3f800", @ifru_flags=0x2fd}) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00001ee000)="24000000260027fefff9e900073677000000000001000000000900002000000000ebf910", 0x24) 2018/02/26 09:29:18 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) umount2(&(0x7f0000011ff8)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00001c2ffe), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f0000b6c000)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:29:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000016000)="6664001f66d0") getdents(r0, &(0x7f0000c2c000)=""/229, 0xe5) execveat(r0, &(0x7f0000018ff8)='./file0\x00', &(0x7f000001aff0)=[&(0x7f0000018fed)='-]selfvmnet0\x00'], &(0x7f000001a000)=[], 0x0) 2018/02/26 09:29:18 executing program 2: seccomp(0x1, 0x0, &(0x7f0000158000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000e37ff4)) 2018/02/26 09:29:18 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') readv(r0, &(0x7f00009a5f80)=[{&(0x7f0000214000)=""/4096, 0x1000}], 0x1) 2018/02/26 09:29:18 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x8000a, 0xffff) dup3(r0, r1, 0x0) 2018/02/26 09:29:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000014c0)=[], 0x0, &(0x7f0000001540)=[]}, 0x0) sendmsg(r0, &(0x7f0000021fc8)={0x0, 0x0, &(0x7f0000000ff0)=[], 0x0, &(0x7f0000005000)=[]}, 0xc100) sendmsg(r0, &(0x7f0000013000)={0x0, 0x0, &(0x7f0000002ff0)=[], 0x0, &(0x7f000002d000)=[]}, 0x0) 2018/02/26 09:29:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000014c0)=[], 0x0, &(0x7f0000001540)=[]}, 0x0) sendmsg(r0, &(0x7f0000021fc8)={0x0, 0x0, &(0x7f0000000ff0)=[], 0x0, &(0x7f0000005000)=[]}, 0xc100) sendmsg(r0, &(0x7f0000013000)={0x0, 0x0, &(0x7f0000002ff0)=[], 0x0, &(0x7f000002d000)=[]}, 0x0) 2018/02/26 09:29:18 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000016000)="6664001f66d0") getdents(r0, &(0x7f0000c2c000)=""/229, 0xe5) execveat(r0, &(0x7f0000018ff8)='./file0\x00', &(0x7f000001aff0)=[&(0x7f0000018fed)='-]selfvmnet0\x00'], &(0x7f000001a000)=[], 0x0) 2018/02/26 09:29:18 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') readv(r0, &(0x7f00009a5f80)=[{&(0x7f0000214000)=""/4096, 0x1000}], 0x1) 2018/02/26 09:29:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000016000)="6664001f66d0") getdents(r0, &(0x7f0000c2c000)=""/229, 0xe5) execveat(r0, &(0x7f0000018ff8)='./file0\x00', &(0x7f000001aff0)=[&(0x7f0000018fed)='-]selfvmnet0\x00'], &(0x7f000001a000)=[], 0x0) 2018/02/26 09:29:18 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) r1 = socket$packet(0x11, 0x400000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x0, @rand_addr}, 0x10) recvfrom$packet(r1, &(0x7f0000000000)=""/98, 0x62, 0x0, 0x0, 0x0) 2018/02/26 09:29:18 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) sendto$unix(r1, &(0x7f000042e864)='[', 0x1, 0x0, &(0x7f0000589ff6)=@file={0x0, './file0\x00'}, 0xa) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x3c7) sendmsg$unix(r1, &(0x7f0000000240)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000200)=[{&(0x7f0000000100)='$', 0x1}], 0x1}, 0x88c1) recvmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f00000018c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002940)=""/4096, 0x1000}}, {{&(0x7f0000003c00)=@in={0x0, 0xffffffffffffffff, @empty}, 0x10, &(0x7f0000003ec0)=[{&(0x7f0000003dc0)=""/230, 0xe6}], 0x1, &(0x7f0000003f00)=""/226, 0xe2}}], 0x2, 0x0, &(0x7f0000004100)={0x77359400}) writev(r0, &(0x7f0000001380)=[{&(0x7f00000012c0)='F', 0x1}], 0x1) 2018/02/26 09:29:18 executing program 2: seccomp(0x1, 0x0, &(0x7f0000158000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000e37ff4)) 2018/02/26 09:29:18 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) umount2(&(0x7f0000011ff8)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00001c2ffe), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f0000b6c000)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:29:18 executing program 6: seccomp(0x1, 0x0, &(0x7f0000158000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000e37ff4)) [ 42.735870] IPv4: Oversized IP packet from 127.0.0.1 [ 42.782737] IPv4: Oversized IP packet from 127.0.0.1 2018/02/26 09:29:18 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) umount2(&(0x7f0000011ff8)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00001c2ffe), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f0000b6c000)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:29:18 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000016000)="6664001f66d0") getdents(r0, &(0x7f0000c2c000)=""/229, 0xe5) execveat(r0, &(0x7f0000018ff8)='./file0\x00', &(0x7f000001aff0)=[&(0x7f0000018fed)='-]selfvmnet0\x00'], &(0x7f000001a000)=[], 0x0) 2018/02/26 09:29:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000016000)="6664001f66d0") getdents(r0, &(0x7f0000c2c000)=""/229, 0xe5) execveat(r0, &(0x7f0000018ff8)='./file0\x00', &(0x7f000001aff0)=[&(0x7f0000018fed)='-]selfvmnet0\x00'], &(0x7f000001a000)=[], 0x0) 2018/02/26 09:29:18 executing program 6: seccomp(0x1, 0x0, &(0x7f0000158000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000e37ff4)) 2018/02/26 09:29:18 executing program 2: seccomp(0x1, 0x0, &(0x7f0000158000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000e37ff4)) 2018/02/26 09:29:18 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) r1 = socket$packet(0x11, 0x400000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x0, @rand_addr}, 0x10) recvfrom$packet(r1, &(0x7f0000000000)=""/98, 0x62, 0x0, 0x0, 0x0) 2018/02/26 09:29:18 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) sendto$unix(r1, &(0x7f000042e864)='[', 0x1, 0x0, &(0x7f0000589ff6)=@file={0x0, './file0\x00'}, 0xa) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x3c7) sendmsg$unix(r1, &(0x7f0000000240)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000200)=[{&(0x7f0000000100)='$', 0x1}], 0x1}, 0x88c1) recvmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f00000018c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002940)=""/4096, 0x1000}}, {{&(0x7f0000003c00)=@in={0x0, 0xffffffffffffffff, @empty}, 0x10, &(0x7f0000003ec0)=[{&(0x7f0000003dc0)=""/230, 0xe6}], 0x1, &(0x7f0000003f00)=""/226, 0xe2}}], 0x2, 0x0, &(0x7f0000004100)={0x77359400}) writev(r0, &(0x7f0000001380)=[{&(0x7f00000012c0)='F', 0x1}], 0x1) 2018/02/26 09:29:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000f99000)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f78fd8)={@common='gre0\x00', @ifru_names=@generic="16f1a033533c000035db24a266325d59"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f000062ffe0)={@common="677265300000e3f800", @ifru_flags=0x2fd}) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00001ee000)="24000000260027fefff9e900073677000000000001000000000900002000000000ebf910", 0x24) 2018/02/26 09:29:18 executing program 2: seccomp(0x1, 0x0, &(0x7f0000158000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000e37ff4)) 2018/02/26 09:29:18 executing program 6: seccomp(0x1, 0x0, &(0x7f0000158000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000e37ff4)) 2018/02/26 09:29:18 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000016000)="6664001f66d0") getdents(r0, &(0x7f0000c2c000)=""/229, 0xe5) execveat(r0, &(0x7f0000018ff8)='./file0\x00', &(0x7f000001aff0)=[&(0x7f0000018fed)='-]selfvmnet0\x00'], &(0x7f000001a000)=[], 0x0) 2018/02/26 09:29:18 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) sendto$unix(r1, &(0x7f000042e864)='[', 0x1, 0x0, &(0x7f0000589ff6)=@file={0x0, './file0\x00'}, 0xa) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x3c7) sendmsg$unix(r1, &(0x7f0000000240)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000200)=[{&(0x7f0000000100)='$', 0x1}], 0x1}, 0x88c1) recvmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f00000018c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002940)=""/4096, 0x1000}}, {{&(0x7f0000003c00)=@in={0x0, 0xffffffffffffffff, @empty}, 0x10, &(0x7f0000003ec0)=[{&(0x7f0000003dc0)=""/230, 0xe6}], 0x1, &(0x7f0000003f00)=""/226, 0xe2}}], 0x2, 0x0, &(0x7f0000004100)={0x77359400}) writev(r0, &(0x7f0000001380)=[{&(0x7f00000012c0)='F', 0x1}], 0x1) [ 42.879283] IPv4: Oversized IP packet from 127.0.0.1 2018/02/26 09:29:18 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) r1 = socket$packet(0x11, 0x400000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x0, @rand_addr}, 0x10) recvfrom$packet(r1, &(0x7f0000000000)=""/98, 0x62, 0x0, 0x0, 0x0) 2018/02/26 09:29:18 executing program 7: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f000043b000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000016000)="6664001f66d0") exit(0x0) execveat(r1, &(0x7f0000018ff8)='./file0\x00', &(0x7f000001aff0)=[&(0x7f0000018fed)="2d5d73656c66766d6e657430e1"], &(0x7f0000f2c000)=[], 0x0) 2018/02/26 09:29:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00002b9fd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x0, []}, 0x10) 2018/02/26 09:29:18 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) sendto$unix(r1, &(0x7f000042e864)='[', 0x1, 0x0, &(0x7f0000589ff6)=@file={0x0, './file0\x00'}, 0xa) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x3c7) sendmsg$unix(r1, &(0x7f0000000240)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000200)=[{&(0x7f0000000100)='$', 0x1}], 0x1}, 0x88c1) recvmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f00000018c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002940)=""/4096, 0x1000}}, {{&(0x7f0000003c00)=@in={0x0, 0xffffffffffffffff, @empty}, 0x10, &(0x7f0000003ec0)=[{&(0x7f0000003dc0)=""/230, 0xe6}], 0x1, &(0x7f0000003f00)=""/226, 0xe2}}], 0x2, 0x0, &(0x7f0000004100)={0x77359400}) writev(r0, &(0x7f0000001380)=[{&(0x7f00000012c0)='F', 0x1}], 0x1) 2018/02/26 09:29:18 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) umount2(&(0x7f0000011ff8)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00001c2ffe), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f0000b6c000)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:29:18 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000aba000)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000831000)={0x14, 0x1, 0xa, 0x105, 0xffffffffffffffff, 0xffffffffffffffff, {0x1}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:29:18 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) r1 = socket$packet(0x11, 0x400000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x0, @rand_addr}, 0x10) recvfrom$packet(r1, &(0x7f0000000000)=""/98, 0x62, 0x0, 0x0, 0x0) [ 42.958498] IPv4: Oversized IP packet from 127.0.0.1 2018/02/26 09:29:18 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) sendto$unix(r1, &(0x7f000042e864)='[', 0x1, 0x0, &(0x7f0000589ff6)=@file={0x0, './file0\x00'}, 0xa) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x3c7) sendmsg$unix(r1, &(0x7f0000000240)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000200)=[{&(0x7f0000000100)='$', 0x1}], 0x1}, 0x88c1) recvmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f00000018c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002940)=""/4096, 0x1000}}, {{&(0x7f0000003c00)=@in={0x0, 0xffffffffffffffff, @empty}, 0x10, &(0x7f0000003ec0)=[{&(0x7f0000003dc0)=""/230, 0xe6}], 0x1, &(0x7f0000003f00)=""/226, 0xe2}}], 0x2, 0x0, &(0x7f0000004100)={0x77359400}) writev(r0, &(0x7f0000001380)=[{&(0x7f00000012c0)='F', 0x1}], 0x1) 2018/02/26 09:29:18 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000aba000)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000831000)={0x14, 0x1, 0xa, 0x105, 0xffffffffffffffff, 0xffffffffffffffff, {0x1}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:29:18 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x3, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) readv(r1, &(0x7f0000aae000)=[{&(0x7f0000e89000)=""/109, 0x6d}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) writev(r0, &(0x7f00003b8000)=[{&(0x7f0000d41000)="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", 0x71d}], 0x1) readv(r0, &(0x7f0000db0fd0)=[{&(0x7f00008e0000)=""/4096, 0x1000}], 0x1) sendmsg$inet_sctp(r1, &(0x7f0000371fc8)={&(0x7f0000db2fe4)=@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c, &(0x7f000087afc0)=[{&(0x7f0000f81000)="76c8a3b70e8bb4a0df237cad2de5159d4282b86db245a7b18b34449e756484f235cec567372d1735a291417c8dd07aec566f0bdeecb9288a2f93f1b114b16e846ef951e00839fd6cacf12fe30c21d68ff5665de582b89b806c8ca6d36fc07042501ba042b0304c931422a1ccf2d064a85788ccd805888ba073b482c848c594778d6f679108d57fb06b90a6ef5aaf6f06dbab0c6cd799b19b045e815c2b8c74afc3a81c9d7fa13d879746ba3be734838480df6bbf7e2dcf367c25ce33c0c931529734a60b26e0c949f101d88563810b85e2e304cdb2c930f4b49749da41b417327cb6d71f95cd0a94ec7cddac7d3911f7690193f1091d0dbc1203e5fbedf78256636881d8937bb71cd0a9d528dafc3d007a2edac3503cd0942334b237c9d0", 0x11e}], 0x1, &(0x7f00001bb000)=[@sndrcv={0x30, 0x84, 0x1, {0x7fff, 0x3, 0x4, 0xa6, 0x5, 0x7, 0x7, 0xff}}, @sndrcv={0x30, 0x84, 0x1, {0x5, 0x3f, 0x8000, 0x4, 0x0, 0x1fe000000, 0x7, 0x401}}], 0x60, 0x40000}, 0x80) 2018/02/26 09:29:18 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) sendto$unix(r1, &(0x7f000042e864)='[', 0x1, 0x0, &(0x7f0000589ff6)=@file={0x0, './file0\x00'}, 0xa) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x3c7) sendmsg$unix(r1, &(0x7f0000000240)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000200)=[{&(0x7f0000000100)='$', 0x1}], 0x1}, 0x88c1) recvmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f00000018c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002940)=""/4096, 0x1000}}, {{&(0x7f0000003c00)=@in={0x0, 0xffffffffffffffff, @empty}, 0x10, &(0x7f0000003ec0)=[{&(0x7f0000003dc0)=""/230, 0xe6}], 0x1, &(0x7f0000003f00)=""/226, 0xe2}}], 0x2, 0x0, &(0x7f0000004100)={0x77359400}) writev(r0, &(0x7f0000001380)=[{&(0x7f00000012c0)='F', 0x1}], 0x1) [ 43.009933] IPv4: Oversized IP packet from 127.0.0.1 2018/02/26 09:29:19 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x3, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) readv(r1, &(0x7f0000aae000)=[{&(0x7f0000e89000)=""/109, 0x6d}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) writev(r0, &(0x7f00003b8000)=[{&(0x7f0000d41000)="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", 0x71d}], 0x1) readv(r0, &(0x7f0000db0fd0)=[{&(0x7f00008e0000)=""/4096, 0x1000}], 0x1) sendmsg$inet_sctp(r1, &(0x7f0000371fc8)={&(0x7f0000db2fe4)=@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c, &(0x7f000087afc0)=[{&(0x7f0000f81000)="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", 0x11e}], 0x1, &(0x7f00001bb000)=[@sndrcv={0x30, 0x84, 0x1, {0x7fff, 0x3, 0x4, 0xa6, 0x5, 0x7, 0x7, 0xff}}, @sndrcv={0x30, 0x84, 0x1, {0x5, 0x3f, 0x8000, 0x4, 0x0, 0x1fe000000, 0x7, 0x401}}], 0x60, 0x40000}, 0x80) 2018/02/26 09:29:19 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) poll(&(0x7f0000000040)=[{0xffffffffffffffff}, {0xffffffffffffffff}, {r0}], 0x3, 0x0) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux'}, 0x7e) 2018/02/26 09:29:19 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x3, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) readv(r1, &(0x7f0000aae000)=[{&(0x7f0000e89000)=""/109, 0x6d}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) writev(r0, &(0x7f00003b8000)=[{&(0x7f0000d41000)="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", 0x71d}], 0x1) readv(r0, &(0x7f0000db0fd0)=[{&(0x7f00008e0000)=""/4096, 0x1000}], 0x1) sendmsg$inet_sctp(r1, &(0x7f0000371fc8)={&(0x7f0000db2fe4)=@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c, &(0x7f000087afc0)=[{&(0x7f0000f81000)="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", 0x11e}], 0x1, &(0x7f00001bb000)=[@sndrcv={0x30, 0x84, 0x1, {0x7fff, 0x3, 0x4, 0xa6, 0x5, 0x7, 0x7, 0xff}}, @sndrcv={0x30, 0x84, 0x1, {0x5, 0x3f, 0x8000, 0x4, 0x0, 0x1fe000000, 0x7, 0x401}}], 0x60, 0x40000}, 0x80) 2018/02/26 09:29:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 2018/02/26 09:29:19 executing program 7: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f000043b000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000016000)="6664001f66d0") exit(0x0) execveat(r1, &(0x7f0000018ff8)='./file0\x00', &(0x7f000001aff0)=[&(0x7f0000018fed)="2d5d73656c66766d6e657430e1"], &(0x7f0000f2c000)=[], 0x0) 2018/02/26 09:29:19 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) sendto$unix(r1, &(0x7f000042e864)='[', 0x1, 0x0, &(0x7f0000589ff6)=@file={0x0, './file0\x00'}, 0xa) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x3c7) sendmsg$unix(r1, &(0x7f0000000240)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000200)=[{&(0x7f0000000100)='$', 0x1}], 0x1}, 0x88c1) recvmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f00000018c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002940)=""/4096, 0x1000}}, {{&(0x7f0000003c00)=@in={0x0, 0xffffffffffffffff, @empty}, 0x10, &(0x7f0000003ec0)=[{&(0x7f0000003dc0)=""/230, 0xe6}], 0x1, &(0x7f0000003f00)=""/226, 0xe2}}], 0x2, 0x0, &(0x7f0000004100)={0x77359400}) writev(r0, &(0x7f0000001380)=[{&(0x7f00000012c0)='F', 0x1}], 0x1) 2018/02/26 09:29:19 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f000043b000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000016000)="6664001f66d0") exit(0x0) execveat(r1, &(0x7f0000018ff8)='./file0\x00', &(0x7f000001aff0)=[&(0x7f0000018fed)="2d5d73656c66766d6e657430e1"], &(0x7f0000f2c000)=[], 0x0) 2018/02/26 09:29:19 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000aba000)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000831000)={0x14, 0x1, 0xa, 0x105, 0xffffffffffffffff, 0xffffffffffffffff, {0x1}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:29:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 2018/02/26 09:29:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) [ 43.171335] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 43.181249] SELinux: policydb string SE Lin does not match my string SE Linux 2018/02/26 09:29:19 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000aba000)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000831000)={0x14, 0x1, 0xa, 0x105, 0xffffffffffffffff, 0xffffffffffffffff, {0x1}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:29:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 2018/02/26 09:29:19 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f000043b000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000016000)="6664001f66d0") exit(0x0) execveat(r1, &(0x7f0000018ff8)='./file0\x00', &(0x7f000001aff0)=[&(0x7f0000018fed)="2d5d73656c66766d6e657430e1"], &(0x7f0000f2c000)=[], 0x0) 2018/02/26 09:29:19 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) poll(&(0x7f0000000040)=[{0xffffffffffffffff}, {0xffffffffffffffff}, {r0}], 0x3, 0x0) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux'}, 0x7e) 2018/02/26 09:29:19 executing program 7: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f000043b000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000016000)="6664001f66d0") exit(0x0) execveat(r1, &(0x7f0000018ff8)='./file0\x00', &(0x7f000001aff0)=[&(0x7f0000018fed)="2d5d73656c66766d6e657430e1"], &(0x7f0000f2c000)=[], 0x0) 2018/02/26 09:29:19 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000556eb0)={@random="ffff00", @random="6a83ee2aaf1d", [], {@ipv6={0x86dd, {0x0, 0x6, "810570", 0x8, 0x1000002c, 0x0, @loopback={0x0, 0x1}, @empty, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/26 09:29:19 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x3, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) readv(r1, &(0x7f0000aae000)=[{&(0x7f0000e89000)=""/109, 0x6d}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) writev(r0, &(0x7f00003b8000)=[{&(0x7f0000d41000)="99261065b1004c0372c17a79b1baa05c610f44aa751b7fec72ce22941b7016f7d0bbec5598716cc567ea1045a05f8caf9b577a08ff770f5d7e86b8a5028e8a7236a627b06136c40f8b2e9967ff067cb496b663f71423560eb46622298d698e0ab2860acb95b974a5128c24ec1341cc35e83242855fa2c77cb5c164f516ebcd7a1e52d5db6c8808b8ffcb19f2ce4adcd5cd735448a0776f54ba333cd30d14bcf26b68d8dab31d0d31afadd6857bb9ae9e9039184e872286558b3fb087c45699f36443fd40f920d1ed395aacf949d18ccc0f8181b64ba5b03bac62c78d72adf05655120db0f489f02237ffe8bf137f337962e630465a6be690d049a90355ae16cb146fbe2bf5f68fbc75dfcb1cdbf728f265f04e0a6a0c4b76f664327b06d6c30c843ee58da43b8c7519c7567b492e1cf34436df3579cfafc03a87f74fecde788c066cb73c9deee962c3098e210057e39348a8961f3ed467a26411e5ffb3c8f70ee1eb0840fa0f2a0de252336f8bc72d1f1120c29f02ffaea2d7596f09fe3de274a61ea52f676e34c3939b73bca544b67ca64097d813495241e0401d1d644de80f0770f69efc02a4c56e74057d13b9deef9ed39b6b53bd4ce82532a80f6e869846c79781a4a406b015ade543fc69bf18cb8d43851f4419cc55d284b796de1308d83b06f75c9e777bea7e47a9601eaeaf92adbcacfab0cdc221df196142d7cc5ab16ad136f6d5e661220ca58ef7a14f49ff03d42744520ed6148381d10bfa9526d5c748a324a32b08886b5fe7d7598074ced91e19d01e5a9424e7f4f741acc6b0803b888baad0cbf551f2f97487ca3ca84763c471179fb605e2c5d04e25396b8d7cba580e471f8ad8d964de8b97b95424591e25957d5b79fb9ddb04e74fe0a2befddbfe765a106ec5168de79e10698bec7ecb2127a5a676cbb24a4c41764a30b6ed23cef1f80fd759de6f79a81d24e1017fc56a670bc15311592b909d92e6a1c49075a89f3025c7625e75491fbc513bbc8078091ce1466c8266d711da5ae73639371d631ff1a84dd2cc21eb7686e1bbe9d54c8f4e98d30dcb361eba1bb774daa11afa85966018bdfe72cfb69edcfc866bebea8320bd195c3cec61bc2c534e3a43ad430115206523fb0f6f2f7b1bdc8762365748ffeeca5367b4ea32ec598449d7cae0e6ce0d590e7dcb23d0b30ac1e04013666bcfe616b65cc59b9cfdca35e008bdb622f0670e2f737bc291ed291d615df36c096379546b01ce3d9659926d7d60a99803b33ab9e8ef1564327f307efd950234bb34f02ac02eff9e85378beee118f3eb825ec59390d98fbcd96d41ce2ec3fe96b9ee2fcd767abdf055785ce51cf0e26aceaa621aec60f3ab5fff295913c1d6b13748a12fd36a39b7e4531df933af639f1e39844f7b3015014bce7f9e9eb3e077b43b323bfb8eb20d3e09dad3cacaf045422d4a9a78d339aa23372e7152c940ee95f1ea1e64a524a578c50d6294cc33826c28c4c3ca72e9d2a5b995126605d0f1c9215a3a3279cd9326c5592ee45f9d3c4ea59d65453ee5fc93920a0833db84868de17fdb1b2f5ce585138bd71b91abe49c62a5cd77d9686a29939e1a7ee00b92dd664275e443f6fc939de8bf4437243b102d06a55cf36c2d246db213e24c3ac8b1d3d1954d0cd7095b732cf72e7dd08bbf6604bb1f1221f9120c01c897297bb85c9afe7b98729e5f0bffa7ad5baa7e57a5010dbaa54fde9b7cec32b00a750e08004b05dc15893bf893afe0cb18119dd427925810f5eaf82156f4bca9e6b27b85c6c3dffb1b2e7b6242c219af548cd6af68ad4a0a94d9fd2bb55c2dbcd449905aad4eef9eacd1ffc947b51ed035e33fe98dc516b280c21b6dc43416481f14443c9f4d6e3146304afaacffa1cc4b9e223311bbc9a70cfe9ab90aaca71418baac2d8ae678ab307b5ca0174a07e5aa4ed60a1deefa3cda8efe1283610f1142067c2e045a7b0109643b25977de2d85d2b240da7fecc6670f4b22577ae7a6f217b8e6d3afef75a0c10dd9f1a7ef2fcebac2c2096bf2ddf121930a7bd66340c3742e33c5aa57cbb17e4adbdf6dd41e2d054df9da8c4a92def1434304d341d080a4e1787bb1e5578bb748d75f50e59af10b40e12bb3b04edcb2aee6d78c32edd601b45580817bc193ff5887d58e1e39ec1da9dfde38b576fd4aaea55cf849047735323909d977bc08551ca53a3124149acb7b45e050f68dbfe9f7d5fc9700f32910b9477312ef5ea1dba7affc0e12e4af783b46376239dea615c3295c92b9d3f7f2c15d76f44f7c435be0cd9c2e57f71df0900ee5ad581f17e6a257fd846bc59afea3c6bfb080c5ee2fe3376d890c4a3dd7588e956c91d4674f236e0de2d8f49dd2e1ded2e0139fee03e88d9ebd1dd5fcfbfb7dd12d7643d98f20d7131258725d86f33ba02169a490f6ffeb5bb483d4f9ee226809eff72f494804fd75194f7bfc2dce6bd04eb398d71e510c8cd35f462402f8927b4c1c3b16c28a2b2e3a8223cfc4a7cc0e68dd052faa2344ae1a4bb5c5a31a605bf0dd3db2b61ee9b895aaa7ac83d92fa98e207f0e2730af5547631eb", 0x71d}], 0x1) readv(r0, &(0x7f0000db0fd0)=[{&(0x7f00008e0000)=""/4096, 0x1000}], 0x1) sendmsg$inet_sctp(r1, &(0x7f0000371fc8)={&(0x7f0000db2fe4)=@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c, &(0x7f000087afc0)=[{&(0x7f0000f81000)="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", 0x11e}], 0x1, &(0x7f00001bb000)=[@sndrcv={0x30, 0x84, 0x1, {0x7fff, 0x3, 0x4, 0xa6, 0x5, 0x7, 0x7, 0xff}}, @sndrcv={0x30, 0x84, 0x1, {0x5, 0x3f, 0x8000, 0x4, 0x0, 0x1fe000000, 0x7, 0x401}}], 0x60, 0x40000}, 0x80) 2018/02/26 09:29:19 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x3, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) readv(r1, &(0x7f0000aae000)=[{&(0x7f0000e89000)=""/109, 0x6d}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) writev(r0, &(0x7f00003b8000)=[{&(0x7f0000d41000)="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", 0x71d}], 0x1) readv(r0, &(0x7f0000db0fd0)=[{&(0x7f00008e0000)=""/4096, 0x1000}], 0x1) sendmsg$inet_sctp(r1, &(0x7f0000371fc8)={&(0x7f0000db2fe4)=@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c, &(0x7f000087afc0)=[{&(0x7f0000f81000)="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", 0x11e}], 0x1, &(0x7f00001bb000)=[@sndrcv={0x30, 0x84, 0x1, {0x7fff, 0x3, 0x4, 0xa6, 0x5, 0x7, 0x7, 0xff}}, @sndrcv={0x30, 0x84, 0x1, {0x5, 0x3f, 0x8000, 0x4, 0x0, 0x1fe000000, 0x7, 0x401}}], 0x60, 0x40000}, 0x80) 2018/02/26 09:29:19 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) close(r0) 2018/02/26 09:29:19 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000556eb0)={@random="ffff00", @random="6a83ee2aaf1d", [], {@ipv6={0x86dd, {0x0, 0x6, "810570", 0x8, 0x1000002c, 0x0, @loopback={0x0, 0x1}, @empty, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/26 09:29:19 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) [ 43.283015] SELinux: policydb table sizes (0,0) do not match mine (8,7) 2018/02/26 09:29:19 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) poll(&(0x7f0000000040)=[{0xffffffffffffffff}, {0xffffffffffffffff}, {r0}], 0x3, 0x0) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux'}, 0x7e) 2018/02/26 09:29:19 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f000043b000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000016000)="6664001f66d0") exit(0x0) execveat(r1, &(0x7f0000018ff8)='./file0\x00', &(0x7f000001aff0)=[&(0x7f0000018fed)="2d5d73656c66766d6e657430e1"], &(0x7f0000f2c000)=[], 0x0) 2018/02/26 09:29:19 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000556eb0)={@random="ffff00", @random="6a83ee2aaf1d", [], {@ipv6={0x86dd, {0x0, 0x6, "810570", 0x8, 0x1000002c, 0x0, @loopback={0x0, 0x1}, @empty, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) [ 43.464054] SELinux: policydb table sizes (0,0) do not match mine (8,7) 2018/02/26 09:29:19 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000556eb0)={@random="ffff00", @random="6a83ee2aaf1d", [], {@ipv6={0x86dd, {0x0, 0x6, "810570", 0x8, 0x1000002c, 0x0, @loopback={0x0, 0x1}, @empty, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/26 09:29:19 executing program 7: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f000043b000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000016000)="6664001f66d0") exit(0x0) execveat(r1, &(0x7f0000018ff8)='./file0\x00', &(0x7f000001aff0)=[&(0x7f0000018fed)="2d5d73656c66766d6e657430e1"], &(0x7f0000f2c000)=[], 0x0) 2018/02/26 09:29:19 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) poll(&(0x7f0000000040)=[{0xffffffffffffffff}, {0xffffffffffffffff}, {r0}], 0x3, 0x0) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux'}, 0x7e) 2018/02/26 09:29:19 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) close(r0) 2018/02/26 09:29:19 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x3, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) readv(r1, &(0x7f0000aae000)=[{&(0x7f0000e89000)=""/109, 0x6d}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) writev(r0, &(0x7f00003b8000)=[{&(0x7f0000d41000)="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", 0x71d}], 0x1) readv(r0, &(0x7f0000db0fd0)=[{&(0x7f00008e0000)=""/4096, 0x1000}], 0x1) sendmsg$inet_sctp(r1, &(0x7f0000371fc8)={&(0x7f0000db2fe4)=@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c, &(0x7f000087afc0)=[{&(0x7f0000f81000)="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", 0x11e}], 0x1, &(0x7f00001bb000)=[@sndrcv={0x30, 0x84, 0x1, {0x7fff, 0x3, 0x4, 0xa6, 0x5, 0x7, 0x7, 0xff}}, @sndrcv={0x30, 0x84, 0x1, {0x5, 0x3f, 0x8000, 0x4, 0x0, 0x1fe000000, 0x7, 0x401}}], 0x60, 0x40000}, 0x80) 2018/02/26 09:29:19 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x3, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) readv(r1, &(0x7f0000aae000)=[{&(0x7f0000e89000)=""/109, 0x6d}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) writev(r0, &(0x7f00003b8000)=[{&(0x7f0000d41000)="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", 0x71d}], 0x1) readv(r0, &(0x7f0000db0fd0)=[{&(0x7f00008e0000)=""/4096, 0x1000}], 0x1) sendmsg$inet_sctp(r1, &(0x7f0000371fc8)={&(0x7f0000db2fe4)=@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c, &(0x7f000087afc0)=[{&(0x7f0000f81000)="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", 0x11e}], 0x1, &(0x7f00001bb000)=[@sndrcv={0x30, 0x84, 0x1, {0x7fff, 0x3, 0x4, 0xa6, 0x5, 0x7, 0x7, 0xff}}, @sndrcv={0x30, 0x84, 0x1, {0x5, 0x3f, 0x8000, 0x4, 0x0, 0x1fe000000, 0x7, 0x401}}], 0x60, 0x40000}, 0x80) 2018/02/26 09:29:19 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/02/26 09:29:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000086000)={@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}, 0x20) 2018/02/26 09:29:19 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x3, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x3, @empty}, 0x10) recvmsg$netrom(r1, &(0x7f0000000240)={&(0x7f0000000040)=@ax25={0x3, {"920b291a29c2e2"}}, 0x10, &(0x7f0000000200)=[]}, 0x2) sendto$inet(r1, &(0x7f0000e1a000)='c', 0x1, 0x0, &(0x7f0000e8c000)={0x2, 0xffffffffffffffff, @empty}, 0x10) 2018/02/26 09:29:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000086000)={@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}, 0x20) 2018/02/26 09:29:19 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) close(r0) 2018/02/26 09:29:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00001e7ff6)='net/igmp6\x00') preadv(r0, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/161, 0xa1}, {&(0x7f0000000380)=""/135, 0x87}, {&(0x7f0000000440)=""/228, 0xe4}, {&(0x7f0000000540)=""/222, 0xde}], 0x4, 0x0) 2018/02/26 09:29:19 executing program 7: r0 = socket$inet6(0xa, 0x802, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000db1ff0)={0x0, 0x0, 0xfffffffffffffffa}) 2018/02/26 09:29:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00001e7ff6)='net/igmp6\x00') preadv(r0, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/161, 0xa1}, {&(0x7f0000000380)=""/135, 0x87}, {&(0x7f0000000440)=""/228, 0xe4}, {&(0x7f0000000540)=""/222, 0xde}], 0x4, 0x0) 2018/02/26 09:29:19 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) [ 43.580557] SELinux: policydb table sizes (0,0) do not match mine (8,7) 2018/02/26 09:29:19 executing program 1: r0 = epoll_create1(0x0) poll(&(0x7f000014eff8)=[{r0, 0x11}], 0x1, 0x7f31) pipe(&(0x7f0000b79ff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00004f6ff4)) 2018/02/26 09:29:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000086000)={@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}, 0x20) 2018/02/26 09:29:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00001e7ff6)='net/igmp6\x00') preadv(r0, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/161, 0xa1}, {&(0x7f0000000380)=""/135, 0x87}, {&(0x7f0000000440)=""/228, 0xe4}, {&(0x7f0000000540)=""/222, 0xde}], 0x4, 0x0) 2018/02/26 09:29:19 executing program 7: r0 = socket$inet6(0xa, 0x802, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000db1ff0)={0x0, 0x0, 0xfffffffffffffffa}) 2018/02/26 09:29:19 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x3, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x3, @empty}, 0x10) recvmsg$netrom(r1, &(0x7f0000000240)={&(0x7f0000000040)=@ax25={0x3, {"920b291a29c2e2"}}, 0x10, &(0x7f0000000200)=[]}, 0x2) sendto$inet(r1, &(0x7f0000e1a000)='c', 0x1, 0x0, &(0x7f0000e8c000)={0x2, 0xffffffffffffffff, @empty}, 0x10) 2018/02/26 09:29:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00001e7ff6)='net/igmp6\x00') preadv(r0, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/161, 0xa1}, {&(0x7f0000000380)=""/135, 0x87}, {&(0x7f0000000440)=""/228, 0xe4}, {&(0x7f0000000540)=""/222, 0xde}], 0x4, 0x0) 2018/02/26 09:29:19 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) close(r0) 2018/02/26 09:29:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000086000)={@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}, 0x20) 2018/02/26 09:29:19 executing program 7: r0 = socket$inet6(0xa, 0x802, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000db1ff0)={0x0, 0x0, 0xfffffffffffffffa}) 2018/02/26 09:29:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x0, 0x2, [{{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x190) preadv(r1, &(0x7f0000fc5fc0)=[{&(0x7f0000931000)=""/142, 0x8e}, {&(0x7f0000540000)=""/4096, 0x1000}], 0x2, 0x0) 2018/02/26 09:29:19 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/02/26 09:29:19 executing program 0: capset(&(0x7f0000da9ff8)={0x19980330}, &(0x7f0000001fe8)={0x2}) 2018/02/26 09:29:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b97000)={0x1, &(0x7f000048fff0)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000baf000)=""/1, &(0x7f0000561ffc)) 2018/02/26 09:29:19 executing program 7: r0 = socket$inet6(0xa, 0x802, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000db1ff0)={0x0, 0x0, 0xfffffffffffffffa}) 2018/02/26 09:29:19 executing program 0: capset(&(0x7f0000da9ff8)={0x19980330}, &(0x7f0000001fe8)={0x2}) 2018/02/26 09:29:19 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2=0xe0000002, @remote={0xac, 0x14, 0x0, 0xbb}}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f0000fae000)=0x10) 2018/02/26 09:29:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fdcff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000fee000)={0x0, 0x9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000fe6fdc)) r1 = syz_open_pts(r0, 0x1) writev(r1, &(0x7f000065a000)=[{&(0x7f0000dc5000)="b1d8e51943fe05d9dc19bf564dc4f581c3d9742bdc06fc174c167192402b51e833cb2251a80999e0dac3d4dee939da705fbc360f4313761ec2d17975270f2a3b8560c6f39d7b4eae7490d61e19f68522bab8876df2aca77d6d16550d", 0x5c}], 0x1) 2018/02/26 09:29:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b97000)={0x1, &(0x7f000048fff0)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000baf000)=""/1, &(0x7f0000561ffc)) 2018/02/26 09:29:19 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000a39ef8)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000963000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/02/26 09:29:19 executing program 0: capset(&(0x7f0000da9ff8)={0x19980330}, &(0x7f0000001fe8)={0x2}) 2018/02/26 09:29:19 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2=0xe0000002, @remote={0xac, 0x14, 0x0, 0xbb}}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f0000fae000)=0x10) 2018/02/26 09:29:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x0, 0x2, [{{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x190) preadv(r1, &(0x7f0000fc5fc0)=[{&(0x7f0000931000)=""/142, 0x8e}, {&(0x7f0000540000)=""/4096, 0x1000}], 0x2, 0x0) 2018/02/26 09:29:19 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x3, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x3, @empty}, 0x10) recvmsg$netrom(r1, &(0x7f0000000240)={&(0x7f0000000040)=@ax25={0x3, {"920b291a29c2e2"}}, 0x10, &(0x7f0000000200)=[]}, 0x2) sendto$inet(r1, &(0x7f0000e1a000)='c', 0x1, 0x0, &(0x7f0000e8c000)={0x2, 0xffffffffffffffff, @empty}, 0x10) 2018/02/26 09:29:19 executing program 3: r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000fa1000)={0x0}, &(0x7f0000fa1000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000761ff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace(0x4207, r2) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000fa1ff0)={&(0x7f0000002000)=""/64, 0x40}) 2018/02/26 09:29:19 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2=0xe0000002, @remote={0xac, 0x14, 0x0, 0xbb}}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f0000fae000)=0x10) 2018/02/26 09:29:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x0, 0x2, [{{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x190) preadv(r1, &(0x7f0000fc5fc0)=[{&(0x7f0000931000)=""/142, 0x8e}, {&(0x7f0000540000)=""/4096, 0x1000}], 0x2, 0x0) 2018/02/26 09:29:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b97000)={0x1, &(0x7f000048fff0)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000baf000)=""/1, &(0x7f0000561ffc)) 2018/02/26 09:29:19 executing program 0: capset(&(0x7f0000da9ff8)={0x19980330}, &(0x7f0000001fe8)={0x2}) 2018/02/26 09:29:19 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2=0xe0000002, @remote={0xac, 0x14, 0x0, 0xbb}}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f0000fae000)=0x10) 2018/02/26 09:29:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b97000)={0x1, &(0x7f000048fff0)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000baf000)=""/1, &(0x7f0000561ffc)) 2018/02/26 09:29:19 executing program 3: r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000fa1000)={0x0}, &(0x7f0000fa1000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000761ff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace(0x4207, r2) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000fa1ff0)={&(0x7f0000002000)=""/64, 0x40}) 2018/02/26 09:29:19 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000a39ef8)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000963000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/02/26 09:29:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fdcff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000fee000)={0x0, 0x9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000fe6fdc)) r1 = syz_open_pts(r0, 0x1) writev(r1, &(0x7f000065a000)=[{&(0x7f0000dc5000)="b1d8e51943fe05d9dc19bf564dc4f581c3d9742bdc06fc174c167192402b51e833cb2251a80999e0dac3d4dee939da705fbc360f4313761ec2d17975270f2a3b8560c6f39d7b4eae7490d61e19f68522bab8876df2aca77d6d16550d", 0x5c}], 0x1) 2018/02/26 09:29:19 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000a39ef8)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000963000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/02/26 09:29:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x0, 0x2, [{{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x190) preadv(r1, &(0x7f0000fc5fc0)=[{&(0x7f0000931000)=""/142, 0x8e}, {&(0x7f0000540000)=""/4096, 0x1000}], 0x2, 0x0) 2018/02/26 09:29:19 executing program 3: r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000fa1000)={0x0}, &(0x7f0000fa1000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000761ff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace(0x4207, r2) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000fa1ff0)={&(0x7f0000002000)=""/64, 0x40}) 2018/02/26 09:29:19 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x3, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x3, @empty}, 0x10) recvmsg$netrom(r1, &(0x7f0000000240)={&(0x7f0000000040)=@ax25={0x3, {"920b291a29c2e2"}}, 0x10, &(0x7f0000000200)=[]}, 0x2) sendto$inet(r1, &(0x7f0000e1a000)='c', 0x1, 0x0, &(0x7f0000e8c000)={0x2, 0xffffffffffffffff, @empty}, 0x10) 2018/02/26 09:29:19 executing program 0: r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000fa1000)={0x0}, &(0x7f0000fa1000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000761ff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace(0x4207, r2) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000fa1ff0)={&(0x7f0000002000)=""/64, 0x40}) 2018/02/26 09:29:19 executing program 7: r0 = socket(0x1000000000000001, 0x8000000802, 0x0) sendmmsg$unix(r0, &(0x7f0000f72eb0)=[{&(0x7f0000f72000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00003ff000)=[], 0x0, &(0x7f0000f72000)=[@cred={0x1c, 0x1, 0x2}], 0x20}], 0x1, 0x0) 2018/02/26 09:29:19 executing program 5: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)) 2018/02/26 09:29:19 executing program 3: r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000fa1000)={0x0}, &(0x7f0000fa1000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000761ff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace(0x4207, r2) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000fa1ff0)={&(0x7f0000002000)=""/64, 0x40}) 2018/02/26 09:29:19 executing program 7: r0 = socket(0x1000000000000001, 0x8000000802, 0x0) sendmmsg$unix(r0, &(0x7f0000f72eb0)=[{&(0x7f0000f72000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00003ff000)=[], 0x0, &(0x7f0000f72000)=[@cred={0x1c, 0x1, 0x2}], 0x20}], 0x1, 0x0) 2018/02/26 09:29:19 executing program 0: r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000fa1000)={0x0}, &(0x7f0000fa1000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000761ff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace(0x4207, r2) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000fa1ff0)={&(0x7f0000002000)=""/64, 0x40}) 2018/02/26 09:29:19 executing program 3: socket$inet(0x2, 0x80a, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000d6b000)='net/ptype\x00') sendfile(r0, r0, &(0x7f000084f000), 0xfff) 2018/02/26 09:29:19 executing program 5: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)) 2018/02/26 09:29:19 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000a39ef8)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000963000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/02/26 09:29:19 executing program 5: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)) 2018/02/26 09:29:19 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) getsockname(r0, &(0x7f0000000040)=@hci, &(0x7f0000000080)=0xc) 2018/02/26 09:29:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fdcff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000fee000)={0x0, 0x9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000fe6fdc)) r1 = syz_open_pts(r0, 0x1) writev(r1, &(0x7f000065a000)=[{&(0x7f0000dc5000)="b1d8e51943fe05d9dc19bf564dc4f581c3d9742bdc06fc174c167192402b51e833cb2251a80999e0dac3d4dee939da705fbc360f4313761ec2d17975270f2a3b8560c6f39d7b4eae7490d61e19f68522bab8876df2aca77d6d16550d", 0x5c}], 0x1) 2018/02/26 09:29:19 executing program 0: r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000fa1000)={0x0}, &(0x7f0000fa1000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000761ff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace(0x4207, r2) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000fa1ff0)={&(0x7f0000002000)=""/64, 0x40}) 2018/02/26 09:29:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000391000)={'filter\x00', 0x7, 0x4, 0x4c8, 0x0, 0x1e8, 0x2d8, 0x3e0, 0x3e0, 0x3e0, 0x4, &(0x7f0000000fc0), {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:netlabel_mgmt_exec_t:s0\x00'}}}, {{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1}}, {{@arp={@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @dev={0xac, 0x14}, 0x0, 0x0, @mac=@link_local={0x1, 0x80, 0xc2}, {}, @mac=@link_local={0x1, 0x80, 0xc2}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @common='ip6gretap0\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x518) 2018/02/26 09:29:19 executing program 5: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)) 2018/02/26 09:29:19 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) getsockname(r0, &(0x7f0000000040)=@hci, &(0x7f0000000080)=0xc) 2018/02/26 09:29:19 executing program 3: socket$inet(0x2, 0x80a, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000d6b000)='net/ptype\x00') sendfile(r0, r0, &(0x7f000084f000), 0xfff) 2018/02/26 09:29:19 executing program 6: keyctl$join(0x1, &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x1}) 2018/02/26 09:29:19 executing program 7: r0 = socket(0x1000000000000001, 0x8000000802, 0x0) sendmmsg$unix(r0, &(0x7f0000f72eb0)=[{&(0x7f0000f72000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00003ff000)=[], 0x0, &(0x7f0000f72000)=[@cred={0x1c, 0x1, 0x2}], 0x20}], 0x1, 0x0) [ 44.090555] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'filter'. 2018/02/26 09:29:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fdcff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000fee000)={0x0, 0x9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000fe6fdc)) r1 = syz_open_pts(r0, 0x1) writev(r1, &(0x7f000065a000)=[{&(0x7f0000dc5000)="b1d8e51943fe05d9dc19bf564dc4f581c3d9742bdc06fc174c167192402b51e833cb2251a80999e0dac3d4dee939da705fbc360f4313761ec2d17975270f2a3b8560c6f39d7b4eae7490d61e19f68522bab8876df2aca77d6d16550d", 0x5c}], 0x1) 2018/02/26 09:29:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000391000)={'filter\x00', 0x7, 0x4, 0x4c8, 0x0, 0x1e8, 0x2d8, 0x3e0, 0x3e0, 0x3e0, 0x4, &(0x7f0000000fc0), {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:netlabel_mgmt_exec_t:s0\x00'}}}, {{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1}}, {{@arp={@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @dev={0xac, 0x14}, 0x0, 0x0, @mac=@link_local={0x1, 0x80, 0xc2}, {}, @mac=@link_local={0x1, 0x80, 0xc2}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @common='ip6gretap0\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x518) 2018/02/26 09:29:20 executing program 5: clone(0x0, &(0x7f0000d0a000), &(0x7f0000553000), &(0x7f0000f30ffc), &(0x7f0000f69f07)) lgetxattr(&(0x7f00000d9000)='./file0\x00', &(0x7f000037b000)=@random={'osx.\x00', '\x00'}, &(0x7f0000d64fff)=""/1, 0x1) 2018/02/26 09:29:20 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) getsockname(r0, &(0x7f0000000040)=@hci, &(0x7f0000000080)=0xc) 2018/02/26 09:29:20 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c81, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) getresuid(&(0x7f000099cffc), &(0x7f0000159000), &(0x7f0000a9bffc)) 2018/02/26 09:29:20 executing program 7: r0 = socket(0x1000000000000001, 0x8000000802, 0x0) sendmmsg$unix(r0, &(0x7f0000f72eb0)=[{&(0x7f0000f72000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00003ff000)=[], 0x0, &(0x7f0000f72000)=[@cred={0x1c, 0x1, 0x2}], 0x20}], 0x1, 0x0) 2018/02/26 09:29:20 executing program 3: socket$inet(0x2, 0x80a, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000d6b000)='net/ptype\x00') sendfile(r0, r0, &(0x7f000084f000), 0xfff) 2018/02/26 09:29:20 executing program 6: keyctl$join(0x1, &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x1}) 2018/02/26 09:29:20 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000f8000)='attr/prev\x00') ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000d22000)=0x0) r2 = syz_open_procfs(r1, &(0x7f00006ad000)='attr/sockcreate\x00') sendfile(r2, r0, &(0x7f0000bae000), 0x400000ff) socket$inet_tcp(0x2, 0x1, 0x0) 2018/02/26 09:29:20 executing program 5: clone(0x0, &(0x7f0000d0a000), &(0x7f0000553000), &(0x7f0000f30ffc), &(0x7f0000f69f07)) lgetxattr(&(0x7f00000d9000)='./file0\x00', &(0x7f000037b000)=@random={'osx.\x00', '\x00'}, &(0x7f0000d64fff)=""/1, 0x1) 2018/02/26 09:29:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000391000)={'filter\x00', 0x7, 0x4, 0x4c8, 0x0, 0x1e8, 0x2d8, 0x3e0, 0x3e0, 0x3e0, 0x4, &(0x7f0000000fc0), {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:netlabel_mgmt_exec_t:s0\x00'}}}, {{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1}}, {{@arp={@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @dev={0xac, 0x14}, 0x0, 0x0, @mac=@link_local={0x1, 0x80, 0xc2}, {}, @mac=@link_local={0x1, 0x80, 0xc2}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @common='ip6gretap0\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x518) 2018/02/26 09:29:20 executing program 6: keyctl$join(0x1, &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x1}) 2018/02/26 09:29:20 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) getsockname(r0, &(0x7f0000000040)=@hci, &(0x7f0000000080)=0xc) 2018/02/26 09:29:20 executing program 1: clone(0x0, &(0x7f0000d0a000), &(0x7f0000553000), &(0x7f0000f30ffc), &(0x7f0000f69f07)) lgetxattr(&(0x7f00000d9000)='./file0\x00', &(0x7f000037b000)=@random={'osx.\x00', '\x00'}, &(0x7f0000d64fff)=""/1, 0x1) [ 44.161831] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'filter'. 2018/02/26 09:29:20 executing program 3: socket$inet(0x2, 0x80a, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000d6b000)='net/ptype\x00') sendfile(r0, r0, &(0x7f000084f000), 0xfff) 2018/02/26 09:29:20 executing program 6: keyctl$join(0x1, &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x1}) 2018/02/26 09:29:20 executing program 4: setrlimit(0x7, &(0x7f0000becff0)) pipe(&(0x7f000030b000)) 2018/02/26 09:29:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000391000)={'filter\x00', 0x7, 0x4, 0x4c8, 0x0, 0x1e8, 0x2d8, 0x3e0, 0x3e0, 0x3e0, 0x4, &(0x7f0000000fc0), {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:netlabel_mgmt_exec_t:s0\x00'}}}, {{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1}}, {{@arp={@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @dev={0xac, 0x14}, 0x0, 0x0, @mac=@link_local={0x1, 0x80, 0xc2}, {}, @mac=@link_local={0x1, 0x80, 0xc2}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @common='ip6gretap0\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x518) 2018/02/26 09:29:20 executing program 5: clone(0x0, &(0x7f0000d0a000), &(0x7f0000553000), &(0x7f0000f30ffc), &(0x7f0000f69f07)) lgetxattr(&(0x7f00000d9000)='./file0\x00', &(0x7f000037b000)=@random={'osx.\x00', '\x00'}, &(0x7f0000d64fff)=""/1, 0x1) 2018/02/26 09:29:20 executing program 4: setrlimit(0x7, &(0x7f0000becff0)) pipe(&(0x7f000030b000)) 2018/02/26 09:29:20 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000f8000)='attr/prev\x00') ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000d22000)=0x0) r2 = syz_open_procfs(r1, &(0x7f00006ad000)='attr/sockcreate\x00') sendfile(r2, r0, &(0x7f0000bae000), 0x400000ff) socket$inet_tcp(0x2, 0x1, 0x0) 2018/02/26 09:29:20 executing program 1: clone(0x0, &(0x7f0000d0a000), &(0x7f0000553000), &(0x7f0000f30ffc), &(0x7f0000f69f07)) lgetxattr(&(0x7f00000d9000)='./file0\x00', &(0x7f000037b000)=@random={'osx.\x00', '\x00'}, &(0x7f0000d64fff)=""/1, 0x1) 2018/02/26 09:29:20 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a40)={&(0x7f0000c5aff4)={0x10}, 0xc, &(0x7f00002bbff0)={&(0x7f00000014c0)=@newsa={0x138, 0x10, 0x125, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in=@loopback=0x7f000001}, {@in=@rand_addr, 0xffffffffffffffff, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa}, [@algo_auth={0x48, 0x1, {{'sha512-avx\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/02/26 09:29:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000f8000)='attr/prev\x00') ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000d22000)=0x0) r2 = syz_open_procfs(r1, &(0x7f00006ad000)='attr/sockcreate\x00') sendfile(r2, r0, &(0x7f0000bae000), 0x400000ff) socket$inet_tcp(0x2, 0x1, 0x0) 2018/02/26 09:29:20 executing program 4: setrlimit(0x7, &(0x7f0000becff0)) pipe(&(0x7f000030b000)) 2018/02/26 09:29:20 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c81, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) getresuid(&(0x7f000099cffc), &(0x7f0000159000), &(0x7f0000a9bffc)) 2018/02/26 09:29:20 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c81, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) getresuid(&(0x7f000099cffc), &(0x7f0000159000), &(0x7f0000a9bffc)) 2018/02/26 09:29:20 executing program 5: clone(0x0, &(0x7f0000d0a000), &(0x7f0000553000), &(0x7f0000f30ffc), &(0x7f0000f69f07)) lgetxattr(&(0x7f00000d9000)='./file0\x00', &(0x7f000037b000)=@random={'osx.\x00', '\x00'}, &(0x7f0000d64fff)=""/1, 0x1) [ 44.310153] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'filter'. 2018/02/26 09:29:20 executing program 4: setrlimit(0x7, &(0x7f0000becff0)) pipe(&(0x7f000030b000)) 2018/02/26 09:29:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c81, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) getresuid(&(0x7f000099cffc), &(0x7f0000159000), &(0x7f0000a9bffc)) 2018/02/26 09:29:20 executing program 5: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000028f000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f000015dff6)='./control\x00') creat(&(0x7f000018c000)='./control/file0\x00', 0x0) rmdir(&(0x7f00002ccff0)='./control/file0\x00') close(r0) 2018/02/26 09:29:20 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000f8000)='attr/prev\x00') ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000d22000)=0x0) r2 = syz_open_procfs(r1, &(0x7f00006ad000)='attr/sockcreate\x00') sendfile(r2, r0, &(0x7f0000bae000), 0x400000ff) socket$inet_tcp(0x2, 0x1, 0x0) 2018/02/26 09:29:20 executing program 1: clone(0x0, &(0x7f0000d0a000), &(0x7f0000553000), &(0x7f0000f30ffc), &(0x7f0000f69f07)) lgetxattr(&(0x7f00000d9000)='./file0\x00', &(0x7f000037b000)=@random={'osx.\x00', '\x00'}, &(0x7f0000d64fff)=""/1, 0x1) 2018/02/26 09:29:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000f8000)='attr/prev\x00') ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000d22000)=0x0) r2 = syz_open_procfs(r1, &(0x7f00006ad000)='attr/sockcreate\x00') sendfile(r2, r0, &(0x7f0000bae000), 0x400000ff) socket$inet_tcp(0x2, 0x1, 0x0) 2018/02/26 09:29:20 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c81, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) getresuid(&(0x7f000099cffc), &(0x7f0000159000), &(0x7f0000a9bffc)) 2018/02/26 09:29:20 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c81, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) getresuid(&(0x7f000099cffc), &(0x7f0000159000), &(0x7f0000a9bffc)) 2018/02/26 09:29:20 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000013ff0)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b26000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:29:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10}, 0x1) 2018/02/26 09:29:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10}, 0x1) 2018/02/26 09:29:20 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000f8000)='attr/prev\x00') ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000d22000)=0x0) r2 = syz_open_procfs(r1, &(0x7f00006ad000)='attr/sockcreate\x00') sendfile(r2, r0, &(0x7f0000bae000), 0x400000ff) socket$inet_tcp(0x2, 0x1, 0x0) 2018/02/26 09:29:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000f8000)='attr/prev\x00') ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000d22000)=0x0) r2 = syz_open_procfs(r1, &(0x7f00006ad000)='attr/sockcreate\x00') sendfile(r2, r0, &(0x7f0000bae000), 0x400000ff) socket$inet_tcp(0x2, 0x1, 0x0) 2018/02/26 09:29:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c81, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) getresuid(&(0x7f000099cffc), &(0x7f0000159000), &(0x7f0000a9bffc)) 2018/02/26 09:29:20 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000013ff0)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b26000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:29:20 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000013ff0)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b26000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:29:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffffb, 0x4) bind$inet6(r0, &(0x7f0000876000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, 0x1c) 2018/02/26 09:29:20 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c81, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) getresuid(&(0x7f000099cffc), &(0x7f0000159000), &(0x7f0000a9bffc)) 2018/02/26 09:29:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10}, 0x1) 2018/02/26 09:29:20 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000013ff0)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b26000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:29:20 executing program 5: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000028f000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f000015dff6)='./control\x00') creat(&(0x7f000018c000)='./control/file0\x00', 0x0) rmdir(&(0x7f00002ccff0)='./control/file0\x00') close(r0) 2018/02/26 09:29:20 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c81, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) getresuid(&(0x7f000099cffc), &(0x7f0000159000), &(0x7f0000a9bffc)) 2018/02/26 09:29:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c81, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) getresuid(&(0x7f000099cffc), &(0x7f0000159000), &(0x7f0000a9bffc)) 2018/02/26 09:29:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10}, 0x1) 2018/02/26 09:29:20 executing program 1: prctl$intptr(0x26, 0x1) seccomp(0x1, 0x1, &(0x7f0000007ff0)={0x1, &(0x7f000004dff0)=[{0x6}]}) 2018/02/26 09:29:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffffb, 0x4) bind$inet6(r0, &(0x7f0000876000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, 0x1c) 2018/02/26 09:29:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffffb, 0x4) bind$inet6(r0, &(0x7f0000876000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, 0x1c) 2018/02/26 09:29:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffffb, 0x4) bind$inet6(r0, &(0x7f0000876000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, 0x1c) [ 44.661983] audit: type=1326 audit(1519637360.544:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6744 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x453de9 code=0x0 [ 44.686430] audit: type=1326 audit(1519637360.574:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6744 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x453de9 code=0x0 2018/02/26 09:29:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000f2e000)={@common='lo\x00', &(0x7f0000140000)=@ethtool_eeprom={0xc}}) [ 44.704617] FAULT_FLAG_ALLOW_RETRY missing 30 [ 44.704627] CPU: 1 PID: 6732 Comm: syz-executor4 Not tainted 4.4.118-g5f7f76a #24 [ 44.704631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 44.704642] 0000000000000000 11311b801b0afb06 ffff8801d77479a0 ffffffff81d0402d [ 44.704651] ffff8800ad3d1500 1ffff1003aee8f41 ffff8801d7747b28 0000000000000000 [ 44.704660] 0000000000000000 ffff8801d7747b50 ffffffff816072a5 ffffffff81237410 [ 44.704662] Call Trace: [ 44.704677] [] dump_stack+0xc1/0x124 [ 44.704686] [] handle_userfault+0x715/0xf50 [ 44.704694] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 [ 44.704702] [] ? userfaultfd_ioctl+0x2040/0x2040 [ 44.704710] [] ? _raw_spin_unlock_irqrestore+0x6b/0x70 [ 44.704718] [] ? handle_mm_fault+0xb5d/0x3190 [ 44.704725] [] ? handle_mm_fault+0x291e/0x3190 [ 44.704732] [] handle_mm_fault+0x2938/0x3190 [ 44.704738] [] ? hash_futex+0x210/0x210 [ 44.704745] [] ? entry_SYSCALL_64_fastpath+0x1c/0x98 [ 44.704752] [] ? copy_page_range+0x1480/0x1480 [ 44.704760] [] ? __do_page_fault+0x780/0xa00 [ 44.704766] [] ? vmacache_find+0x57/0x290 [ 44.704773] [] __do_page_fault+0x35b/0xa00 [ 44.704779] [] do_page_fault+0x27/0x30 [ 44.704786] [] page_fault+0x28/0x30 [ 44.704795] [] ? copy_user_enhanced_fast_string+0xe/0x20 [ 44.704802] [] ? SYSC_rt_tgsigqueueinfo+0x9f/0x120 [ 44.704808] [] ? do_rt_tgsigqueueinfo+0xf0/0xf0 [ 44.704814] [] ? SyS_futex+0x210/0x2c0 [ 44.704820] [] ? do_futex+0x15d0/0x15d0 [ 44.704828] [] ? security_file_ioctl+0x89/0xb0 [ 44.704836] [] SyS_rt_tgsigqueueinfo+0x2c/0x40 [ 44.704842] [] entry_SYSCALL_64_fastpath+0x1c/0x98 2018/02/26 09:29:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000f2e000)={@common='lo\x00', &(0x7f0000140000)=@ethtool_eeprom={0xc}}) 2018/02/26 09:29:20 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000013ff0)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b26000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:29:20 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000013ff0)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b26000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:29:20 executing program 5: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000028f000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f000015dff6)='./control\x00') creat(&(0x7f000018c000)='./control/file0\x00', 0x0) rmdir(&(0x7f00002ccff0)='./control/file0\x00') close(r0) 2018/02/26 09:29:20 executing program 1: prctl$intptr(0x26, 0x1) seccomp(0x1, 0x1, &(0x7f0000007ff0)={0x1, &(0x7f000004dff0)=[{0x6}]}) 2018/02/26 09:29:20 executing program 0: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f000014d000/0x800000)=nil, 0x800000}, 0x200000}) 2018/02/26 09:29:20 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000097eff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000888000)='illinois\x00', 0x27d) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffddb, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvfrom(r0, &(0x7f0000acf000)=""/101, 0xfffffffffffffefc, 0x0, 0x0, 0x326) 2018/02/26 09:29:20 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f000031efdd)="120000004a000700ea091008090007000a00", 0x12) 2018/02/26 09:29:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000f2e000)={@common='lo\x00', &(0x7f0000140000)=@ethtool_eeprom={0xc}}) 2018/02/26 09:29:20 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f000031efdd)="120000004a000700ea091008090007000a00", 0x12) 2018/02/26 09:29:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000f2e000)={@common='lo\x00', &(0x7f0000140000)=@ethtool_eeprom={0xc}}) 2018/02/26 09:29:20 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f000031efdd)="120000004a000700ea091008090007000a00", 0x12) 2018/02/26 09:29:20 executing program 0: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001fc4)={0x0, 0x34, "2e0f514f65f876b96f3c829c8276bb70d83c36f6bd4d8387507cbc5ed76ce186d8b8e0a661e070597400375a08b3dd52ca887112"}, &(0x7f0000007ffc)=0x3c) poll(&(0x7f0000001fef)=[{0xffffffffffffffff}, {0xffffffffffffffff}, {0xffffffffffffffff}], 0x3, 0x2) 2018/02/26 09:29:20 executing program 1: prctl$intptr(0x26, 0x1) seccomp(0x1, 0x1, &(0x7f0000007ff0)={0x1, &(0x7f000004dff0)=[{0x6}]}) 2018/02/26 09:29:20 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000031cff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x40247007, &(0x7f000098dffa)={0x0, 0x0, 0x4}) [ 44.976267] audit: type=1326 audit(1519637360.864:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6780 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x453de9 code=0x0 [ 45.000605] audit: type=1326 audit(1519637360.884:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6780 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=231 compat=0 ip=0x453de9 code=0x0 2018/02/26 09:29:20 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f000031efdd)="120000004a000700ea091008090007000a00", 0x12) 2018/02/26 09:29:20 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000013ff0)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b26000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:29:20 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000097eff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000888000)='illinois\x00', 0x27d) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffddb, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvfrom(r0, &(0x7f0000acf000)=""/101, 0xfffffffffffffefc, 0x0, 0x0, 0x326) 2018/02/26 09:29:20 executing program 4: r0 = memfd_create(&(0x7f0000834000)='I', 0x0) pwrite64(r0, &(0x7f00000a9000)="da1ed4c6dded1b78fc32304d94d0495eb57495f26bd5e020039135e969d62de70774035020e85d75ca98aa392bd9112c8139f55a2a9aee87aa62b0c9a368a1866279463154ba1d39b42c188aa87a1db69f69fbfd67731bfaf62b639f911c4fe5aa163574d70d3127cad9d17ea2b888dfd9b4338d606825114f0aec9522b8eb85", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f000009c000)='./file0\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hfs\x00', 0x81081, &(0x7f00000000c0)) [ 45.060334] audit: type=1326 audit(1519637360.944:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6803 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x453de9 code=0x0 [ 45.084780] audit: type=1326 audit(1519637360.974:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6803 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=231 compat=0 ip=0x453de9 code=0x0 2018/02/26 09:29:21 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000031cff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x40247007, &(0x7f000098dffa)={0x0, 0x0, 0x4}) 2018/02/26 09:29:21 executing program 1: prctl$intptr(0x26, 0x1) seccomp(0x1, 0x1, &(0x7f0000007ff0)={0x1, &(0x7f000004dff0)=[{0x6}]}) 2018/02/26 09:29:21 executing program 4: r0 = memfd_create(&(0x7f0000834000)='I', 0x0) pwrite64(r0, &(0x7f00000a9000)="da1ed4c6dded1b78fc32304d94d0495eb57495f26bd5e020039135e969d62de70774035020e85d75ca98aa392bd9112c8139f55a2a9aee87aa62b0c9a368a1866279463154ba1d39b42c188aa87a1db69f69fbfd67731bfaf62b639f911c4fe5aa163574d70d3127cad9d17ea2b888dfd9b4338d606825114f0aec9522b8eb85", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f000009c000)='./file0\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hfs\x00', 0x81081, &(0x7f00000000c0)) 2018/02/26 09:29:21 executing program 0: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001fc4)={0x0, 0x34, "2e0f514f65f876b96f3c829c8276bb70d83c36f6bd4d8387507cbc5ed76ce186d8b8e0a661e070597400375a08b3dd52ca887112"}, &(0x7f0000007ffc)=0x3c) poll(&(0x7f0000001fef)=[{0xffffffffffffffff}, {0xffffffffffffffff}, {0xffffffffffffffff}], 0x3, 0x2) 2018/02/26 09:29:21 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000097eff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000888000)='illinois\x00', 0x27d) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffddb, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvfrom(r0, &(0x7f0000acf000)=""/101, 0xfffffffffffffefc, 0x0, 0x0, 0x326) 2018/02/26 09:29:21 executing program 5: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000028f000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f000015dff6)='./control\x00') creat(&(0x7f000018c000)='./control/file0\x00', 0x0) rmdir(&(0x7f00002ccff0)='./control/file0\x00') close(r0) 2018/02/26 09:29:21 executing program 3: r0 = memfd_create(&(0x7f0000834000)='I', 0x0) pwrite64(r0, &(0x7f00000a9000)="da1ed4c6dded1b78fc32304d94d0495eb57495f26bd5e020039135e969d62de70774035020e85d75ca98aa392bd9112c8139f55a2a9aee87aa62b0c9a368a1866279463154ba1d39b42c188aa87a1db69f69fbfd67731bfaf62b639f911c4fe5aa163574d70d3127cad9d17ea2b888dfd9b4338d606825114f0aec9522b8eb85", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f000009c000)='./file0\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hfs\x00', 0x81081, &(0x7f00000000c0)) 2018/02/26 09:29:21 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000e78a42), 0xffae, 0x8084, &(0x7f00004d4000)={0x2, 0x0, @empty}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00009a2000)=0x4) poll(&(0x7f0000caeff8)=[{r0}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000f68000), 0x0, 0x0, &(0x7f00008ec000)={0x2, 0xffffffffffffffff, @empty}, 0x10) 2018/02/26 09:29:21 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000031cff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x40247007, &(0x7f000098dffa)={0x0, 0x0, 0x4}) 2018/02/26 09:29:21 executing program 0: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001fc4)={0x0, 0x34, "2e0f514f65f876b96f3c829c8276bb70d83c36f6bd4d8387507cbc5ed76ce186d8b8e0a661e070597400375a08b3dd52ca887112"}, &(0x7f0000007ffc)=0x3c) poll(&(0x7f0000001fef)=[{0xffffffffffffffff}, {0xffffffffffffffff}, {0xffffffffffffffff}], 0x3, 0x2) 2018/02/26 09:29:21 executing program 3: r0 = memfd_create(&(0x7f0000834000)='I', 0x0) pwrite64(r0, &(0x7f00000a9000)="da1ed4c6dded1b78fc32304d94d0495eb57495f26bd5e020039135e969d62de70774035020e85d75ca98aa392bd9112c8139f55a2a9aee87aa62b0c9a368a1866279463154ba1d39b42c188aa87a1db69f69fbfd67731bfaf62b639f911c4fe5aa163574d70d3127cad9d17ea2b888dfd9b4338d606825114f0aec9522b8eb85", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f000009c000)='./file0\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hfs\x00', 0x81081, &(0x7f00000000c0)) 2018/02/26 09:29:21 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x6, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/26 09:29:21 executing program 4: r0 = memfd_create(&(0x7f0000834000)='I', 0x0) pwrite64(r0, &(0x7f00000a9000)="da1ed4c6dded1b78fc32304d94d0495eb57495f26bd5e020039135e969d62de70774035020e85d75ca98aa392bd9112c8139f55a2a9aee87aa62b0c9a368a1866279463154ba1d39b42c188aa87a1db69f69fbfd67731bfaf62b639f911c4fe5aa163574d70d3127cad9d17ea2b888dfd9b4338d606825114f0aec9522b8eb85", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f000009c000)='./file0\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hfs\x00', 0x81081, &(0x7f00000000c0)) 2018/02/26 09:29:21 executing program 0: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001fc4)={0x0, 0x34, "2e0f514f65f876b96f3c829c8276bb70d83c36f6bd4d8387507cbc5ed76ce186d8b8e0a661e070597400375a08b3dd52ca887112"}, &(0x7f0000007ffc)=0x3c) poll(&(0x7f0000001fef)=[{0xffffffffffffffff}, {0xffffffffffffffff}, {0xffffffffffffffff}], 0x3, 0x2) 2018/02/26 09:29:21 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000031cff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x40247007, &(0x7f000098dffa)={0x0, 0x0, 0x4}) 2018/02/26 09:29:21 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000e78a42), 0xffae, 0x8084, &(0x7f00004d4000)={0x2, 0x0, @empty}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00009a2000)=0x4) poll(&(0x7f0000caeff8)=[{r0}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000f68000), 0x0, 0x0, &(0x7f00008ec000)={0x2, 0xffffffffffffffff, @empty}, 0x10) 2018/02/26 09:29:21 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000e78a42), 0xffae, 0x8084, &(0x7f00004d4000)={0x2, 0x0, @empty}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00009a2000)=0x4) poll(&(0x7f0000caeff8)=[{r0}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000f68000), 0x0, 0x0, &(0x7f00008ec000)={0x2, 0xffffffffffffffff, @empty}, 0x10) 2018/02/26 09:29:21 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000097eff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000888000)='illinois\x00', 0x27d) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffddb, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvfrom(r0, &(0x7f0000acf000)=""/101, 0xfffffffffffffefc, 0x0, 0x0, 0x326) 2018/02/26 09:29:21 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000e78a42), 0xffae, 0x8084, &(0x7f00004d4000)={0x2, 0x0, @empty}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00009a2000)=0x4) poll(&(0x7f0000caeff8)=[{r0}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000f68000), 0x0, 0x0, &(0x7f00008ec000)={0x2, 0xffffffffffffffff, @empty}, 0x10) 2018/02/26 09:29:21 executing program 3: r0 = memfd_create(&(0x7f0000834000)='I', 0x0) pwrite64(r0, &(0x7f00000a9000)="da1ed4c6dded1b78fc32304d94d0495eb57495f26bd5e020039135e969d62de70774035020e85d75ca98aa392bd9112c8139f55a2a9aee87aa62b0c9a368a1866279463154ba1d39b42c188aa87a1db69f69fbfd67731bfaf62b639f911c4fe5aa163574d70d3127cad9d17ea2b888dfd9b4338d606825114f0aec9522b8eb85", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f000009c000)='./file0\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hfs\x00', 0x81081, &(0x7f00000000c0)) 2018/02/26 09:29:21 executing program 4: r0 = memfd_create(&(0x7f0000834000)='I', 0x0) pwrite64(r0, &(0x7f00000a9000)="da1ed4c6dded1b78fc32304d94d0495eb57495f26bd5e020039135e969d62de70774035020e85d75ca98aa392bd9112c8139f55a2a9aee87aa62b0c9a368a1866279463154ba1d39b42c188aa87a1db69f69fbfd67731bfaf62b639f911c4fe5aa163574d70d3127cad9d17ea2b888dfd9b4338d606825114f0aec9522b8eb85", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f000009c000)='./file0\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hfs\x00', 0x81081, &(0x7f00000000c0)) 2018/02/26 09:29:21 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="240000004200030207fffd946fa2830800eee6d87986c497271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) readv(r0, &(0x7f0000021000)=[{&(0x7f0000020000)=""/172, 0xac}], 0x1) 2018/02/26 09:29:21 executing program 5: eventfd(0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000ad0fef)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000486ff1)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x40600) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/02/26 09:29:21 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x6, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/26 09:29:21 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000e78a42), 0xffae, 0x8084, &(0x7f00004d4000)={0x2, 0x0, @empty}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00009a2000)=0x4) poll(&(0x7f0000caeff8)=[{r0}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000f68000), 0x0, 0x0, &(0x7f00008ec000)={0x2, 0xffffffffffffffff, @empty}, 0x10) 2018/02/26 09:29:21 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000e78a42), 0xffae, 0x8084, &(0x7f00004d4000)={0x2, 0x0, @empty}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00009a2000)=0x4) poll(&(0x7f0000caeff8)=[{r0}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000f68000), 0x0, 0x0, &(0x7f00008ec000)={0x2, 0xffffffffffffffff, @empty}, 0x10) 2018/02/26 09:29:21 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0xffffffffffffffff, 0x0, @empty}, {0xa, 0xffffffffffffffff, 0x100000, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 2018/02/26 09:29:21 executing program 3: clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) accept(0xffffffffffffff9c, 0x0, &(0x7f00000e4ffc)=0x309) 2018/02/26 09:29:21 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000e78a42), 0xffae, 0x8084, &(0x7f00004d4000)={0x2, 0x0, @empty}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00009a2000)=0x4) poll(&(0x7f0000caeff8)=[{r0}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000f68000), 0x0, 0x0, &(0x7f00008ec000)={0x2, 0xffffffffffffffff, @empty}, 0x10) 2018/02/26 09:29:21 executing program 7: msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) 2018/02/26 09:29:21 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="240000004200030207fffd946fa2830800eee6d87986c497271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) readv(r0, &(0x7f0000021000)=[{&(0x7f0000020000)=""/172, 0xac}], 0x1) 2018/02/26 09:29:21 executing program 5: eventfd(0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000ad0fef)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000486ff1)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x40600) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/02/26 09:29:21 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="240000004200030207fffd946fa2830800eee6d87986c497271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) readv(r0, &(0x7f0000021000)=[{&(0x7f0000020000)=""/172, 0xac}], 0x1) 2018/02/26 09:29:21 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x6, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/26 09:29:21 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="240000004200030207fffd946fa2830800eee6d87986c497271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) readv(r0, &(0x7f0000021000)=[{&(0x7f0000020000)=""/172, 0xac}], 0x1) 2018/02/26 09:29:21 executing program 3: clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) accept(0xffffffffffffff9c, 0x0, &(0x7f00000e4ffc)=0x309) 2018/02/26 09:29:21 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0xffffffffffffffff, 0x0, @empty}, {0xa, 0xffffffffffffffff, 0x100000, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 2018/02/26 09:29:21 executing program 7: msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) 2018/02/26 09:29:21 executing program 5: eventfd(0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000ad0fef)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000486ff1)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x40600) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/02/26 09:29:21 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="240000004200030207fffd946fa2830800eee6d87986c497271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) readv(r0, &(0x7f0000021000)=[{&(0x7f0000020000)=""/172, 0xac}], 0x1) 2018/02/26 09:29:21 executing program 0: clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) accept(0xffffffffffffff9c, 0x0, &(0x7f00000e4ffc)=0x309) 2018/02/26 09:29:21 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="240000004200030207fffd946fa2830800eee6d87986c497271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) readv(r0, &(0x7f0000021000)=[{&(0x7f0000020000)=""/172, 0xac}], 0x1) 2018/02/26 09:29:21 executing program 7: msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) 2018/02/26 09:29:21 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0xffffffffffffffff, 0x0, @empty}, {0xa, 0xffffffffffffffff, 0x100000, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 2018/02/26 09:29:21 executing program 0: clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) accept(0xffffffffffffff9c, 0x0, &(0x7f00000e4ffc)=0x309) 2018/02/26 09:29:21 executing program 3: clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) accept(0xffffffffffffff9c, 0x0, &(0x7f00000e4ffc)=0x309) 2018/02/26 09:29:21 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="240000004200030207fffd946fa2830800eee6d87986c497271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) readv(r0, &(0x7f0000021000)=[{&(0x7f0000020000)=""/172, 0xac}], 0x1) 2018/02/26 09:29:21 executing program 2: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000067c000)={0x0}, &(0x7f0000b24ffc)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f000063b000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000003cff4)={0x0}, &(0x7f000003c000)=0xc) r4 = inotify_init1(0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000057000)={0xfffffffffffffffd}, &(0x7f0000fc8ff0), &(0x7f0000042ff0)={0x77359400}, 0x8) fcntl$setown(r4, 0x8, r3) fcntl$setstatus(r4, 0x4, 0x42000) inotify_add_watch(r4, &(0x7f0000004ff8)='./file0\x00', 0x1ff) openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) 2018/02/26 09:29:21 executing program 7: msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) 2018/02/26 09:29:21 executing program 0: clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) accept(0xffffffffffffff9c, 0x0, &(0x7f00000e4ffc)=0x309) 2018/02/26 09:29:21 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000443000)={@common='lo\x00', 0x0}) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f000051c000)=0x800, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f000008c000)=0x7, 0x4) sendto$packet(r0, &(0x7f00003bdf2b)="2d010000019b000000005ca7", 0xc, 0x0, &(0x7f00007dafec)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}}, 0x14) 2018/02/26 09:29:21 executing program 2: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000067c000)={0x0}, &(0x7f0000b24ffc)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f000063b000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000003cff4)={0x0}, &(0x7f000003c000)=0xc) r4 = inotify_init1(0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000057000)={0xfffffffffffffffd}, &(0x7f0000fc8ff0), &(0x7f0000042ff0)={0x77359400}, 0x8) fcntl$setown(r4, 0x8, r3) fcntl$setstatus(r4, 0x4, 0x42000) inotify_add_watch(r4, &(0x7f0000004ff8)='./file0\x00', 0x1ff) openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) 2018/02/26 09:29:21 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x6, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/26 09:29:21 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0xffffffffffffffff, 0x0, @empty}, {0xa, 0xffffffffffffffff, 0x100000, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 2018/02/26 09:29:21 executing program 4: r0 = gettid() unshare(0x28060400) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) exit(0x0) syz_open_procfs(r0, &(0x7f0000004000)="706167656d61700029976c32d862fc7deaae881b11848f87a85be0a0e71c63f75b30984037b714efdf205de3692ae4ce4fd439e97b8e7d4832a8c5bf6cd05bf2f093ea99478ef29022f46baab3a38b9c3403d775025c048910742e85d4cb5226417dea53244635b7d776885d2a4cf8118250e8968dd2c46ce9c51041096371d032a640ce730c678066e48d3bd0a585e99acae3c27db4c8425f16a40a47ede146b98839273f5dd4816def57503bf464b65265fcc758a08d142faefb1bb300000000000080001c1d1035cc49522438d18bd2989b53bf635d2ffa") close(r1) 2018/02/26 09:29:21 executing program 3: clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) accept(0xffffffffffffff9c, 0x0, &(0x7f00000e4ffc)=0x309) 2018/02/26 09:29:21 executing program 5: eventfd(0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000ad0fef)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000486ff1)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x40600) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/02/26 09:29:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000834ff4), 0x1) 2018/02/26 09:29:21 executing program 6: madvise(&(0x7f000030d000/0x11000)=nil, 0x11000, 0x4) 2018/02/26 09:29:21 executing program 5: mkdir(&(0x7f0000958000)='./file0\x00', 0x0) mount(&(0x7f0000a7aff8)='./file0\x00', &(0x7f00009b9ff8)='./file0\x00', &(0x7f0000e53000)='mqueue\x00', 0x2, &(0x7f0000fcefff)) mknod(&(0x7f0000f6d000)='./file0/file0\x00', 0x8003, 0x0) execve(&(0x7f000065cff2)='./file0/file0\x00', &(0x7f0000756000)=[], &(0x7f0000c3a000)=[]) 2018/02/26 09:29:21 executing program 0: ioprio_set$pid(0x1, 0x0, 0x40000000004001) ioprio_get$pid(0x2, 0x0) 2018/02/26 09:29:21 executing program 6: madvise(&(0x7f000030d000/0x11000)=nil, 0x11000, 0x4) 2018/02/26 09:29:21 executing program 2: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000067c000)={0x0}, &(0x7f0000b24ffc)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f000063b000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000003cff4)={0x0}, &(0x7f000003c000)=0xc) r4 = inotify_init1(0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000057000)={0xfffffffffffffffd}, &(0x7f0000fc8ff0), &(0x7f0000042ff0)={0x77359400}, 0x8) fcntl$setown(r4, 0x8, r3) fcntl$setstatus(r4, 0x4, 0x42000) inotify_add_watch(r4, &(0x7f0000004ff8)='./file0\x00', 0x1ff) openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) 2018/02/26 09:29:21 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000976f98)=""/104, 0x68) 2018/02/26 09:29:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000834ff4), 0x1) 2018/02/26 09:29:21 executing program 0: ioprio_set$pid(0x1, 0x0, 0x40000000004001) ioprio_get$pid(0x2, 0x0) 2018/02/26 09:29:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000834ff4), 0x1) 2018/02/26 09:29:21 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000976f98)=""/104, 0x68) 2018/02/26 09:29:21 executing program 6: madvise(&(0x7f000030d000/0x11000)=nil, 0x11000, 0x4) 2018/02/26 09:29:21 executing program 5: mkdir(&(0x7f0000958000)='./file0\x00', 0x0) mount(&(0x7f0000a7aff8)='./file0\x00', &(0x7f00009b9ff8)='./file0\x00', &(0x7f0000e53000)='mqueue\x00', 0x2, &(0x7f0000fcefff)) mknod(&(0x7f0000f6d000)='./file0/file0\x00', 0x8003, 0x0) execve(&(0x7f000065cff2)='./file0/file0\x00', &(0x7f0000756000)=[], &(0x7f0000c3a000)=[]) 2018/02/26 09:29:21 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000443000)={@common='lo\x00', 0x0}) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f000051c000)=0x800, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f000008c000)=0x7, 0x4) sendto$packet(r0, &(0x7f00003bdf2b)="2d010000019b000000005ca7", 0xc, 0x0, &(0x7f00007dafec)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}}, 0x14) 2018/02/26 09:29:21 executing program 4: clock_gettime(0x0, &(0x7f00002d3000)={0x0}) futimesat(0xffffffffffffffff, &(0x7f0000986ff8)='./file0\x00', &(0x7f0000985000)={{}, {r0}}) sigaltstack(&(0x7f0000985000/0x1000)=nil, &(0x7f0000000ff8)) sigaltstack(&(0x7f0000985000/0x1000)=nil, &(0x7f0000000000)) 2018/02/26 09:29:21 executing program 2: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000067c000)={0x0}, &(0x7f0000b24ffc)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f000063b000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000003cff4)={0x0}, &(0x7f000003c000)=0xc) r4 = inotify_init1(0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000057000)={0xfffffffffffffffd}, &(0x7f0000fc8ff0), &(0x7f0000042ff0)={0x77359400}, 0x8) fcntl$setown(r4, 0x8, r3) fcntl$setstatus(r4, 0x4, 0x42000) inotify_add_watch(r4, &(0x7f0000004ff8)='./file0\x00', 0x1ff) openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) 2018/02/26 09:29:21 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000976f98)=""/104, 0x68) 2018/02/26 09:29:21 executing program 0: ioprio_set$pid(0x1, 0x0, 0x40000000004001) ioprio_get$pid(0x2, 0x0) 2018/02/26 09:29:21 executing program 5: mkdir(&(0x7f0000958000)='./file0\x00', 0x0) mount(&(0x7f0000a7aff8)='./file0\x00', &(0x7f00009b9ff8)='./file0\x00', &(0x7f0000e53000)='mqueue\x00', 0x2, &(0x7f0000fcefff)) mknod(&(0x7f0000f6d000)='./file0/file0\x00', 0x8003, 0x0) execve(&(0x7f000065cff2)='./file0/file0\x00', &(0x7f0000756000)=[], &(0x7f0000c3a000)=[]) 2018/02/26 09:29:21 executing program 0: ioprio_set$pid(0x1, 0x0, 0x40000000004001) ioprio_get$pid(0x2, 0x0) 2018/02/26 09:29:21 executing program 6: madvise(&(0x7f000030d000/0x11000)=nil, 0x11000, 0x4) 2018/02/26 09:29:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000834ff4), 0x1) 2018/02/26 09:29:21 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000976f98)=""/104, 0x68) 2018/02/26 09:29:21 executing program 4: clock_gettime(0x0, &(0x7f00002d3000)={0x0}) futimesat(0xffffffffffffffff, &(0x7f0000986ff8)='./file0\x00', &(0x7f0000985000)={{}, {r0}}) sigaltstack(&(0x7f0000985000/0x1000)=nil, &(0x7f0000000ff8)) sigaltstack(&(0x7f0000985000/0x1000)=nil, &(0x7f0000000000)) 2018/02/26 09:29:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000001000)={0x14, 0x12, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:29:21 executing program 6: r0 = socket$inet(0x2, 0xa, 0x0) bind(r0, &(0x7f0000000fd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}, 0x2e) 2018/02/26 09:29:21 executing program 5: mkdir(&(0x7f0000958000)='./file0\x00', 0x0) mount(&(0x7f0000a7aff8)='./file0\x00', &(0x7f00009b9ff8)='./file0\x00', &(0x7f0000e53000)='mqueue\x00', 0x2, &(0x7f0000fcefff)) mknod(&(0x7f0000f6d000)='./file0/file0\x00', 0x8003, 0x0) execve(&(0x7f000065cff2)='./file0/file0\x00', &(0x7f0000756000)=[], &(0x7f0000c3a000)=[]) 2018/02/26 09:29:21 executing program 3: clone(0x0, &(0x7f0000425000), &(0x7f0000476ffc), &(0x7f0000362000), &(0x7f000043dffe)) recvmmsg(0xffffffffffffff9c, &(0x7f0000006d00)=[], 0x0, 0x0, 0x0) 2018/02/26 09:29:21 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000433ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = syz_open_dev$tun(&(0x7f0000433ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) 2018/02/26 09:29:21 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000443000)={@common='lo\x00', 0x0}) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f000051c000)=0x800, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f000008c000)=0x7, 0x4) sendto$packet(r0, &(0x7f00003bdf2b)="2d010000019b000000005ca7", 0xc, 0x0, &(0x7f00007dafec)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}}, 0x14) 2018/02/26 09:29:21 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000841fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000c20000)={{&(0x7f0000068000/0x800000)=nil, 0x80fdfd}, 0x1}) 2018/02/26 09:29:21 executing program 6: r0 = socket$inet(0x2, 0xa, 0x0) bind(r0, &(0x7f0000000fd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}, 0x2e) 2018/02/26 09:29:21 executing program 3: clone(0x0, &(0x7f0000425000), &(0x7f0000476ffc), &(0x7f0000362000), &(0x7f000043dffe)) recvmmsg(0xffffffffffffff9c, &(0x7f0000006d00)=[], 0x0, 0x0, 0x0) 2018/02/26 09:29:21 executing program 4: clock_gettime(0x0, &(0x7f00002d3000)={0x0}) futimesat(0xffffffffffffffff, &(0x7f0000986ff8)='./file0\x00', &(0x7f0000985000)={{}, {r0}}) sigaltstack(&(0x7f0000985000/0x1000)=nil, &(0x7f0000000ff8)) sigaltstack(&(0x7f0000985000/0x1000)=nil, &(0x7f0000000000)) 2018/02/26 09:29:21 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000443000)={@common='lo\x00', 0x0}) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f000051c000)=0x800, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f000008c000)=0x7, 0x4) sendto$packet(r0, &(0x7f00003bdf2b)="2d010000019b000000005ca7", 0xc, 0x0, &(0x7f00007dafec)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}}, 0x14) 2018/02/26 09:29:21 executing program 6: r0 = socket$inet(0x2, 0xa, 0x0) bind(r0, &(0x7f0000000fd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}, 0x2e) 2018/02/26 09:29:21 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000841fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000c20000)={{&(0x7f0000068000/0x800000)=nil, 0x80fdfd}, 0x1}) 2018/02/26 09:29:21 executing program 3: clone(0x0, &(0x7f0000425000), &(0x7f0000476ffc), &(0x7f0000362000), &(0x7f000043dffe)) recvmmsg(0xffffffffffffff9c, &(0x7f0000006d00)=[], 0x0, 0x0, 0x0) 2018/02/26 09:29:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x13, &(0x7f0000558000), &(0x7f0000da3ffc)=0x10) 2018/02/26 09:29:21 executing program 6: r0 = socket$inet(0x2, 0xa, 0x0) bind(r0, &(0x7f0000000fd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}, 0x2e) 2018/02/26 09:29:21 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000433ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = syz_open_dev$tun(&(0x7f0000433ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) 2018/02/26 09:29:21 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000841fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000c20000)={{&(0x7f0000068000/0x800000)=nil, 0x80fdfd}, 0x1}) 2018/02/26 09:29:21 executing program 4: clock_gettime(0x0, &(0x7f00002d3000)={0x0}) futimesat(0xffffffffffffffff, &(0x7f0000986ff8)='./file0\x00', &(0x7f0000985000)={{}, {r0}}) sigaltstack(&(0x7f0000985000/0x1000)=nil, &(0x7f0000000ff8)) sigaltstack(&(0x7f0000985000/0x1000)=nil, &(0x7f0000000000)) 2018/02/26 09:29:21 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) fcntl$setsig(r0, 0xa, 0x7f) 2018/02/26 09:29:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x13, &(0x7f0000558000), &(0x7f0000da3ffc)=0x10) 2018/02/26 09:29:21 executing program 3: clone(0x0, &(0x7f0000425000), &(0x7f0000476ffc), &(0x7f0000362000), &(0x7f000043dffe)) recvmmsg(0xffffffffffffff9c, &(0x7f0000006d00)=[], 0x0, 0x0, 0x0) 2018/02/26 09:29:21 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000433ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = syz_open_dev$tun(&(0x7f0000433ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) 2018/02/26 09:29:21 executing program 3: mkdir(&(0x7f000043eff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x40, &(0x7f000000a000)) r0 = creat(&(0x7f0000cd5000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00007ec000)={0x1}) unshare(0x40600) creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) 2018/02/26 09:29:21 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000841fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000c20000)={{&(0x7f0000068000/0x800000)=nil, 0x80fdfd}, 0x1}) 2018/02/26 09:29:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x13, &(0x7f0000558000), &(0x7f0000da3ffc)=0x10) 2018/02/26 09:29:21 executing program 4: seccomp(0x200000000000001, 0x0, &(0x7f00008ff000)={0x1, &(0x7f0000002ff8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) process_vm_readv(0x0, &(0x7f000097e000)=[], 0x0, &(0x7f0000134fd0)=[], 0x0, 0x0) 2018/02/26 09:29:21 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) fcntl$setsig(r0, 0xa, 0x7f) 2018/02/26 09:29:21 executing program 3: mkdir(&(0x7f000043eff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x40, &(0x7f000000a000)) r0 = creat(&(0x7f0000cd5000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00007ec000)={0x1}) unshare(0x40600) creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) 2018/02/26 09:29:21 executing program 4: seccomp(0x200000000000001, 0x0, &(0x7f00008ff000)={0x1, &(0x7f0000002ff8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) process_vm_readv(0x0, &(0x7f000097e000)=[], 0x0, &(0x7f0000134fd0)=[], 0x0, 0x0) 2018/02/26 09:29:22 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) fcntl$setsig(r0, 0xa, 0x7f) 2018/02/26 09:29:22 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000850000)=0x0) capget(&(0x7f0000001000)={0x19980330, r0}, &(0x7f0000001fe8)) 2018/02/26 09:29:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x13, &(0x7f0000558000), &(0x7f0000da3ffc)=0x10) 2018/02/26 09:29:22 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000888000)={&(0x7f0000ad3000)={0x10}, 0xc, &(0x7f0000a9f000)={&(0x7f0000103ee4)=@newspdinfo={0x38, 0x24, 0xc01, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, [@ipv4_hthresh={0x8, 0x3}, @encap={0x1c, 0x4, {0x0, 0xffffffffffffffff, 0xffffffffffffffff, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}]}, 0x38}, 0x1}, 0x0) 2018/02/26 09:29:22 executing program 4: seccomp(0x200000000000001, 0x0, &(0x7f00008ff000)={0x1, &(0x7f0000002ff8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) process_vm_readv(0x0, &(0x7f000097e000)=[], 0x0, &(0x7f0000134fd0)=[], 0x0, 0x0) 2018/02/26 09:29:22 executing program 3: mkdir(&(0x7f000043eff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x40, &(0x7f000000a000)) r0 = creat(&(0x7f0000cd5000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00007ec000)={0x1}) unshare(0x40600) creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) 2018/02/26 09:29:22 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000433ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = syz_open_dev$tun(&(0x7f0000433ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) 2018/02/26 09:29:22 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000433ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = syz_open_dev$tun(&(0x7f0000433ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) 2018/02/26 09:29:22 executing program 0: r0 = getpgid(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f00009ac000)='loginuid\x00') pwrite64(r1, &(0x7f0000ee1fad), 0x0, 0x43) 2018/02/26 09:29:22 executing program 4: seccomp(0x200000000000001, 0x0, &(0x7f00008ff000)={0x1, &(0x7f0000002ff8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) process_vm_readv(0x0, &(0x7f000097e000)=[], 0x0, &(0x7f0000134fd0)=[], 0x0, 0x0) 2018/02/26 09:29:22 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) fcntl$setsig(r0, 0xa, 0x7f) 2018/02/26 09:29:22 executing program 1: r0 = memfd_create(&(0x7f0000006ff3)='/dev/vcs\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000009000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002c000)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000000)={0x0}) write$sndseq(r2, &(0x7f0000000100)=[{0x0, 0x0, 0x2, 0x0, @time={0x77359400}, {}, {}, @connect}, {0x0, 0x0, 0x0, 0x0, @time={r3}, {}, {}, @control}, {0x0, 0x0, 0x0, 0x0, @tick, {0x0, 0x100000000}, {0x4}, @time=@time}], 0x90) 2018/02/26 09:29:22 executing program 4: mkdir(&(0x7f0000b17ff8)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x6bfde516494122b1, 0x0) 2018/02/26 09:29:22 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000ac3000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x3}, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000008f37)="c2"}) 2018/02/26 09:29:22 executing program 6: mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x1, 0x32, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000f66ff8)='keyring\x00', &(0x7f00001cdffb)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0xf}, &(0x7f0000f66000)='+\x00', 0xfffffffffffffffe) 2018/02/26 09:29:22 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000433ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = syz_open_dev$tun(&(0x7f0000433ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) 2018/02/26 09:29:22 executing program 3: mkdir(&(0x7f000043eff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x40, &(0x7f000000a000)) r0 = creat(&(0x7f0000cd5000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00007ec000)={0x1}) unshare(0x40600) creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) 2018/02/26 09:29:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@abs, 0x8, &(0x7f00000000c0)=[], 0x0, &(0x7f0000000100)=[@rights={0x18, 0x1, 0x1, [r0]}, @rights={0x18, 0x1, 0x1, [r1]}], 0x30}, 0x0) 2018/02/26 09:29:22 executing program 6: mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x1, 0x32, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000f66ff8)='keyring\x00', &(0x7f00001cdffb)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0xf}, &(0x7f0000f66000)='+\x00', 0xfffffffffffffffe) 2018/02/26 09:29:22 executing program 4: mkdir(&(0x7f0000b17ff8)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x6bfde516494122b1, 0x0) 2018/02/26 09:29:22 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000ac3000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x3}, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000008f37)="c2"}) 2018/02/26 09:29:22 executing program 0: r0 = getpgid(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f00009ac000)='loginuid\x00') pwrite64(r1, &(0x7f0000ee1fad), 0x0, 0x43) 2018/02/26 09:29:22 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000433ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = syz_open_dev$tun(&(0x7f0000433ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) 2018/02/26 09:29:22 executing program 6: mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x1, 0x32, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000f66ff8)='keyring\x00', &(0x7f00001cdffb)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0xf}, &(0x7f0000f66000)='+\x00', 0xfffffffffffffffe) 2018/02/26 09:29:22 executing program 4: mkdir(&(0x7f0000b17ff8)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x6bfde516494122b1, 0x0) 2018/02/26 09:29:22 executing program 3: r0 = getpgid(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f00009ac000)='loginuid\x00') pwrite64(r1, &(0x7f0000ee1fad), 0x0, 0x43) 2018/02/26 09:29:22 executing program 1: mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000938000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000d99000)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000938ffb)=ANY=[@ANYBLOB='\a']}) 2018/02/26 09:29:22 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000026be8)={'filter\x00', 0x7, 0x4, 0x3c8, 0x0, 0x0, 0xe8, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f0000035fc0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, @empty, @dev={0xac, 0x14}, @multicast2=0xe0000002}}}, {{@arp={@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @broadcast=0xffffffff, 0x0, 0x0, @empty, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x418) 2018/02/26 09:29:22 executing program 0: r0 = getpgid(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f00009ac000)='loginuid\x00') pwrite64(r1, &(0x7f0000ee1fad), 0x0, 0x43) 2018/02/26 09:29:22 executing program 4: mkdir(&(0x7f0000b17ff8)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x6bfde516494122b1, 0x0) 2018/02/26 09:29:22 executing program 6: mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x1, 0x32, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000f66ff8)='keyring\x00', &(0x7f00001cdffb)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0xf}, &(0x7f0000f66000)='+\x00', 0xfffffffffffffffe) 2018/02/26 09:29:22 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000ac3000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x3}, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000008f37)="c2"}) 2018/02/26 09:29:22 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000026be8)={'filter\x00', 0x7, 0x4, 0x3c8, 0x0, 0x0, 0xe8, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f0000035fc0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, @empty, @dev={0xac, 0x14}, @multicast2=0xe0000002}}}, {{@arp={@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @broadcast=0xffffffff, 0x0, 0x0, @empty, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x418) 2018/02/26 09:29:22 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000026be8)={'filter\x00', 0x7, 0x4, 0x3c8, 0x0, 0x0, 0xe8, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f0000035fc0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, @empty, @dev={0xac, 0x14}, @multicast2=0xe0000002}}}, {{@arp={@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @broadcast=0xffffffff, 0x0, 0x0, @empty, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x418) 2018/02/26 09:29:22 executing program 3: r0 = getpgid(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f00009ac000)='loginuid\x00') pwrite64(r1, &(0x7f0000ee1fad), 0x0, 0x43) 2018/02/26 09:29:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f00001c4fd8)={@common='sit0\x00', @ifru_map={0x417770}}) 2018/02/26 09:29:22 executing program 7: r0 = socket(0xa, 0x80001, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2b, &(0x7f0000249ffb)=""/5, &(0x7f0000465ffc)=0x5) 2018/02/26 09:29:22 executing program 1: mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000938000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000d99000)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000938ffb)=ANY=[@ANYBLOB='\a']}) 2018/02/26 09:29:22 executing program 0: r0 = getpgid(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f00009ac000)='loginuid\x00') pwrite64(r1, &(0x7f0000ee1fad), 0x0, 0x43) 2018/02/26 09:29:22 executing program 6: mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000938000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000d99000)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000938ffb)=ANY=[@ANYBLOB='\a']}) 2018/02/26 09:29:22 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000ac3000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x3}, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000008f37)="c2"}) 2018/02/26 09:29:22 executing program 1: mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000938000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000d99000)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000938ffb)=ANY=[@ANYBLOB='\a']}) 2018/02/26 09:29:22 executing program 6: mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000938000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000d99000)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000938ffb)=ANY=[@ANYBLOB='\a']}) 2018/02/26 09:29:22 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000026be8)={'filter\x00', 0x7, 0x4, 0x3c8, 0x0, 0x0, 0xe8, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f0000035fc0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, @empty, @dev={0xac, 0x14}, @multicast2=0xe0000002}}}, {{@arp={@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @broadcast=0xffffffff, 0x0, 0x0, @empty, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x418) 2018/02/26 09:29:22 executing program 3: r0 = getpgid(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f00009ac000)='loginuid\x00') pwrite64(r1, &(0x7f0000ee1fad), 0x0, 0x43) 2018/02/26 09:29:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f00001c4fd8)={@common='sit0\x00', @ifru_map={0x417770}}) 2018/02/26 09:29:22 executing program 7: r0 = socket(0xa, 0x80001, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2b, &(0x7f0000249ffb)=""/5, &(0x7f0000465ffc)=0x5) 2018/02/26 09:29:22 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000379000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000e9afb9)=""/71) 2018/02/26 09:29:22 executing program 5: mkdir(&(0x7f00009cc000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa6ff7)='t', 0x1}], 0x1) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x480, &(0x7f0000bbd000), &(0x7f0000000000)) 2018/02/26 09:29:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000014000)={&(0x7f0000016edc)={0x14, 0x1e, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:29:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f00001c4fd8)={@common='sit0\x00', @ifru_map={0x417770}}) 2018/02/26 09:29:22 executing program 6: mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000938000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000d99000)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000938ffb)=ANY=[@ANYBLOB='\a']}) 2018/02/26 09:29:22 executing program 1: mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000938000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000d99000)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000938ffb)=ANY=[@ANYBLOB='\a']}) 2018/02/26 09:29:22 executing program 7: r0 = socket(0xa, 0x80001, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2b, &(0x7f0000249ffb)=""/5, &(0x7f0000465ffc)=0x5) 2018/02/26 09:29:22 executing program 2: clock_getres(0x8000a, &(0x7f0000b30ff8)) 2018/02/26 09:29:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000014000)={&(0x7f0000016edc)={0x14, 0x1e, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:29:22 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000379000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000e9afb9)=""/71) 2018/02/26 09:29:22 executing program 5: mkdir(&(0x7f00009cc000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa6ff7)='t', 0x1}], 0x1) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x480, &(0x7f0000bbd000), &(0x7f0000000000)) 2018/02/26 09:29:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000014000)={&(0x7f0000016edc)={0x14, 0x1e, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:29:22 executing program 1: mkdir(&(0x7f00009cc000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa6ff7)='t', 0x1}], 0x1) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x480, &(0x7f0000bbd000), &(0x7f0000000000)) 2018/02/26 09:29:22 executing program 7: r0 = socket(0xa, 0x80001, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2b, &(0x7f0000249ffb)=""/5, &(0x7f0000465ffc)=0x5) 2018/02/26 09:29:22 executing program 2: clock_getres(0x8000a, &(0x7f0000b30ff8)) 2018/02/26 09:29:22 executing program 1: mkdir(&(0x7f00009cc000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa6ff7)='t', 0x1}], 0x1) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x480, &(0x7f0000bbd000), &(0x7f0000000000)) 2018/02/26 09:29:22 executing program 2: clock_getres(0x8000a, &(0x7f0000b30ff8)) 2018/02/26 09:29:22 executing program 6: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x2000000008972, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000433000)='./file0\x00', 0xfff, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f0000949fc8)=[]) 2018/02/26 09:29:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f00001c4fd8)={@common='sit0\x00', @ifru_map={0x417770}}) 2018/02/26 09:29:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000014000)={&(0x7f0000016edc)={0x14, 0x1e, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:29:22 executing program 7: mkdir(&(0x7f0000249ff8)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x1f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000fddff8)='./file0\x00') mount(&(0x7f00008bcff8)='./file0\x00', &(0x7f0000a51ff8)='./file0\x00', &(0x7f00002d6ffd)='9p\x00', 0x5000, 0x0) pivot_root(&(0x7f0000359ff8)='./file0\x00', &(0x7f00007d7ff8)='./file0\x00') 2018/02/26 09:29:22 executing program 5: mkdir(&(0x7f00009cc000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa6ff7)='t', 0x1}], 0x1) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x480, &(0x7f0000bbd000), &(0x7f0000000000)) 2018/02/26 09:29:22 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000379000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000e9afb9)=""/71) 2018/02/26 09:29:22 executing program 1: mkdir(&(0x7f00009cc000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa6ff7)='t', 0x1}], 0x1) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x480, &(0x7f0000bbd000), &(0x7f0000000000)) 2018/02/26 09:29:22 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs, 0x8, &(0x7f00007e0000)=[{&(0x7f0000007000)="fd20932fcc7cfaafcf960802e02348f8fba600069da7a78a04a646", 0x1b}], 0x1, &(0x7f0000334f28)=[]}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x2202) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x208}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/02/26 09:29:22 executing program 5: mkdir(&(0x7f00009cc000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa6ff7)='t', 0x1}], 0x1) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x480, &(0x7f0000bbd000), &(0x7f0000000000)) 2018/02/26 09:29:22 executing program 2: clock_getres(0x8000a, &(0x7f0000b30ff8)) 2018/02/26 09:29:22 executing program 1: r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000fa1000)={0x0}, &(0x7f0000fa1000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000761ff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=""/20, 0x14}) ptrace$getregs(0xc, r2, 0x0, &(0x7f00004a6000)=""/139) 2018/02/26 09:29:22 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r0, &(0x7f00004d4000)="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", 0x821, 0x0, &(0x7f0000089000)={0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00005a3000), 0x4) sendto$inet6(r0, &(0x7f0000161000), 0x0, 0x0, &(0x7f0000a42fe4)={0xa, 0x1, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) 2018/02/26 09:29:22 executing program 6: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x2000000008972, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000433000)='./file0\x00', 0xfff, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f0000949fc8)=[]) 2018/02/26 09:29:22 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000556ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x40085112) 2018/02/26 09:29:22 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs, 0x8, &(0x7f00007e0000)=[{&(0x7f0000007000)="fd20932fcc7cfaafcf960802e02348f8fba600069da7a78a04a646", 0x1b}], 0x1, &(0x7f0000334f28)=[]}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x2202) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x208}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/02/26 09:29:22 executing program 7: mkdir(&(0x7f0000249ff8)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x1f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000fddff8)='./file0\x00') mount(&(0x7f00008bcff8)='./file0\x00', &(0x7f0000a51ff8)='./file0\x00', &(0x7f00002d6ffd)='9p\x00', 0x5000, 0x0) pivot_root(&(0x7f0000359ff8)='./file0\x00', &(0x7f00007d7ff8)='./file0\x00') 2018/02/26 09:29:22 executing program 6: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x2000000008972, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000433000)='./file0\x00', 0xfff, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f0000949fc8)=[]) 2018/02/26 09:29:22 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000556ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x40085112) 2018/02/26 09:29:22 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r0, &(0x7f00004d4000)="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", 0x821, 0x0, &(0x7f0000089000)={0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00005a3000), 0x4) sendto$inet6(r0, &(0x7f0000161000), 0x0, 0x0, &(0x7f0000a42fe4)={0xa, 0x1, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) 2018/02/26 09:29:22 executing program 6: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x2000000008972, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000433000)='./file0\x00', 0xfff, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f0000949fc8)=[]) 2018/02/26 09:29:22 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000379000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000e9afb9)=""/71) 2018/02/26 09:29:22 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs, 0x8, &(0x7f00007e0000)=[{&(0x7f0000007000)="fd20932fcc7cfaafcf960802e02348f8fba600069da7a78a04a646", 0x1b}], 0x1, &(0x7f0000334f28)=[]}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x2202) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x208}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/02/26 09:29:22 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000bd7000)={&(0x7f0000648eac)=@newsa={0x140, 0x10, 0x717, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6=@empty, 0xffffffffffffffff, 0x33}, @in=@empty, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa}, [@extra_flags={0x8, 0x18, 0x9}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x140}, 0x1}, 0x0) 2018/02/26 09:29:22 executing program 7: mkdir(&(0x7f0000249ff8)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x1f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000fddff8)='./file0\x00') mount(&(0x7f00008bcff8)='./file0\x00', &(0x7f0000a51ff8)='./file0\x00', &(0x7f00002d6ffd)='9p\x00', 0x5000, 0x0) pivot_root(&(0x7f0000359ff8)='./file0\x00', &(0x7f00007d7ff8)='./file0\x00') 2018/02/26 09:29:22 executing program 1: r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000fa1000)={0x0}, &(0x7f0000fa1000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000761ff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=""/20, 0x14}) ptrace$getregs(0xc, r2, 0x0, &(0x7f00004a6000)=""/139) 2018/02/26 09:29:22 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r0, &(0x7f00004d4000)="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", 0x821, 0x0, &(0x7f0000089000)={0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00005a3000), 0x4) sendto$inet6(r0, &(0x7f0000161000), 0x0, 0x0, &(0x7f0000a42fe4)={0xa, 0x1, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) 2018/02/26 09:29:23 executing program 1: r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000fa1000)={0x0}, &(0x7f0000fa1000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000761ff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=""/20, 0x14}) ptrace$getregs(0xc, r2, 0x0, &(0x7f00004a6000)=""/139) 2018/02/26 09:29:23 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000556ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x40085112) 2018/02/26 09:29:23 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9dff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000483fbc)={{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x4, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, @common='eql\x00'}) 2018/02/26 09:29:23 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs, 0x8, &(0x7f00007e0000)=[{&(0x7f0000007000)="fd20932fcc7cfaafcf960802e02348f8fba600069da7a78a04a646", 0x1b}], 0x1, &(0x7f0000334f28)=[]}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x2202) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x208}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/02/26 09:29:23 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r0, &(0x7f00004d4000)="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", 0x821, 0x0, &(0x7f0000089000)={0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00005a3000), 0x4) sendto$inet6(r0, &(0x7f0000161000), 0x0, 0x0, &(0x7f0000a42fe4)={0xa, 0x1, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) 2018/02/26 09:29:23 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000556ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x40085112) 2018/02/26 09:29:23 executing program 1: r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000fa1000)={0x0}, &(0x7f0000fa1000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000761ff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=""/20, 0x14}) ptrace$getregs(0xc, r2, 0x0, &(0x7f00004a6000)=""/139) 2018/02/26 09:29:23 executing program 7: mkdir(&(0x7f0000249ff8)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x1f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000fddff8)='./file0\x00') mount(&(0x7f00008bcff8)='./file0\x00', &(0x7f0000a51ff8)='./file0\x00', &(0x7f00002d6ffd)='9p\x00', 0x5000, 0x0) pivot_root(&(0x7f0000359ff8)='./file0\x00', &(0x7f00007d7ff8)='./file0\x00') 2018/02/26 09:29:23 executing program 5: pipe(&(0x7f0000058ff8)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000620000)=[{&(0x7f0000d24fff)='F', 0x1}], 0x1, 0x0) writev(r0, &(0x7f0000002fd0)=[{&(0x7f0000009fb3)="81", 0x1}], 0x1) fcntl$setpipe(r0, 0x407, 0x0) 2018/02/26 09:29:23 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) keyctl$join(0x1, &(0x7f0000012869)={0x73, 0x79, 0x7a}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b26000), &(0x7f0000ea9ffc), &(0x7f000039b000), &(0x7f0000bda000)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:29:23 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) setresgid(0x0, 0x0, 0x0) 2018/02/26 09:29:23 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = memfd_create(&(0x7f0000002000)='proclo}\x00', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fchown(r1, 0x0, 0x0) close(r1) close(r0) 2018/02/26 09:29:23 executing program 1: pipe2(&(0x7f0000edeff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000fd0000)={0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}}}], 0xffffff46) 2018/02/26 09:29:23 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9dff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000483fbc)={{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x4, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, @common='eql\x00'}) 2018/02/26 09:29:23 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000302000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00001f3000)={0x0, 0x2, 0x0, 0x0, "775f37e4e6e7f2b19a55815bceba384d9cface1601003236a78a40ecacd19017"}) 2018/02/26 09:29:23 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) setresgid(0x0, 0x0, 0x0) 2018/02/26 09:29:23 executing program 1: pipe2(&(0x7f0000edeff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000fd0000)={0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}}}], 0xffffff46) 2018/02/26 09:29:23 executing program 5: pipe(&(0x7f0000058ff8)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000620000)=[{&(0x7f0000d24fff)='F', 0x1}], 0x1, 0x0) writev(r0, &(0x7f0000002fd0)=[{&(0x7f0000009fb3)="81", 0x1}], 0x1) fcntl$setpipe(r0, 0x407, 0x0) 2018/02/26 09:29:23 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) setresgid(0x0, 0x0, 0x0) 2018/02/26 09:29:23 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) keyctl$join(0x1, &(0x7f0000012869)={0x73, 0x79, 0x7a}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b26000), &(0x7f0000ea9ffc), &(0x7f000039b000), &(0x7f0000bda000)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:29:23 executing program 1: pipe2(&(0x7f0000edeff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000fd0000)={0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}}}], 0xffffff46) 2018/02/26 09:29:23 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) setresgid(0x0, 0x0, 0x0) 2018/02/26 09:29:23 executing program 1: pipe2(&(0x7f0000edeff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000fd0000)={0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}}}], 0xffffff46) 2018/02/26 09:29:23 executing program 5: pipe(&(0x7f0000058ff8)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000620000)=[{&(0x7f0000d24fff)='F', 0x1}], 0x1, 0x0) writev(r0, &(0x7f0000002fd0)=[{&(0x7f0000009fb3)="81", 0x1}], 0x1) fcntl$setpipe(r0, 0x407, 0x0) 2018/02/26 09:29:23 executing program 7: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000856fda)="26000000130007f1471400010000321f000000e301000000025900000000000006000200cc35", 0x26) 2018/02/26 09:29:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e0a000)=[{&(0x7f000083c000)="390000001300094700bb61e1c3050000070000060200000045000000000080f008003c000d003f000000280ff4000300000000000000060400", 0x39}], 0x1) 2018/02/26 09:29:23 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = memfd_create(&(0x7f0000002000)='proclo}\x00', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fchown(r1, 0x0, 0x0) close(r1) close(r0) 2018/02/26 09:29:23 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = memfd_create(&(0x7f0000002000)='proclo}\x00', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fchown(r1, 0x0, 0x0) close(r1) close(r0) 2018/02/26 09:29:23 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9dff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000483fbc)={{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x4, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, @common='eql\x00'}) 2018/02/26 09:29:23 executing program 5: pipe(&(0x7f0000058ff8)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000620000)=[{&(0x7f0000d24fff)='F', 0x1}], 0x1, 0x0) writev(r0, &(0x7f0000002fd0)=[{&(0x7f0000009fb3)="81", 0x1}], 0x1) fcntl$setpipe(r0, 0x407, 0x0) 2018/02/26 09:29:23 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000302000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00001f3000)={0x0, 0x2, 0x0, 0x0, "775f37e4e6e7f2b19a55815bceba384d9cface1601003236a78a40ecacd19017"}) 2018/02/26 09:29:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e0a000)=[{&(0x7f000083c000)="390000001300094700bb61e1c3050000070000060200000045000000000080f008003c000d003f000000280ff4000300000000000000060400", 0x39}], 0x1) 2018/02/26 09:29:23 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000302000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00001f3000)={0x0, 0x2, 0x0, 0x0, "775f37e4e6e7f2b19a55815bceba384d9cface1601003236a78a40ecacd19017"}) 2018/02/26 09:29:23 executing program 7: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000856fda)="26000000130007f1471400010000321f000000e301000000025900000000000006000200cc35", 0x26) 2018/02/26 09:29:23 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000003fc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0xc, &(0x7f0000002000)=[{&(0x7f0000001000)="1b00000018007fafb72d1cb2a4a2809302064b720ba8432c752623", 0x1b}], 0x1, &(0x7f0000004000)=[]}, 0x0) 2018/02/26 09:29:23 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = memfd_create(&(0x7f0000002000)='proclo}\x00', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fchown(r1, 0x0, 0x0) close(r1) close(r0) 2018/02/26 09:29:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e0a000)=[{&(0x7f000083c000)="390000001300094700bb61e1c3050000070000060200000045000000000080f008003c000d003f000000280ff4000300000000000000060400", 0x39}], 0x1) 2018/02/26 09:29:23 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = memfd_create(&(0x7f0000002000)='proclo}\x00', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fchown(r1, 0x0, 0x0) close(r1) close(r0) 2018/02/26 09:29:23 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9dff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000483fbc)={{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x4, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, @common='eql\x00'}) 2018/02/26 09:29:23 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) keyctl$join(0x1, &(0x7f0000012869)={0x73, 0x79, 0x7a}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b26000), &(0x7f0000ea9ffc), &(0x7f000039b000), &(0x7f0000bda000)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:29:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e0a000)=[{&(0x7f000083c000)="390000001300094700bb61e1c3050000070000060200000045000000000080f008003c000d003f000000280ff4000300000000000000060400", 0x39}], 0x1) 2018/02/26 09:29:23 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000003fc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0xc, &(0x7f0000002000)=[{&(0x7f0000001000)="1b00000018007fafb72d1cb2a4a2809302064b720ba8432c752623", 0x1b}], 0x1, &(0x7f0000004000)=[]}, 0x0) 2018/02/26 09:29:23 executing program 7: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000856fda)="26000000130007f1471400010000321f000000e301000000025900000000000006000200cc35", 0x26) 2018/02/26 09:29:23 executing program 1: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000b12000)="1f0000001e00056d00020000000051030700000000000000000c04101d0200", 0x1f) 2018/02/26 09:29:23 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) keyctl$join(0x1, &(0x7f0000012869)={0x73, 0x79, 0x7a}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b26000), &(0x7f0000ea9ffc), &(0x7f000039b000), &(0x7f0000bda000)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:29:23 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = memfd_create(&(0x7f0000002000)='proclo}\x00', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fchown(r1, 0x0, 0x0) close(r1) close(r0) 2018/02/26 09:29:23 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000302000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00001f3000)={0x0, 0x2, 0x0, 0x0, "775f37e4e6e7f2b19a55815bceba384d9cface1601003236a78a40ecacd19017"}) 2018/02/26 09:29:23 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = memfd_create(&(0x7f0000002000)='proclo}\x00', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fchown(r1, 0x0, 0x0) close(r1) close(r0) 2018/02/26 09:29:23 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x7, 0x2}) poll(&(0x7f0000023fb0)=[{r0, 0x0, 0x4}], 0x1, 0xce8) mq_timedsend(r0, &(0x7f000066c000), 0x0, 0x0, &(0x7f000066cff0)) r1 = dup2(r0, r0) mq_timedreceive(r1, &(0x7f00006b0f7d)=""/131, 0x83, 0x0, &(0x7f0000ccf000)) 2018/02/26 09:29:23 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000003fc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0xc, &(0x7f0000002000)=[{&(0x7f0000001000)="1b00000018007fafb72d1cb2a4a2809302064b720ba8432c752623", 0x1b}], 0x1, &(0x7f0000004000)=[]}, 0x0) 2018/02/26 09:29:23 executing program 7: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000856fda)="26000000130007f1471400010000321f000000e301000000025900000000000006000200cc35", 0x26) 2018/02/26 09:29:23 executing program 1: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000b12000)="1f0000001e00056d00020000000051030700000000000000000c04101d0200", 0x1f) 2018/02/26 09:29:23 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000003fc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0xc, &(0x7f0000002000)=[{&(0x7f0000001000)="1b00000018007fafb72d1cb2a4a2809302064b720ba8432c752623", 0x1b}], 0x1, &(0x7f0000004000)=[]}, 0x0) 2018/02/26 09:29:23 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000009000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000009ffb)='comm\x00') exit(0x0) lseek(r1, 0x5f, 0x0) 2018/02/26 09:29:23 executing program 1: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000b12000)="1f0000001e00056d00020000000051030700000000000000000c04101d0200", 0x1f) 2018/02/26 09:29:23 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000e6a000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00001d1fb0)={{}, {0xe}, 0x0, 0x5}) 2018/02/26 09:29:23 executing program 2: mmap(&(0x7f0000000000/0x53000)=nil, 0x53000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000fb0)) 2018/02/26 09:29:23 executing program 0: clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) pselect6(0x6d, &(0x7f0000d26000), &(0x7f0000d25fc0), &(0x7f0000d25fc0), &(0x7f0000ab6ff0), &(0x7f0000000000)={&(0x7f0000288000), 0x8}) 2018/02/26 09:29:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000001ffc), &(0x7f0000001000)=0x4) 2018/02/26 09:29:23 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x7, 0x2}) poll(&(0x7f0000023fb0)=[{r0, 0x0, 0x4}], 0x1, 0xce8) mq_timedsend(r0, &(0x7f000066c000), 0x0, 0x0, &(0x7f000066cff0)) r1 = dup2(r0, r0) mq_timedreceive(r1, &(0x7f00006b0f7d)=""/131, 0x83, 0x0, &(0x7f0000ccf000)) 2018/02/26 09:29:23 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000009000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000009ffb)='comm\x00') exit(0x0) lseek(r1, 0x5f, 0x0) 2018/02/26 09:29:23 executing program 4: clone(0x0, &(0x7f0000a93fff), &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f000031d000)) wait4(0x0, &(0x7f0000000040), 0x80000000, 0x0) 2018/02/26 09:29:23 executing program 1: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000b12000)="1f0000001e00056d00020000000051030700000000000000000c04101d0200", 0x1f) 2018/02/26 09:29:23 executing program 2: mmap(&(0x7f0000000000/0x53000)=nil, 0x53000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000fb0)) 2018/02/26 09:29:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000f80000)='net/ip_tables_matches\x00') lseek(r0, 0x5f, 0x0) 2018/02/26 09:29:23 executing program 2: mmap(&(0x7f0000000000/0x53000)=nil, 0x53000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000fb0)) 2018/02/26 09:29:23 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000e6a000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00001d1fb0)={{}, {0xe}, 0x0, 0x5}) 2018/02/26 09:29:23 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x2, &(0x7f0000004fe8)=[{0x5c}, {0x6, 0x0, 0x0, 0xfffffffffffffffa}]}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 2018/02/26 09:29:23 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x7, 0x2}) poll(&(0x7f0000023fb0)=[{r0, 0x0, 0x4}], 0x1, 0xce8) mq_timedsend(r0, &(0x7f000066c000), 0x0, 0x0, &(0x7f000066cff0)) r1 = dup2(r0, r0) mq_timedreceive(r1, &(0x7f00006b0f7d)=""/131, 0x83, 0x0, &(0x7f0000ccf000)) 2018/02/26 09:29:23 executing program 0: clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) pselect6(0x6d, &(0x7f0000d26000), &(0x7f0000d25fc0), &(0x7f0000d25fc0), &(0x7f0000ab6ff0), &(0x7f0000000000)={&(0x7f0000288000), 0x8}) 2018/02/26 09:29:23 executing program 2: mmap(&(0x7f0000000000/0x53000)=nil, 0x53000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000fb0)) 2018/02/26 09:29:23 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000009000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000009ffb)='comm\x00') exit(0x0) lseek(r1, 0x5f, 0x0) 2018/02/26 09:29:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000f80000)='net/ip_tables_matches\x00') lseek(r0, 0x5f, 0x0) 2018/02/26 09:29:23 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x2, &(0x7f0000004fe8)=[{0x5c}, {0x6, 0x0, 0x0, 0xfffffffffffffffa}]}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 2018/02/26 09:29:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000001ffc), &(0x7f0000001000)=0x4) 2018/02/26 09:29:23 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000e6a000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00001d1fb0)={{}, {0xe}, 0x0, 0x5}) 2018/02/26 09:29:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000f80000)='net/ip_tables_matches\x00') lseek(r0, 0x5f, 0x0) 2018/02/26 09:29:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b4ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00001faffc)=0xa) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000372ff4)) ioctl$TCSETAW(r0, 0x5402, &(0x7f0000cdf000)) epoll_pwait(r1, &(0x7f00006f6fdc)=[{}], 0x1, 0x0, &(0x7f00003d6ff8), 0x8) 2018/02/26 09:29:23 executing program 0: clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) pselect6(0x6d, &(0x7f0000d26000), &(0x7f0000d25fc0), &(0x7f0000d25fc0), &(0x7f0000ab6ff0), &(0x7f0000000000)={&(0x7f0000288000), 0x8}) 2018/02/26 09:29:23 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000009000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000009ffb)='comm\x00') exit(0x0) lseek(r1, 0x5f, 0x0) 2018/02/26 09:29:23 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x7, 0x2}) poll(&(0x7f0000023fb0)=[{r0, 0x0, 0x4}], 0x1, 0xce8) mq_timedsend(r0, &(0x7f000066c000), 0x0, 0x0, &(0x7f000066cff0)) r1 = dup2(r0, r0) mq_timedreceive(r1, &(0x7f00006b0f7d)=""/131, 0x83, 0x0, &(0x7f0000ccf000)) 2018/02/26 09:29:23 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000e6a000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00001d1fb0)={{}, {0xe}, 0x0, 0x5}) 2018/02/26 09:29:23 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x2, &(0x7f0000004fe8)=[{0x5c}, {0x6, 0x0, 0x0, 0xfffffffffffffffa}]}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 2018/02/26 09:29:23 executing program 0: clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) pselect6(0x6d, &(0x7f0000d26000), &(0x7f0000d25fc0), &(0x7f0000d25fc0), &(0x7f0000ab6ff0), &(0x7f0000000000)={&(0x7f0000288000), 0x8}) 2018/02/26 09:29:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000f80000)='net/ip_tables_matches\x00') lseek(r0, 0x5f, 0x0) 2018/02/26 09:29:23 executing program 7: r0 = socket(0x200000000010, 0x2, 0x0) fgetxattr(r0, &(0x7f000054d000)=@known='security.selinux\x00', &(0x7f00000a5000)=""/40, 0x28) 2018/02/26 09:29:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000001ffc), &(0x7f0000001000)=0x4) 2018/02/26 09:29:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b4ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00001faffc)=0xa) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000372ff4)) ioctl$TCSETAW(r0, 0x5402, &(0x7f0000cdf000)) epoll_pwait(r1, &(0x7f00006f6fdc)=[{}], 0x1, 0x0, &(0x7f00003d6ff8), 0x8) 2018/02/26 09:29:23 executing program 1: mmap(&(0x7f0000000000/0xb2a000)=nil, 0xb2a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) 2018/02/26 09:29:23 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0xb, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/02/26 09:29:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x21, &(0x7f0000264000), 0x0) 2018/02/26 09:29:23 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x2, &(0x7f0000004fe8)=[{0x5c}, {0x6, 0x0, 0x0, 0xfffffffffffffffa}]}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 2018/02/26 09:29:23 executing program 7: r0 = socket(0x200000000010, 0x2, 0x0) fgetxattr(r0, &(0x7f000054d000)=@known='security.selinux\x00', &(0x7f00000a5000)=""/40, 0x28) 2018/02/26 09:29:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000001ffc), &(0x7f0000001000)=0x4) 2018/02/26 09:29:23 executing program 1: mmap(&(0x7f0000000000/0xb2a000)=nil, 0xb2a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) 2018/02/26 09:29:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x21, &(0x7f0000264000), 0x0) 2018/02/26 09:29:23 executing program 4: mmap(&(0x7f0000000000/0xb2a000)=nil, 0xb2a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) 2018/02/26 09:29:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b4ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00001faffc)=0xa) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000372ff4)) ioctl$TCSETAW(r0, 0x5402, &(0x7f0000cdf000)) epoll_pwait(r1, &(0x7f00006f6fdc)=[{}], 0x1, 0x0, &(0x7f00003d6ff8), 0x8) 2018/02/26 09:29:23 executing program 7: r0 = socket(0x200000000010, 0x2, 0x0) fgetxattr(r0, &(0x7f000054d000)=@known='security.selinux\x00', &(0x7f00000a5000)=""/40, 0x28) 2018/02/26 09:29:23 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0xb, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/02/26 09:29:23 executing program 0: r0 = memfd_create(&(0x7f00009de000)="200000000000000031253a000030f10b", 0x2) pwritev(r0, &(0x7f00007a8000)=[{&(0x7f0000000000)="96", 0x1}], 0x1, 0x0) fcntl$addseals(r0, 0x409, 0x5) write(r0, &(0x7f0000b92f72)="f2", 0x1) 2018/02/26 09:29:23 executing program 1: mmap(&(0x7f0000000000/0xb2a000)=nil, 0xb2a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) 2018/02/26 09:29:23 executing program 4: mmap(&(0x7f0000000000/0xb2a000)=nil, 0xb2a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) 2018/02/26 09:29:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x21, &(0x7f0000264000), 0x0) 2018/02/26 09:29:23 executing program 7: r0 = socket(0x200000000010, 0x2, 0x0) fgetxattr(r0, &(0x7f000054d000)=@known='security.selinux\x00', &(0x7f00000a5000)=""/40, 0x28) 2018/02/26 09:29:23 executing program 0: r0 = memfd_create(&(0x7f00009de000)="200000000000000031253a000030f10b", 0x2) pwritev(r0, &(0x7f00007a8000)=[{&(0x7f0000000000)="96", 0x1}], 0x1, 0x0) fcntl$addseals(r0, 0x409, 0x5) write(r0, &(0x7f0000b92f72)="f2", 0x1) 2018/02/26 09:29:23 executing program 4: mmap(&(0x7f0000000000/0xb2a000)=nil, 0xb2a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) 2018/02/26 09:29:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x21, &(0x7f0000264000), 0x0) 2018/02/26 09:29:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b4ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00001faffc)=0xa) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000372ff4)) ioctl$TCSETAW(r0, 0x5402, &(0x7f0000cdf000)) epoll_pwait(r1, &(0x7f00006f6fdc)=[{}], 0x1, 0x0, &(0x7f00003d6ff8), 0x8) 2018/02/26 09:29:23 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000001fff8)='./file0\x00', &(0x7f000001f000)='./file0\x00', &(0x7f0000014000)='ramfs.', 0x0, &(0x7f000000a000)) 2018/02/26 09:29:23 executing program 1: mmap(&(0x7f0000000000/0xb2a000)=nil, 0xb2a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) 2018/02/26 09:29:23 executing program 0: r0 = memfd_create(&(0x7f00009de000)="200000000000000031253a000030f10b", 0x2) pwritev(r0, &(0x7f00007a8000)=[{&(0x7f0000000000)="96", 0x1}], 0x1, 0x0) fcntl$addseals(r0, 0x409, 0x5) write(r0, &(0x7f0000b92f72)="f2", 0x1) 2018/02/26 09:29:23 executing program 5: r0 = memfd_create(&(0x7f00009de000)="200000000000000031253a000030f10b", 0x2) pwritev(r0, &(0x7f00007a8000)=[{&(0x7f0000000000)="96", 0x1}], 0x1, 0x0) fcntl$addseals(r0, 0x409, 0x5) write(r0, &(0x7f0000b92f72)="f2", 0x1) 2018/02/26 09:29:23 executing program 3: syz_open_procfs(0x0, &(0x7f0000b6a000)='ns/mnt\x00') syz_open_procfs(0x0, &(0x7f0000eba000)='ns/mnt\x00') 2018/02/26 09:29:23 executing program 7: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000ff0000)="2400000052001f0000f9f40700ff03040215071006000100050000000000000100000000", 0x24) 2018/02/26 09:29:24 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0xb, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/02/26 09:29:24 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000dfeff4)={0x10}, 0xc, &(0x7f000009b000)={&(0x7f00000c4f74)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_NET_NS_FD={0x8, 0x1c, 0xffffffffffffffff}]}, 0x3c}, 0x1}, 0x0) 2018/02/26 09:29:24 executing program 3: syz_open_procfs(0x0, &(0x7f0000b6a000)='ns/mnt\x00') syz_open_procfs(0x0, &(0x7f0000eba000)='ns/mnt\x00') 2018/02/26 09:29:24 executing program 5: r0 = memfd_create(&(0x7f00009de000)="200000000000000031253a000030f10b", 0x2) pwritev(r0, &(0x7f00007a8000)=[{&(0x7f0000000000)="96", 0x1}], 0x1, 0x0) fcntl$addseals(r0, 0x409, 0x5) write(r0, &(0x7f0000b92f72)="f2", 0x1) 2018/02/26 09:29:24 executing program 7: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000ff0000)="2400000052001f0000f9f40700ff03040215071006000100050000000000000100000000", 0x24) 2018/02/26 09:29:24 executing program 0: r0 = memfd_create(&(0x7f00009de000)="200000000000000031253a000030f10b", 0x2) pwritev(r0, &(0x7f00007a8000)=[{&(0x7f0000000000)="96", 0x1}], 0x1, 0x0) fcntl$addseals(r0, 0x409, 0x5) write(r0, &(0x7f0000b92f72)="f2", 0x1) 2018/02/26 09:29:24 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000001fff8)='./file0\x00', &(0x7f000001f000)='./file0\x00', &(0x7f0000014000)='ramfs.', 0x0, &(0x7f000000a000)) 2018/02/26 09:29:24 executing program 4: writev(0xffffffffffffffff, &(0x7f0000008f80)=[{&(0x7f0000011000)="8d3f5764690b0b141233d462f84214711b8332fa01106cc43d89759639aac6ccc0d2961908d671224ae32bddb547aef535", 0x31}], 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000010ff4)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000010fe8)={0x0, 0x0, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, &(0x7f000000a000)=0x18) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001cffc)=0x3a) ioctl$sock_FIOGETOWN(r1, 0x400454d1, &(0x7f0000010ffc)) 2018/02/26 09:29:24 executing program 0: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{}]}) 2018/02/26 09:29:24 executing program 7: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000ff0000)="2400000052001f0000f9f40700ff03040215071006000100050000000000000100000000", 0x24) 2018/02/26 09:29:24 executing program 3: syz_open_procfs(0x0, &(0x7f0000b6a000)='ns/mnt\x00') syz_open_procfs(0x0, &(0x7f0000eba000)='ns/mnt\x00') 2018/02/26 09:29:24 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000dfeff4)={0x10}, 0xc, &(0x7f000009b000)={&(0x7f00000c4f74)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_NET_NS_FD={0x8, 0x1c, 0xffffffffffffffff}]}, 0x3c}, 0x1}, 0x0) 2018/02/26 09:29:24 executing program 7: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000ff0000)="2400000052001f0000f9f40700ff03040215071006000100050000000000000100000000", 0x24) 2018/02/26 09:29:24 executing program 4: writev(0xffffffffffffffff, &(0x7f0000008f80)=[{&(0x7f0000011000)="8d3f5764690b0b141233d462f84214711b8332fa01106cc43d89759639aac6ccc0d2961908d671224ae32bddb547aef535", 0x31}], 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000010ff4)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000010fe8)={0x0, 0x0, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, &(0x7f000000a000)=0x18) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001cffc)=0x3a) ioctl$sock_FIOGETOWN(r1, 0x400454d1, &(0x7f0000010ffc)) 2018/02/26 09:29:24 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000001fff8)='./file0\x00', &(0x7f000001f000)='./file0\x00', &(0x7f0000014000)='ramfs.', 0x0, &(0x7f000000a000)) 2018/02/26 09:29:24 executing program 5: r0 = memfd_create(&(0x7f00009de000)="200000000000000031253a000030f10b", 0x2) pwritev(r0, &(0x7f00007a8000)=[{&(0x7f0000000000)="96", 0x1}], 0x1, 0x0) fcntl$addseals(r0, 0x409, 0x5) write(r0, &(0x7f0000b92f72)="f2", 0x1) 2018/02/26 09:29:24 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0xb, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/02/26 09:29:24 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000b7dff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 2018/02/26 09:29:24 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000001fff8)='./file0\x00', &(0x7f000001f000)='./file0\x00', &(0x7f0000014000)='ramfs.', 0x0, &(0x7f000000a000)) 2018/02/26 09:29:24 executing program 0: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{}]}) 2018/02/26 09:29:24 executing program 3: syz_open_procfs(0x0, &(0x7f0000b6a000)='ns/mnt\x00') syz_open_procfs(0x0, &(0x7f0000eba000)='ns/mnt\x00') 2018/02/26 09:29:24 executing program 4: writev(0xffffffffffffffff, &(0x7f0000008f80)=[{&(0x7f0000011000)="8d3f5764690b0b141233d462f84214711b8332fa01106cc43d89759639aac6ccc0d2961908d671224ae32bddb547aef535", 0x31}], 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000010ff4)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000010fe8)={0x0, 0x0, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, &(0x7f000000a000)=0x18) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001cffc)=0x3a) ioctl$sock_FIOGETOWN(r1, 0x400454d1, &(0x7f0000010ffc)) 2018/02/26 09:29:24 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000dfeff4)={0x10}, 0xc, &(0x7f000009b000)={&(0x7f00000c4f74)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_NET_NS_FD={0x8, 0x1c, 0xffffffffffffffff}]}, 0x3c}, 0x1}, 0x0) 2018/02/26 09:29:24 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000ffc)=0x7, 0x4) 2018/02/26 09:29:24 executing program 0: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{}]}) 2018/02/26 09:29:24 executing program 4: writev(0xffffffffffffffff, &(0x7f0000008f80)=[{&(0x7f0000011000)="8d3f5764690b0b141233d462f84214711b8332fa01106cc43d89759639aac6ccc0d2961908d671224ae32bddb547aef535", 0x31}], 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000010ff4)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000010fe8)={0x0, 0x0, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, &(0x7f000000a000)=0x18) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001cffc)=0x3a) ioctl$sock_FIOGETOWN(r1, 0x400454d1, &(0x7f0000010ffc)) 2018/02/26 09:29:24 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000dfeff4)={0x10}, 0xc, &(0x7f000009b000)={&(0x7f00000c4f74)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_NET_NS_FD={0x8, 0x1c, 0xffffffffffffffff}]}, 0x3c}, 0x1}, 0x0) 2018/02/26 09:29:24 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000ffc)=0x7, 0x4) 2018/02/26 09:29:24 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/02/26 09:29:24 executing program 2: mkdir(&(0x7f000079cff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000e70000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) 2018/02/26 09:29:24 executing program 3: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000b9cf6a)={{{@in=@remote, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000669000)=0xe8) setuid(r0) 2018/02/26 09:29:24 executing program 2: mkdir(&(0x7f000079cff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000e70000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) 2018/02/26 09:29:24 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000065fc8)={&(0x7f00002dfff4)={0x10}, 0xc, &(0x7f0000fd1000)={&(0x7f0000f74000)={0x20, 0xa, 0xa, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffffffffffff, {0x1}, [@typed={0xc, 0x1, @ipv4=@multicast2=0xe0000002}]}, 0x20}, 0x1}, 0x0) 2018/02/26 09:29:24 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000ffc)=0x7, 0x4) 2018/02/26 09:29:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002fe4)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f000000a000)=@ipv6_newroute={0xb8, 0x18, 0x781a241f, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9}, {}]}, @RTA_METRICS={0x88, 0x8, "8200106b2fbf63a425238e5946b775175da4c25257282298148ceef06464926e00fa5f73693d3fda29aa099a7437572c83e9e992bd8dc8f59e919303b40339b561b0f7ba05481f6c9f4fd2991c52b42266034e386d66dc781e5547908553a77e0b6fa2edeedd6e19622fb8e4005677b3aca379c80fc11735039f2aa6fb565277ad"}]}, 0xb8}, 0x1}, 0x0) 2018/02/26 09:29:24 executing program 3: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000b9cf6a)={{{@in=@remote, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000669000)=0xe8) setuid(r0) 2018/02/26 09:29:24 executing program 1: seccomp(0x200000000000001, 0x0, &(0x7f00008ff000)={0x1, &(0x7f0000002ff8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000440)=[], 0x0) 2018/02/26 09:29:24 executing program 0: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{}]}) 2018/02/26 09:29:24 executing program 7: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x4) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000636000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 2018/02/26 09:29:24 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000065fc8)={&(0x7f00002dfff4)={0x10}, 0xc, &(0x7f0000fd1000)={&(0x7f0000f74000)={0x20, 0xa, 0xa, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffffffffffff, {0x1}, [@typed={0xc, 0x1, @ipv4=@multicast2=0xe0000002}]}, 0x20}, 0x1}, 0x0) 2018/02/26 09:29:24 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000ffc)=0x7, 0x4) 2018/02/26 09:29:24 executing program 3: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000b9cf6a)={{{@in=@remote, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000669000)=0xe8) setuid(r0) 2018/02/26 09:29:24 executing program 2: mkdir(&(0x7f000079cff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000e70000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) 2018/02/26 09:29:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002fe4)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f000000a000)=@ipv6_newroute={0xb8, 0x18, 0x781a241f, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9}, {}]}, @RTA_METRICS={0x88, 0x8, "8200106b2fbf63a425238e5946b775175da4c25257282298148ceef06464926e00fa5f73693d3fda29aa099a7437572c83e9e992bd8dc8f59e919303b40339b561b0f7ba05481f6c9f4fd2991c52b42266034e386d66dc781e5547908553a77e0b6fa2edeedd6e19622fb8e4005677b3aca379c80fc11735039f2aa6fb565277ad"}]}, 0xb8}, 0x1}, 0x0) 2018/02/26 09:29:24 executing program 0: pipe(&(0x7f0000160ff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000058ff8)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000620000)=[{&(0x7f0000d24fff)='F', 0x1}], 0x1, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write(r2, &(0x7f0000224000)="7f", 0x1) tee(r1, r0, 0x7, 0x0) 2018/02/26 09:29:24 executing program 7: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x4) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000636000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 2018/02/26 09:29:24 executing program 1: seccomp(0x200000000000001, 0x0, &(0x7f00008ff000)={0x1, &(0x7f0000002ff8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000440)=[], 0x0) 2018/02/26 09:29:24 executing program 2: mkdir(&(0x7f000079cff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000e70000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) 2018/02/26 09:29:24 executing program 3: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000b9cf6a)={{{@in=@remote, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000669000)=0xe8) setuid(r0) 2018/02/26 09:29:24 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000065fc8)={&(0x7f00002dfff4)={0x10}, 0xc, &(0x7f0000fd1000)={&(0x7f0000f74000)={0x20, 0xa, 0xa, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffffffffffff, {0x1}, [@typed={0xc, 0x1, @ipv4=@multicast2=0xe0000002}]}, 0x20}, 0x1}, 0x0) 2018/02/26 09:29:24 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x4) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000636000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 2018/02/26 09:29:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002fe4)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f000000a000)=@ipv6_newroute={0xb8, 0x18, 0x781a241f, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9}, {}]}, @RTA_METRICS={0x88, 0x8, "8200106b2fbf63a425238e5946b775175da4c25257282298148ceef06464926e00fa5f73693d3fda29aa099a7437572c83e9e992bd8dc8f59e919303b40339b561b0f7ba05481f6c9f4fd2991c52b42266034e386d66dc781e5547908553a77e0b6fa2edeedd6e19622fb8e4005677b3aca379c80fc11735039f2aa6fb565277ad"}]}, 0xb8}, 0x1}, 0x0) 2018/02/26 09:29:24 executing program 1: seccomp(0x200000000000001, 0x0, &(0x7f00008ff000)={0x1, &(0x7f0000002ff8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000440)=[], 0x0) 2018/02/26 09:29:24 executing program 0: pipe(&(0x7f0000160ff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000058ff8)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000620000)=[{&(0x7f0000d24fff)='F', 0x1}], 0x1, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write(r2, &(0x7f0000224000)="7f", 0x1) tee(r1, r0, 0x7, 0x0) 2018/02/26 09:29:24 executing program 7: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x4) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000636000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 2018/02/26 09:29:24 executing program 3: pipe(&(0x7f0000160ff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000058ff8)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000620000)=[{&(0x7f0000d24fff)='F', 0x1}], 0x1, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write(r2, &(0x7f0000224000)="7f", 0x1) tee(r1, r0, 0x7, 0x0) 2018/02/26 09:29:24 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000065fc8)={&(0x7f00002dfff4)={0x10}, 0xc, &(0x7f0000fd1000)={&(0x7f0000f74000)={0x20, 0xa, 0xa, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffffffffffff, {0x1}, [@typed={0xc, 0x1, @ipv4=@multicast2=0xe0000002}]}, 0x20}, 0x1}, 0x0) 2018/02/26 09:29:24 executing program 1: seccomp(0x200000000000001, 0x0, &(0x7f00008ff000)={0x1, &(0x7f0000002ff8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000440)=[], 0x0) 2018/02/26 09:29:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002fe4)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f000000a000)=@ipv6_newroute={0xb8, 0x18, 0x781a241f, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9}, {}]}, @RTA_METRICS={0x88, 0x8, "8200106b2fbf63a425238e5946b775175da4c25257282298148ceef06464926e00fa5f73693d3fda29aa099a7437572c83e9e992bd8dc8f59e919303b40339b561b0f7ba05481f6c9f4fd2991c52b42266034e386d66dc781e5547908553a77e0b6fa2edeedd6e19622fb8e4005677b3aca379c80fc11735039f2aa6fb565277ad"}]}, 0xb8}, 0x1}, 0x0) 2018/02/26 09:29:24 executing program 0: pipe(&(0x7f0000160ff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000058ff8)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000620000)=[{&(0x7f0000d24fff)='F', 0x1}], 0x1, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write(r2, &(0x7f0000224000)="7f", 0x1) tee(r1, r0, 0x7, 0x0) 2018/02/26 09:29:24 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x4) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000636000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 2018/02/26 09:29:24 executing program 2: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x2, &(0x7f0000e51000)=[{0x25}, {0x6, 0x0, 0x0, 0xffffffff}]}) futex(&(0x7f0000e50ffc), 0x0, 0x0, &(0x7f0000e50000), &(0x7f0000e50000), 0x0) 2018/02/26 09:29:24 executing program 0: pipe(&(0x7f0000160ff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000058ff8)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000620000)=[{&(0x7f0000d24fff)='F', 0x1}], 0x1, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write(r2, &(0x7f0000224000)="7f", 0x1) tee(r1, r0, 0x7, 0x0) 2018/02/26 09:29:24 executing program 2: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x2, &(0x7f0000e51000)=[{0x25}, {0x6, 0x0, 0x0, 0xffffffff}]}) futex(&(0x7f0000e50ffc), 0x0, 0x0, &(0x7f0000e50000), &(0x7f0000e50000), 0x0) 2018/02/26 09:29:24 executing program 4: syz_fuseblk_mount(&(0x7f0000b25000)='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000c19000)='/dev/ptmx\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/02/26 09:29:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f000029bff0)={&(0x7f0000000180)={0x14, 0x1, 0x2, 0x605, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:29:24 executing program 2: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x2, &(0x7f0000e51000)=[{0x25}, {0x6, 0x0, 0x0, 0xffffffff}]}) futex(&(0x7f0000e50ffc), 0x0, 0x0, &(0x7f0000e50000), &(0x7f0000e50000), 0x0) 2018/02/26 09:29:24 executing program 6: pipe2(&(0x7f0000a93000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x3, 0x0, 0x100000000001, &(0x7f0000b20000/0x2000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r0, &(0x7f0000b1d000)=[{&(0x7f0000006000)}], 0xd5, 0x0) 2018/02/26 09:29:24 executing program 3: pipe(&(0x7f0000160ff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000058ff8)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000620000)=[{&(0x7f0000d24fff)='F', 0x1}], 0x1, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write(r2, &(0x7f0000224000)="7f", 0x1) tee(r1, r0, 0x7, 0x0) 2018/02/26 09:29:24 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000077dffc)) timer_create(0x3, &(0x7f0000247fa0)={0x0, 0x17, 0x0, @thr={&(0x7f000017df06)="7524a965f13b880cfea4ba076add73ab2f54b1d80ef3b6bbedccbe1f36488d1ab9e5fda1a77e2ab632e072e4fbcddd85b9a65693918c840a01144f3836c13b087210648e0a009fc44e29070629f8c5082d7d14600e21a3df6535e94cd608fd9529e6cb5e44df31970108ca5c75c258d70f25c2bbc8b3c011d2a4676977b244f0a178924ed66833837a1d85864426f0955c783da7d11144c0ba27c8fa605594f0b831dff541da55cfde58f52e376db433a7a5ca2555cf96fdfe6383b11f2b925a660961a4a1e41315b161db194c6a001e424b4e74e129479e0300ac72d861b4196ab73fe281294c3981ab11b6ce9486b590299899784d49ee55", &(0x7f00000b0000)="6d93cec10583f2a0da68e40d8d8411ca2da83c04b780580ffafcd6f2633ce587cca23a3b839fc40544e04731864be7ccaaec678de486a922928ff7435a7c02"}}, &(0x7f0000959000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00003c0000)='loginuid\x00') getsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f0000bd0000), &(0x7f000089a000)=0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00002aefe0)={@common='ifb0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000195000)={0x0}, &(0x7f0000901000)=0xfffffffffffffffe) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x1d, 0x4, @tid=r2}, &(0x7f00001e8000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x7, 0x42) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000761000)=0x9, 0x4) prctl$getname(0x10, &(0x7f00006d9000)=""/209) timerfd_create(0x6, 0x800) timer_create(0xffffffffffffffff, &(0x7f0000abdfa0)={0x0, 0x1f, 0x0, @thr={&(0x7f0000000000)="e1599fb9d360d60072701051ea4c4e9bbaaf93a3f22298052c887ae1ea3f7d7a5031d3f9ea6540d0655b85a9f0fe4f642f64584993e94f0c7a48296a1b6864999d5e087f6a144d551476952fcad6b76dd168b35278bd66a00d43b177", &(0x7f0000000080)="da016346ea4fbdb3a02cf7eb7912dd125c78f5a165828ae4ce0c72dcbdd48f78682a93dbd8ad69a2249f047278944b8f323cac03a89b93532bbff78600e28ef9150a5ed14f33f342e3cc3d47820d37afbf646e7ab8c301e4bc199dffd9a80266a6136f371d0e177644c2e1c69e7487686c734b2c7b1333958c600f209928425d20112adfc97b117753c319b19cbf2db8d8d09313b1af052fe65adc5c333c51f12ccaa0f6cd98b284b0c62af5c7ab6612457eb75ef7eb09d7a7bbb4661016a5487678673d1d207cbd9cc1fc6a60328c02ce4aa88e3e36c89fd806867d9c81445b5951d4279c6db5d7ca940fed30436924"}}, &(0x7f0000db3ffc)=0x0) timer_gettime(r3, &(0x7f0000833000)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000ab5000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f7c000)=0x220, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f00009e7000)=0x3d5) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000ba2000)) mlock(&(0x7f000044e000/0x2000)=nil, 0x2000) r4 = dup(r0) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000ba5000)={{{@in6=@remote, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000a33000)=0x25) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001000)=""/4096, &(0x7f0000b1bffc)=0x1000) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/02/26 09:29:24 executing program 7: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x4) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000636000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 2018/02/26 09:29:24 executing program 3: pipe(&(0x7f0000160ff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000058ff8)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000620000)=[{&(0x7f0000d24fff)='F', 0x1}], 0x1, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write(r2, &(0x7f0000224000)="7f", 0x1) tee(r1, r0, 0x7, 0x0) 2018/02/26 09:29:24 executing program 2: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x2, &(0x7f0000e51000)=[{0x25}, {0x6, 0x0, 0x0, 0xffffffff}]}) futex(&(0x7f0000e50ffc), 0x0, 0x0, &(0x7f0000e50000), &(0x7f0000e50000), 0x0) 2018/02/26 09:29:24 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x4) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000636000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 2018/02/26 09:29:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f000029bff0)={&(0x7f0000000180)={0x14, 0x1, 0x2, 0x605, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:29:24 executing program 6: pipe2(&(0x7f0000a93000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x3, 0x0, 0x100000000001, &(0x7f0000b20000/0x2000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r0, &(0x7f0000b1d000)=[{&(0x7f0000006000)}], 0xd5, 0x0) 2018/02/26 09:29:24 executing program 4: syz_fuseblk_mount(&(0x7f0000b25000)='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000c19000)='/dev/ptmx\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/02/26 09:29:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f000029bff0)={&(0x7f0000000180)={0x14, 0x1, 0x2, 0x605, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:29:24 executing program 6: pipe2(&(0x7f0000a93000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x3, 0x0, 0x100000000001, &(0x7f0000b20000/0x2000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r0, &(0x7f0000b1d000)=[{&(0x7f0000006000)}], 0xd5, 0x0) 2018/02/26 09:29:24 executing program 2: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) open(&(0x7f0000000040)='./file0\x00', 0x101140, 0x0) truncate(&(0x7f0000000300)='./file0\x00', 0x0) 2018/02/26 09:29:24 executing program 3: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20005) dup2(r0, r1) 2018/02/26 09:29:24 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000077dffc)) timer_create(0x3, &(0x7f0000247fa0)={0x0, 0x17, 0x0, @thr={&(0x7f000017df06)="7524a965f13b880cfea4ba076add73ab2f54b1d80ef3b6bbedccbe1f36488d1ab9e5fda1a77e2ab632e072e4fbcddd85b9a65693918c840a01144f3836c13b087210648e0a009fc44e29070629f8c5082d7d14600e21a3df6535e94cd608fd9529e6cb5e44df31970108ca5c75c258d70f25c2bbc8b3c011d2a4676977b244f0a178924ed66833837a1d85864426f0955c783da7d11144c0ba27c8fa605594f0b831dff541da55cfde58f52e376db433a7a5ca2555cf96fdfe6383b11f2b925a660961a4a1e41315b161db194c6a001e424b4e74e129479e0300ac72d861b4196ab73fe281294c3981ab11b6ce9486b590299899784d49ee55", &(0x7f00000b0000)="6d93cec10583f2a0da68e40d8d8411ca2da83c04b780580ffafcd6f2633ce587cca23a3b839fc40544e04731864be7ccaaec678de486a922928ff7435a7c02"}}, &(0x7f0000959000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00003c0000)='loginuid\x00') getsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f0000bd0000), &(0x7f000089a000)=0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00002aefe0)={@common='ifb0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000195000)={0x0}, &(0x7f0000901000)=0xfffffffffffffffe) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x1d, 0x4, @tid=r2}, &(0x7f00001e8000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x7, 0x42) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000761000)=0x9, 0x4) prctl$getname(0x10, &(0x7f00006d9000)=""/209) timerfd_create(0x6, 0x800) timer_create(0xffffffffffffffff, &(0x7f0000abdfa0)={0x0, 0x1f, 0x0, @thr={&(0x7f0000000000)="e1599fb9d360d60072701051ea4c4e9bbaaf93a3f22298052c887ae1ea3f7d7a5031d3f9ea6540d0655b85a9f0fe4f642f64584993e94f0c7a48296a1b6864999d5e087f6a144d551476952fcad6b76dd168b35278bd66a00d43b177", &(0x7f0000000080)="da016346ea4fbdb3a02cf7eb7912dd125c78f5a165828ae4ce0c72dcbdd48f78682a93dbd8ad69a2249f047278944b8f323cac03a89b93532bbff78600e28ef9150a5ed14f33f342e3cc3d47820d37afbf646e7ab8c301e4bc199dffd9a80266a6136f371d0e177644c2e1c69e7487686c734b2c7b1333958c600f209928425d20112adfc97b117753c319b19cbf2db8d8d09313b1af052fe65adc5c333c51f12ccaa0f6cd98b284b0c62af5c7ab6612457eb75ef7eb09d7a7bbb4661016a5487678673d1d207cbd9cc1fc6a60328c02ce4aa88e3e36c89fd806867d9c81445b5951d4279c6db5d7ca940fed30436924"}}, &(0x7f0000db3ffc)=0x0) timer_gettime(r3, &(0x7f0000833000)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000ab5000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f7c000)=0x220, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f00009e7000)=0x3d5) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000ba2000)) mlock(&(0x7f000044e000/0x2000)=nil, 0x2000) r4 = dup(r0) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000ba5000)={{{@in6=@remote, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000a33000)=0x25) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001000)=""/4096, &(0x7f0000b1bffc)=0x1000) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/02/26 09:29:24 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000077dffc)) timer_create(0x3, &(0x7f0000247fa0)={0x0, 0x17, 0x0, @thr={&(0x7f000017df06)="7524a965f13b880cfea4ba076add73ab2f54b1d80ef3b6bbedccbe1f36488d1ab9e5fda1a77e2ab632e072e4fbcddd85b9a65693918c840a01144f3836c13b087210648e0a009fc44e29070629f8c5082d7d14600e21a3df6535e94cd608fd9529e6cb5e44df31970108ca5c75c258d70f25c2bbc8b3c011d2a4676977b244f0a178924ed66833837a1d85864426f0955c783da7d11144c0ba27c8fa605594f0b831dff541da55cfde58f52e376db433a7a5ca2555cf96fdfe6383b11f2b925a660961a4a1e41315b161db194c6a001e424b4e74e129479e0300ac72d861b4196ab73fe281294c3981ab11b6ce9486b590299899784d49ee55", &(0x7f00000b0000)="6d93cec10583f2a0da68e40d8d8411ca2da83c04b780580ffafcd6f2633ce587cca23a3b839fc40544e04731864be7ccaaec678de486a922928ff7435a7c02"}}, &(0x7f0000959000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00003c0000)='loginuid\x00') getsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f0000bd0000), &(0x7f000089a000)=0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00002aefe0)={@common='ifb0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000195000)={0x0}, &(0x7f0000901000)=0xfffffffffffffffe) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x1d, 0x4, @tid=r2}, &(0x7f00001e8000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x7, 0x42) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000761000)=0x9, 0x4) prctl$getname(0x10, &(0x7f00006d9000)=""/209) timerfd_create(0x6, 0x800) timer_create(0xffffffffffffffff, &(0x7f0000abdfa0)={0x0, 0x1f, 0x0, @thr={&(0x7f0000000000)="e1599fb9d360d60072701051ea4c4e9bbaaf93a3f22298052c887ae1ea3f7d7a5031d3f9ea6540d0655b85a9f0fe4f642f64584993e94f0c7a48296a1b6864999d5e087f6a144d551476952fcad6b76dd168b35278bd66a00d43b177", &(0x7f0000000080)="da016346ea4fbdb3a02cf7eb7912dd125c78f5a165828ae4ce0c72dcbdd48f78682a93dbd8ad69a2249f047278944b8f323cac03a89b93532bbff78600e28ef9150a5ed14f33f342e3cc3d47820d37afbf646e7ab8c301e4bc199dffd9a80266a6136f371d0e177644c2e1c69e7487686c734b2c7b1333958c600f209928425d20112adfc97b117753c319b19cbf2db8d8d09313b1af052fe65adc5c333c51f12ccaa0f6cd98b284b0c62af5c7ab6612457eb75ef7eb09d7a7bbb4661016a5487678673d1d207cbd9cc1fc6a60328c02ce4aa88e3e36c89fd806867d9c81445b5951d4279c6db5d7ca940fed30436924"}}, &(0x7f0000db3ffc)=0x0) timer_gettime(r3, &(0x7f0000833000)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000ab5000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f7c000)=0x220, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f00009e7000)=0x3d5) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000ba2000)) mlock(&(0x7f000044e000/0x2000)=nil, 0x2000) r4 = dup(r0) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000ba5000)={{{@in6=@remote, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000a33000)=0x25) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001000)=""/4096, &(0x7f0000b1bffc)=0x1000) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/02/26 09:29:24 executing program 7: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000077dffc)) timer_create(0x3, &(0x7f0000247fa0)={0x0, 0x17, 0x0, @thr={&(0x7f000017df06)="7524a965f13b880cfea4ba076add73ab2f54b1d80ef3b6bbedccbe1f36488d1ab9e5fda1a77e2ab632e072e4fbcddd85b9a65693918c840a01144f3836c13b087210648e0a009fc44e29070629f8c5082d7d14600e21a3df6535e94cd608fd9529e6cb5e44df31970108ca5c75c258d70f25c2bbc8b3c011d2a4676977b244f0a178924ed66833837a1d85864426f0955c783da7d11144c0ba27c8fa605594f0b831dff541da55cfde58f52e376db433a7a5ca2555cf96fdfe6383b11f2b925a660961a4a1e41315b161db194c6a001e424b4e74e129479e0300ac72d861b4196ab73fe281294c3981ab11b6ce9486b590299899784d49ee55", &(0x7f00000b0000)="6d93cec10583f2a0da68e40d8d8411ca2da83c04b780580ffafcd6f2633ce587cca23a3b839fc40544e04731864be7ccaaec678de486a922928ff7435a7c02"}}, &(0x7f0000959000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00003c0000)='loginuid\x00') getsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f0000bd0000), &(0x7f000089a000)=0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00002aefe0)={@common='ifb0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000195000)={0x0}, &(0x7f0000901000)=0xfffffffffffffffe) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x1d, 0x4, @tid=r2}, &(0x7f00001e8000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x7, 0x42) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000761000)=0x9, 0x4) prctl$getname(0x10, &(0x7f00006d9000)=""/209) timerfd_create(0x6, 0x800) timer_create(0xffffffffffffffff, &(0x7f0000abdfa0)={0x0, 0x1f, 0x0, @thr={&(0x7f0000000000)="e1599fb9d360d60072701051ea4c4e9bbaaf93a3f22298052c887ae1ea3f7d7a5031d3f9ea6540d0655b85a9f0fe4f642f64584993e94f0c7a48296a1b6864999d5e087f6a144d551476952fcad6b76dd168b35278bd66a00d43b177", &(0x7f0000000080)="da016346ea4fbdb3a02cf7eb7912dd125c78f5a165828ae4ce0c72dcbdd48f78682a93dbd8ad69a2249f047278944b8f323cac03a89b93532bbff78600e28ef9150a5ed14f33f342e3cc3d47820d37afbf646e7ab8c301e4bc199dffd9a80266a6136f371d0e177644c2e1c69e7487686c734b2c7b1333958c600f209928425d20112adfc97b117753c319b19cbf2db8d8d09313b1af052fe65adc5c333c51f12ccaa0f6cd98b284b0c62af5c7ab6612457eb75ef7eb09d7a7bbb4661016a5487678673d1d207cbd9cc1fc6a60328c02ce4aa88e3e36c89fd806867d9c81445b5951d4279c6db5d7ca940fed30436924"}}, &(0x7f0000db3ffc)=0x0) timer_gettime(r3, &(0x7f0000833000)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000ab5000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f7c000)=0x220, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f00009e7000)=0x3d5) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000ba2000)) mlock(&(0x7f000044e000/0x2000)=nil, 0x2000) r4 = dup(r0) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000ba5000)={{{@in6=@remote, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000a33000)=0x25) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001000)=""/4096, &(0x7f0000b1bffc)=0x1000) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/02/26 09:29:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f000029bff0)={&(0x7f0000000180)={0x14, 0x1, 0x2, 0x605, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:29:24 executing program 3: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20005) dup2(r0, r1) 2018/02/26 09:29:24 executing program 6: pipe2(&(0x7f0000a93000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x3, 0x0, 0x100000000001, &(0x7f0000b20000/0x2000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r0, &(0x7f0000b1d000)=[{&(0x7f0000006000)}], 0xd5, 0x0) 2018/02/26 09:29:24 executing program 2: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) open(&(0x7f0000000040)='./file0\x00', 0x101140, 0x0) truncate(&(0x7f0000000300)='./file0\x00', 0x0) 2018/02/26 09:29:24 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000077dffc)) timer_create(0x3, &(0x7f0000247fa0)={0x0, 0x17, 0x0, @thr={&(0x7f000017df06)="7524a965f13b880cfea4ba076add73ab2f54b1d80ef3b6bbedccbe1f36488d1ab9e5fda1a77e2ab632e072e4fbcddd85b9a65693918c840a01144f3836c13b087210648e0a009fc44e29070629f8c5082d7d14600e21a3df6535e94cd608fd9529e6cb5e44df31970108ca5c75c258d70f25c2bbc8b3c011d2a4676977b244f0a178924ed66833837a1d85864426f0955c783da7d11144c0ba27c8fa605594f0b831dff541da55cfde58f52e376db433a7a5ca2555cf96fdfe6383b11f2b925a660961a4a1e41315b161db194c6a001e424b4e74e129479e0300ac72d861b4196ab73fe281294c3981ab11b6ce9486b590299899784d49ee55", &(0x7f00000b0000)="6d93cec10583f2a0da68e40d8d8411ca2da83c04b780580ffafcd6f2633ce587cca23a3b839fc40544e04731864be7ccaaec678de486a922928ff7435a7c02"}}, &(0x7f0000959000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00003c0000)='loginuid\x00') getsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f0000bd0000), &(0x7f000089a000)=0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00002aefe0)={@common='ifb0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000195000)={0x0}, &(0x7f0000901000)=0xfffffffffffffffe) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x1d, 0x4, @tid=r2}, &(0x7f00001e8000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x7, 0x42) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000761000)=0x9, 0x4) prctl$getname(0x10, &(0x7f00006d9000)=""/209) timerfd_create(0x6, 0x800) timer_create(0xffffffffffffffff, &(0x7f0000abdfa0)={0x0, 0x1f, 0x0, @thr={&(0x7f0000000000)="e1599fb9d360d60072701051ea4c4e9bbaaf93a3f22298052c887ae1ea3f7d7a5031d3f9ea6540d0655b85a9f0fe4f642f64584993e94f0c7a48296a1b6864999d5e087f6a144d551476952fcad6b76dd168b35278bd66a00d43b177", &(0x7f0000000080)="da016346ea4fbdb3a02cf7eb7912dd125c78f5a165828ae4ce0c72dcbdd48f78682a93dbd8ad69a2249f047278944b8f323cac03a89b93532bbff78600e28ef9150a5ed14f33f342e3cc3d47820d37afbf646e7ab8c301e4bc199dffd9a80266a6136f371d0e177644c2e1c69e7487686c734b2c7b1333958c600f209928425d20112adfc97b117753c319b19cbf2db8d8d09313b1af052fe65adc5c333c51f12ccaa0f6cd98b284b0c62af5c7ab6612457eb75ef7eb09d7a7bbb4661016a5487678673d1d207cbd9cc1fc6a60328c02ce4aa88e3e36c89fd806867d9c81445b5951d4279c6db5d7ca940fed30436924"}}, &(0x7f0000db3ffc)=0x0) timer_gettime(r3, &(0x7f0000833000)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000ab5000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f7c000)=0x220, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f00009e7000)=0x3d5) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000ba2000)) mlock(&(0x7f000044e000/0x2000)=nil, 0x2000) r4 = dup(r0) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000ba5000)={{{@in6=@remote, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000a33000)=0x25) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001000)=""/4096, &(0x7f0000b1bffc)=0x1000) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/02/26 09:29:24 executing program 7: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000077dffc)) timer_create(0x3, &(0x7f0000247fa0)={0x0, 0x17, 0x0, @thr={&(0x7f000017df06)="7524a965f13b880cfea4ba076add73ab2f54b1d80ef3b6bbedccbe1f36488d1ab9e5fda1a77e2ab632e072e4fbcddd85b9a65693918c840a01144f3836c13b087210648e0a009fc44e29070629f8c5082d7d14600e21a3df6535e94cd608fd9529e6cb5e44df31970108ca5c75c258d70f25c2bbc8b3c011d2a4676977b244f0a178924ed66833837a1d85864426f0955c783da7d11144c0ba27c8fa605594f0b831dff541da55cfde58f52e376db433a7a5ca2555cf96fdfe6383b11f2b925a660961a4a1e41315b161db194c6a001e424b4e74e129479e0300ac72d861b4196ab73fe281294c3981ab11b6ce9486b590299899784d49ee55", &(0x7f00000b0000)="6d93cec10583f2a0da68e40d8d8411ca2da83c04b780580ffafcd6f2633ce587cca23a3b839fc40544e04731864be7ccaaec678de486a922928ff7435a7c02"}}, &(0x7f0000959000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00003c0000)='loginuid\x00') getsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f0000bd0000), &(0x7f000089a000)=0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00002aefe0)={@common='ifb0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000195000)={0x0}, &(0x7f0000901000)=0xfffffffffffffffe) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x1d, 0x4, @tid=r2}, &(0x7f00001e8000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x7, 0x42) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000761000)=0x9, 0x4) prctl$getname(0x10, &(0x7f00006d9000)=""/209) timerfd_create(0x6, 0x800) timer_create(0xffffffffffffffff, &(0x7f0000abdfa0)={0x0, 0x1f, 0x0, @thr={&(0x7f0000000000)="e1599fb9d360d60072701051ea4c4e9bbaaf93a3f22298052c887ae1ea3f7d7a5031d3f9ea6540d0655b85a9f0fe4f642f64584993e94f0c7a48296a1b6864999d5e087f6a144d551476952fcad6b76dd168b35278bd66a00d43b177", &(0x7f0000000080)="da016346ea4fbdb3a02cf7eb7912dd125c78f5a165828ae4ce0c72dcbdd48f78682a93dbd8ad69a2249f047278944b8f323cac03a89b93532bbff78600e28ef9150a5ed14f33f342e3cc3d47820d37afbf646e7ab8c301e4bc199dffd9a80266a6136f371d0e177644c2e1c69e7487686c734b2c7b1333958c600f209928425d20112adfc97b117753c319b19cbf2db8d8d09313b1af052fe65adc5c333c51f12ccaa0f6cd98b284b0c62af5c7ab6612457eb75ef7eb09d7a7bbb4661016a5487678673d1d207cbd9cc1fc6a60328c02ce4aa88e3e36c89fd806867d9c81445b5951d4279c6db5d7ca940fed30436924"}}, &(0x7f0000db3ffc)=0x0) timer_gettime(r3, &(0x7f0000833000)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000ab5000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f7c000)=0x220, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f00009e7000)=0x3d5) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000ba2000)) mlock(&(0x7f000044e000/0x2000)=nil, 0x2000) r4 = dup(r0) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000ba5000)={{{@in6=@remote, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000a33000)=0x25) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001000)=""/4096, &(0x7f0000b1bffc)=0x1000) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/02/26 09:29:24 executing program 4: syz_fuseblk_mount(&(0x7f0000b25000)='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000c19000)='/dev/ptmx\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/02/26 09:29:24 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000077dffc)) timer_create(0x3, &(0x7f0000247fa0)={0x0, 0x17, 0x0, @thr={&(0x7f000017df06)="7524a965f13b880cfea4ba076add73ab2f54b1d80ef3b6bbedccbe1f36488d1ab9e5fda1a77e2ab632e072e4fbcddd85b9a65693918c840a01144f3836c13b087210648e0a009fc44e29070629f8c5082d7d14600e21a3df6535e94cd608fd9529e6cb5e44df31970108ca5c75c258d70f25c2bbc8b3c011d2a4676977b244f0a178924ed66833837a1d85864426f0955c783da7d11144c0ba27c8fa605594f0b831dff541da55cfde58f52e376db433a7a5ca2555cf96fdfe6383b11f2b925a660961a4a1e41315b161db194c6a001e424b4e74e129479e0300ac72d861b4196ab73fe281294c3981ab11b6ce9486b590299899784d49ee55", &(0x7f00000b0000)="6d93cec10583f2a0da68e40d8d8411ca2da83c04b780580ffafcd6f2633ce587cca23a3b839fc40544e04731864be7ccaaec678de486a922928ff7435a7c02"}}, &(0x7f0000959000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00003c0000)='loginuid\x00') getsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f0000bd0000), &(0x7f000089a000)=0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00002aefe0)={@common='ifb0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000195000)={0x0}, &(0x7f0000901000)=0xfffffffffffffffe) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x1d, 0x4, @tid=r2}, &(0x7f00001e8000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x7, 0x42) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000761000)=0x9, 0x4) prctl$getname(0x10, &(0x7f00006d9000)=""/209) timerfd_create(0x6, 0x800) timer_create(0xffffffffffffffff, &(0x7f0000abdfa0)={0x0, 0x1f, 0x0, @thr={&(0x7f0000000000)="e1599fb9d360d60072701051ea4c4e9bbaaf93a3f22298052c887ae1ea3f7d7a5031d3f9ea6540d0655b85a9f0fe4f642f64584993e94f0c7a48296a1b6864999d5e087f6a144d551476952fcad6b76dd168b35278bd66a00d43b177", &(0x7f0000000080)="da016346ea4fbdb3a02cf7eb7912dd125c78f5a165828ae4ce0c72dcbdd48f78682a93dbd8ad69a2249f047278944b8f323cac03a89b93532bbff78600e28ef9150a5ed14f33f342e3cc3d47820d37afbf646e7ab8c301e4bc199dffd9a80266a6136f371d0e177644c2e1c69e7487686c734b2c7b1333958c600f209928425d20112adfc97b117753c319b19cbf2db8d8d09313b1af052fe65adc5c333c51f12ccaa0f6cd98b284b0c62af5c7ab6612457eb75ef7eb09d7a7bbb4661016a5487678673d1d207cbd9cc1fc6a60328c02ce4aa88e3e36c89fd806867d9c81445b5951d4279c6db5d7ca940fed30436924"}}, &(0x7f0000db3ffc)=0x0) timer_gettime(r3, &(0x7f0000833000)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000ab5000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f7c000)=0x220, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f00009e7000)=0x3d5) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000ba2000)) mlock(&(0x7f000044e000/0x2000)=nil, 0x2000) r4 = dup(r0) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000ba5000)={{{@in6=@remote, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000a33000)=0x25) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001000)=""/4096, &(0x7f0000b1bffc)=0x1000) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/02/26 09:29:24 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000077dffc)) timer_create(0x3, &(0x7f0000247fa0)={0x0, 0x17, 0x0, @thr={&(0x7f000017df06)="7524a965f13b880cfea4ba076add73ab2f54b1d80ef3b6bbedccbe1f36488d1ab9e5fda1a77e2ab632e072e4fbcddd85b9a65693918c840a01144f3836c13b087210648e0a009fc44e29070629f8c5082d7d14600e21a3df6535e94cd608fd9529e6cb5e44df31970108ca5c75c258d70f25c2bbc8b3c011d2a4676977b244f0a178924ed66833837a1d85864426f0955c783da7d11144c0ba27c8fa605594f0b831dff541da55cfde58f52e376db433a7a5ca2555cf96fdfe6383b11f2b925a660961a4a1e41315b161db194c6a001e424b4e74e129479e0300ac72d861b4196ab73fe281294c3981ab11b6ce9486b590299899784d49ee55", &(0x7f00000b0000)="6d93cec10583f2a0da68e40d8d8411ca2da83c04b780580ffafcd6f2633ce587cca23a3b839fc40544e04731864be7ccaaec678de486a922928ff7435a7c02"}}, &(0x7f0000959000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00003c0000)='loginuid\x00') getsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f0000bd0000), &(0x7f000089a000)=0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00002aefe0)={@common='ifb0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000195000)={0x0}, &(0x7f0000901000)=0xfffffffffffffffe) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x1d, 0x4, @tid=r2}, &(0x7f00001e8000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x7, 0x42) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000761000)=0x9, 0x4) prctl$getname(0x10, &(0x7f00006d9000)=""/209) timerfd_create(0x6, 0x800) timer_create(0xffffffffffffffff, &(0x7f0000abdfa0)={0x0, 0x1f, 0x0, @thr={&(0x7f0000000000)="e1599fb9d360d60072701051ea4c4e9bbaaf93a3f22298052c887ae1ea3f7d7a5031d3f9ea6540d0655b85a9f0fe4f642f64584993e94f0c7a48296a1b6864999d5e087f6a144d551476952fcad6b76dd168b35278bd66a00d43b177", &(0x7f0000000080)="da016346ea4fbdb3a02cf7eb7912dd125c78f5a165828ae4ce0c72dcbdd48f78682a93dbd8ad69a2249f047278944b8f323cac03a89b93532bbff78600e28ef9150a5ed14f33f342e3cc3d47820d37afbf646e7ab8c301e4bc199dffd9a80266a6136f371d0e177644c2e1c69e7487686c734b2c7b1333958c600f209928425d20112adfc97b117753c319b19cbf2db8d8d09313b1af052fe65adc5c333c51f12ccaa0f6cd98b284b0c62af5c7ab6612457eb75ef7eb09d7a7bbb4661016a5487678673d1d207cbd9cc1fc6a60328c02ce4aa88e3e36c89fd806867d9c81445b5951d4279c6db5d7ca940fed30436924"}}, &(0x7f0000db3ffc)=0x0) timer_gettime(r3, &(0x7f0000833000)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000ab5000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f7c000)=0x220, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f00009e7000)=0x3d5) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000ba2000)) mlock(&(0x7f000044e000/0x2000)=nil, 0x2000) r4 = dup(r0) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000ba5000)={{{@in6=@remote, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000a33000)=0x25) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001000)=""/4096, &(0x7f0000b1bffc)=0x1000) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/02/26 09:29:24 executing program 3: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20005) dup2(r0, r1) 2018/02/26 09:29:24 executing program 2: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) open(&(0x7f0000000040)='./file0\x00', 0x101140, 0x0) truncate(&(0x7f0000000300)='./file0\x00', 0x0) 2018/02/26 09:29:24 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000077dffc)) timer_create(0x3, &(0x7f0000247fa0)={0x0, 0x17, 0x0, @thr={&(0x7f000017df06)="7524a965f13b880cfea4ba076add73ab2f54b1d80ef3b6bbedccbe1f36488d1ab9e5fda1a77e2ab632e072e4fbcddd85b9a65693918c840a01144f3836c13b087210648e0a009fc44e29070629f8c5082d7d14600e21a3df6535e94cd608fd9529e6cb5e44df31970108ca5c75c258d70f25c2bbc8b3c011d2a4676977b244f0a178924ed66833837a1d85864426f0955c783da7d11144c0ba27c8fa605594f0b831dff541da55cfde58f52e376db433a7a5ca2555cf96fdfe6383b11f2b925a660961a4a1e41315b161db194c6a001e424b4e74e129479e0300ac72d861b4196ab73fe281294c3981ab11b6ce9486b590299899784d49ee55", &(0x7f00000b0000)="6d93cec10583f2a0da68e40d8d8411ca2da83c04b780580ffafcd6f2633ce587cca23a3b839fc40544e04731864be7ccaaec678de486a922928ff7435a7c02"}}, &(0x7f0000959000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00003c0000)='loginuid\x00') getsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f0000bd0000), &(0x7f000089a000)=0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00002aefe0)={@common='ifb0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000195000)={0x0}, &(0x7f0000901000)=0xfffffffffffffffe) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x1d, 0x4, @tid=r2}, &(0x7f00001e8000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x7, 0x42) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000761000)=0x9, 0x4) prctl$getname(0x10, &(0x7f00006d9000)=""/209) timerfd_create(0x6, 0x800) timer_create(0xffffffffffffffff, &(0x7f0000abdfa0)={0x0, 0x1f, 0x0, @thr={&(0x7f0000000000)="e1599fb9d360d60072701051ea4c4e9bbaaf93a3f22298052c887ae1ea3f7d7a5031d3f9ea6540d0655b85a9f0fe4f642f64584993e94f0c7a48296a1b6864999d5e087f6a144d551476952fcad6b76dd168b35278bd66a00d43b177", &(0x7f0000000080)="da016346ea4fbdb3a02cf7eb7912dd125c78f5a165828ae4ce0c72dcbdd48f78682a93dbd8ad69a2249f047278944b8f323cac03a89b93532bbff78600e28ef9150a5ed14f33f342e3cc3d47820d37afbf646e7ab8c301e4bc199dffd9a80266a6136f371d0e177644c2e1c69e7487686c734b2c7b1333958c600f209928425d20112adfc97b117753c319b19cbf2db8d8d09313b1af052fe65adc5c333c51f12ccaa0f6cd98b284b0c62af5c7ab6612457eb75ef7eb09d7a7bbb4661016a5487678673d1d207cbd9cc1fc6a60328c02ce4aa88e3e36c89fd806867d9c81445b5951d4279c6db5d7ca940fed30436924"}}, &(0x7f0000db3ffc)=0x0) timer_gettime(r3, &(0x7f0000833000)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000ab5000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f7c000)=0x220, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f00009e7000)=0x3d5) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000ba2000)) mlock(&(0x7f000044e000/0x2000)=nil, 0x2000) r4 = dup(r0) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000ba5000)={{{@in6=@remote, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000a33000)=0x25) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001000)=""/4096, &(0x7f0000b1bffc)=0x1000) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/02/26 09:29:24 executing program 3: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20005) dup2(r0, r1) 2018/02/26 09:29:24 executing program 2: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) open(&(0x7f0000000040)='./file0\x00', 0x101140, 0x0) truncate(&(0x7f0000000300)='./file0\x00', 0x0) 2018/02/26 09:29:24 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000077dffc)) timer_create(0x3, &(0x7f0000247fa0)={0x0, 0x17, 0x0, @thr={&(0x7f000017df06)="7524a965f13b880cfea4ba076add73ab2f54b1d80ef3b6bbedccbe1f36488d1ab9e5fda1a77e2ab632e072e4fbcddd85b9a65693918c840a01144f3836c13b087210648e0a009fc44e29070629f8c5082d7d14600e21a3df6535e94cd608fd9529e6cb5e44df31970108ca5c75c258d70f25c2bbc8b3c011d2a4676977b244f0a178924ed66833837a1d85864426f0955c783da7d11144c0ba27c8fa605594f0b831dff541da55cfde58f52e376db433a7a5ca2555cf96fdfe6383b11f2b925a660961a4a1e41315b161db194c6a001e424b4e74e129479e0300ac72d861b4196ab73fe281294c3981ab11b6ce9486b590299899784d49ee55", &(0x7f00000b0000)="6d93cec10583f2a0da68e40d8d8411ca2da83c04b780580ffafcd6f2633ce587cca23a3b839fc40544e04731864be7ccaaec678de486a922928ff7435a7c02"}}, &(0x7f0000959000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00003c0000)='loginuid\x00') getsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f0000bd0000), &(0x7f000089a000)=0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00002aefe0)={@common='ifb0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000195000)={0x0}, &(0x7f0000901000)=0xfffffffffffffffe) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x1d, 0x4, @tid=r2}, &(0x7f00001e8000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x7, 0x42) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000761000)=0x9, 0x4) prctl$getname(0x10, &(0x7f00006d9000)=""/209) timerfd_create(0x6, 0x800) timer_create(0xffffffffffffffff, &(0x7f0000abdfa0)={0x0, 0x1f, 0x0, @thr={&(0x7f0000000000)="e1599fb9d360d60072701051ea4c4e9bbaaf93a3f22298052c887ae1ea3f7d7a5031d3f9ea6540d0655b85a9f0fe4f642f64584993e94f0c7a48296a1b6864999d5e087f6a144d551476952fcad6b76dd168b35278bd66a00d43b177", &(0x7f0000000080)="da016346ea4fbdb3a02cf7eb7912dd125c78f5a165828ae4ce0c72dcbdd48f78682a93dbd8ad69a2249f047278944b8f323cac03a89b93532bbff78600e28ef9150a5ed14f33f342e3cc3d47820d37afbf646e7ab8c301e4bc199dffd9a80266a6136f371d0e177644c2e1c69e7487686c734b2c7b1333958c600f209928425d20112adfc97b117753c319b19cbf2db8d8d09313b1af052fe65adc5c333c51f12ccaa0f6cd98b284b0c62af5c7ab6612457eb75ef7eb09d7a7bbb4661016a5487678673d1d207cbd9cc1fc6a60328c02ce4aa88e3e36c89fd806867d9c81445b5951d4279c6db5d7ca940fed30436924"}}, &(0x7f0000db3ffc)=0x0) timer_gettime(r3, &(0x7f0000833000)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000ab5000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f7c000)=0x220, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f00009e7000)=0x3d5) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000ba2000)) mlock(&(0x7f000044e000/0x2000)=nil, 0x2000) r4 = dup(r0) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000ba5000)={{{@in6=@remote, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000a33000)=0x25) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001000)=""/4096, &(0x7f0000b1bffc)=0x1000) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/02/26 09:29:24 executing program 4: syz_fuseblk_mount(&(0x7f0000b25000)='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000c19000)='/dev/ptmx\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/02/26 09:29:24 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000077dffc)) timer_create(0x3, &(0x7f0000247fa0)={0x0, 0x17, 0x0, @thr={&(0x7f000017df06)="7524a965f13b880cfea4ba076add73ab2f54b1d80ef3b6bbedccbe1f36488d1ab9e5fda1a77e2ab632e072e4fbcddd85b9a65693918c840a01144f3836c13b087210648e0a009fc44e29070629f8c5082d7d14600e21a3df6535e94cd608fd9529e6cb5e44df31970108ca5c75c258d70f25c2bbc8b3c011d2a4676977b244f0a178924ed66833837a1d85864426f0955c783da7d11144c0ba27c8fa605594f0b831dff541da55cfde58f52e376db433a7a5ca2555cf96fdfe6383b11f2b925a660961a4a1e41315b161db194c6a001e424b4e74e129479e0300ac72d861b4196ab73fe281294c3981ab11b6ce9486b590299899784d49ee55", &(0x7f00000b0000)="6d93cec10583f2a0da68e40d8d8411ca2da83c04b780580ffafcd6f2633ce587cca23a3b839fc40544e04731864be7ccaaec678de486a922928ff7435a7c02"}}, &(0x7f0000959000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00003c0000)='loginuid\x00') getsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f0000bd0000), &(0x7f000089a000)=0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00002aefe0)={@common='ifb0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000195000)={0x0}, &(0x7f0000901000)=0xfffffffffffffffe) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x1d, 0x4, @tid=r2}, &(0x7f00001e8000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x7, 0x42) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000761000)=0x9, 0x4) prctl$getname(0x10, &(0x7f00006d9000)=""/209) timerfd_create(0x6, 0x800) timer_create(0xffffffffffffffff, &(0x7f0000abdfa0)={0x0, 0x1f, 0x0, @thr={&(0x7f0000000000)="e1599fb9d360d60072701051ea4c4e9bbaaf93a3f22298052c887ae1ea3f7d7a5031d3f9ea6540d0655b85a9f0fe4f642f64584993e94f0c7a48296a1b6864999d5e087f6a144d551476952fcad6b76dd168b35278bd66a00d43b177", &(0x7f0000000080)="da016346ea4fbdb3a02cf7eb7912dd125c78f5a165828ae4ce0c72dcbdd48f78682a93dbd8ad69a2249f047278944b8f323cac03a89b93532bbff78600e28ef9150a5ed14f33f342e3cc3d47820d37afbf646e7ab8c301e4bc199dffd9a80266a6136f371d0e177644c2e1c69e7487686c734b2c7b1333958c600f209928425d20112adfc97b117753c319b19cbf2db8d8d09313b1af052fe65adc5c333c51f12ccaa0f6cd98b284b0c62af5c7ab6612457eb75ef7eb09d7a7bbb4661016a5487678673d1d207cbd9cc1fc6a60328c02ce4aa88e3e36c89fd806867d9c81445b5951d4279c6db5d7ca940fed30436924"}}, &(0x7f0000db3ffc)=0x0) timer_gettime(r3, &(0x7f0000833000)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000ab5000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f7c000)=0x220, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f00009e7000)=0x3d5) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000ba2000)) mlock(&(0x7f000044e000/0x2000)=nil, 0x2000) r4 = dup(r0) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000ba5000)={{{@in6=@remote, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000a33000)=0x25) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001000)=""/4096, &(0x7f0000b1bffc)=0x1000) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/02/26 09:29:24 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000077dffc)) timer_create(0x3, &(0x7f0000247fa0)={0x0, 0x17, 0x0, @thr={&(0x7f000017df06)="7524a965f13b880cfea4ba076add73ab2f54b1d80ef3b6bbedccbe1f36488d1ab9e5fda1a77e2ab632e072e4fbcddd85b9a65693918c840a01144f3836c13b087210648e0a009fc44e29070629f8c5082d7d14600e21a3df6535e94cd608fd9529e6cb5e44df31970108ca5c75c258d70f25c2bbc8b3c011d2a4676977b244f0a178924ed66833837a1d85864426f0955c783da7d11144c0ba27c8fa605594f0b831dff541da55cfde58f52e376db433a7a5ca2555cf96fdfe6383b11f2b925a660961a4a1e41315b161db194c6a001e424b4e74e129479e0300ac72d861b4196ab73fe281294c3981ab11b6ce9486b590299899784d49ee55", &(0x7f00000b0000)="6d93cec10583f2a0da68e40d8d8411ca2da83c04b780580ffafcd6f2633ce587cca23a3b839fc40544e04731864be7ccaaec678de486a922928ff7435a7c02"}}, &(0x7f0000959000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00003c0000)='loginuid\x00') getsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f0000bd0000), &(0x7f000089a000)=0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00002aefe0)={@common='ifb0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000195000)={0x0}, &(0x7f0000901000)=0xfffffffffffffffe) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x1d, 0x4, @tid=r2}, &(0x7f00001e8000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x7, 0x42) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000761000)=0x9, 0x4) prctl$getname(0x10, &(0x7f00006d9000)=""/209) timerfd_create(0x6, 0x800) timer_create(0xffffffffffffffff, &(0x7f0000abdfa0)={0x0, 0x1f, 0x0, @thr={&(0x7f0000000000)="e1599fb9d360d60072701051ea4c4e9bbaaf93a3f22298052c887ae1ea3f7d7a5031d3f9ea6540d0655b85a9f0fe4f642f64584993e94f0c7a48296a1b6864999d5e087f6a144d551476952fcad6b76dd168b35278bd66a00d43b177", &(0x7f0000000080)="da016346ea4fbdb3a02cf7eb7912dd125c78f5a165828ae4ce0c72dcbdd48f78682a93dbd8ad69a2249f047278944b8f323cac03a89b93532bbff78600e28ef9150a5ed14f33f342e3cc3d47820d37afbf646e7ab8c301e4bc199dffd9a80266a6136f371d0e177644c2e1c69e7487686c734b2c7b1333958c600f209928425d20112adfc97b117753c319b19cbf2db8d8d09313b1af052fe65adc5c333c51f12ccaa0f6cd98b284b0c62af5c7ab6612457eb75ef7eb09d7a7bbb4661016a5487678673d1d207cbd9cc1fc6a60328c02ce4aa88e3e36c89fd806867d9c81445b5951d4279c6db5d7ca940fed30436924"}}, &(0x7f0000db3ffc)=0x0) timer_gettime(r3, &(0x7f0000833000)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000ab5000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f7c000)=0x220, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f00009e7000)=0x3d5) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000ba2000)) mlock(&(0x7f000044e000/0x2000)=nil, 0x2000) r4 = dup(r0) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000ba5000)={{{@in6=@remote, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000a33000)=0x25) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001000)=""/4096, &(0x7f0000b1bffc)=0x1000) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/02/26 09:29:24 executing program 7: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000077dffc)) timer_create(0x3, &(0x7f0000247fa0)={0x0, 0x17, 0x0, @thr={&(0x7f000017df06)="7524a965f13b880cfea4ba076add73ab2f54b1d80ef3b6bbedccbe1f36488d1ab9e5fda1a77e2ab632e072e4fbcddd85b9a65693918c840a01144f3836c13b087210648e0a009fc44e29070629f8c5082d7d14600e21a3df6535e94cd608fd9529e6cb5e44df31970108ca5c75c258d70f25c2bbc8b3c011d2a4676977b244f0a178924ed66833837a1d85864426f0955c783da7d11144c0ba27c8fa605594f0b831dff541da55cfde58f52e376db433a7a5ca2555cf96fdfe6383b11f2b925a660961a4a1e41315b161db194c6a001e424b4e74e129479e0300ac72d861b4196ab73fe281294c3981ab11b6ce9486b590299899784d49ee55", &(0x7f00000b0000)="6d93cec10583f2a0da68e40d8d8411ca2da83c04b780580ffafcd6f2633ce587cca23a3b839fc40544e04731864be7ccaaec678de486a922928ff7435a7c02"}}, &(0x7f0000959000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00003c0000)='loginuid\x00') getsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f0000bd0000), &(0x7f000089a000)=0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00002aefe0)={@common='ifb0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000195000)={0x0}, &(0x7f0000901000)=0xfffffffffffffffe) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x1d, 0x4, @tid=r2}, &(0x7f00001e8000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x7, 0x42) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000761000)=0x9, 0x4) prctl$getname(0x10, &(0x7f00006d9000)=""/209) timerfd_create(0x6, 0x800) timer_create(0xffffffffffffffff, &(0x7f0000abdfa0)={0x0, 0x1f, 0x0, @thr={&(0x7f0000000000)="e1599fb9d360d60072701051ea4c4e9bbaaf93a3f22298052c887ae1ea3f7d7a5031d3f9ea6540d0655b85a9f0fe4f642f64584993e94f0c7a48296a1b6864999d5e087f6a144d551476952fcad6b76dd168b35278bd66a00d43b177", &(0x7f0000000080)="da016346ea4fbdb3a02cf7eb7912dd125c78f5a165828ae4ce0c72dcbdd48f78682a93dbd8ad69a2249f047278944b8f323cac03a89b93532bbff78600e28ef9150a5ed14f33f342e3cc3d47820d37afbf646e7ab8c301e4bc199dffd9a80266a6136f371d0e177644c2e1c69e7487686c734b2c7b1333958c600f209928425d20112adfc97b117753c319b19cbf2db8d8d09313b1af052fe65adc5c333c51f12ccaa0f6cd98b284b0c62af5c7ab6612457eb75ef7eb09d7a7bbb4661016a5487678673d1d207cbd9cc1fc6a60328c02ce4aa88e3e36c89fd806867d9c81445b5951d4279c6db5d7ca940fed30436924"}}, &(0x7f0000db3ffc)=0x0) timer_gettime(r3, &(0x7f0000833000)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000ab5000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f7c000)=0x220, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f00009e7000)=0x3d5) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000ba2000)) mlock(&(0x7f000044e000/0x2000)=nil, 0x2000) r4 = dup(r0) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000ba5000)={{{@in6=@remote, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000a33000)=0x25) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001000)=""/4096, &(0x7f0000b1bffc)=0x1000) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/02/26 09:29:24 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000077dffc)) timer_create(0x3, &(0x7f0000247fa0)={0x0, 0x17, 0x0, @thr={&(0x7f000017df06)="7524a965f13b880cfea4ba076add73ab2f54b1d80ef3b6bbedccbe1f36488d1ab9e5fda1a77e2ab632e072e4fbcddd85b9a65693918c840a01144f3836c13b087210648e0a009fc44e29070629f8c5082d7d14600e21a3df6535e94cd608fd9529e6cb5e44df31970108ca5c75c258d70f25c2bbc8b3c011d2a4676977b244f0a178924ed66833837a1d85864426f0955c783da7d11144c0ba27c8fa605594f0b831dff541da55cfde58f52e376db433a7a5ca2555cf96fdfe6383b11f2b925a660961a4a1e41315b161db194c6a001e424b4e74e129479e0300ac72d861b4196ab73fe281294c3981ab11b6ce9486b590299899784d49ee55", &(0x7f00000b0000)="6d93cec10583f2a0da68e40d8d8411ca2da83c04b780580ffafcd6f2633ce587cca23a3b839fc40544e04731864be7ccaaec678de486a922928ff7435a7c02"}}, &(0x7f0000959000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00003c0000)='loginuid\x00') getsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f0000bd0000), &(0x7f000089a000)=0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00002aefe0)={@common='ifb0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000195000)={0x0}, &(0x7f0000901000)=0xfffffffffffffffe) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x1d, 0x4, @tid=r2}, &(0x7f00001e8000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x7, 0x42) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000761000)=0x9, 0x4) prctl$getname(0x10, &(0x7f00006d9000)=""/209) timerfd_create(0x6, 0x800) timer_create(0xffffffffffffffff, &(0x7f0000abdfa0)={0x0, 0x1f, 0x0, @thr={&(0x7f0000000000)="e1599fb9d360d60072701051ea4c4e9bbaaf93a3f22298052c887ae1ea3f7d7a5031d3f9ea6540d0655b85a9f0fe4f642f64584993e94f0c7a48296a1b6864999d5e087f6a144d551476952fcad6b76dd168b35278bd66a00d43b177", &(0x7f0000000080)="da016346ea4fbdb3a02cf7eb7912dd125c78f5a165828ae4ce0c72dcbdd48f78682a93dbd8ad69a2249f047278944b8f323cac03a89b93532bbff78600e28ef9150a5ed14f33f342e3cc3d47820d37afbf646e7ab8c301e4bc199dffd9a80266a6136f371d0e177644c2e1c69e7487686c734b2c7b1333958c600f209928425d20112adfc97b117753c319b19cbf2db8d8d09313b1af052fe65adc5c333c51f12ccaa0f6cd98b284b0c62af5c7ab6612457eb75ef7eb09d7a7bbb4661016a5487678673d1d207cbd9cc1fc6a60328c02ce4aa88e3e36c89fd806867d9c81445b5951d4279c6db5d7ca940fed30436924"}}, &(0x7f0000db3ffc)=0x0) timer_gettime(r3, &(0x7f0000833000)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000ab5000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f7c000)=0x220, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f00009e7000)=0x3d5) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000ba2000)) mlock(&(0x7f000044e000/0x2000)=nil, 0x2000) r4 = dup(r0) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000ba5000)={{{@in6=@remote, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000a33000)=0x25) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001000)=""/4096, &(0x7f0000b1bffc)=0x1000) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/02/26 09:29:24 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000077dffc)) timer_create(0x3, &(0x7f0000247fa0)={0x0, 0x17, 0x0, @thr={&(0x7f000017df06)="7524a965f13b880cfea4ba076add73ab2f54b1d80ef3b6bbedccbe1f36488d1ab9e5fda1a77e2ab632e072e4fbcddd85b9a65693918c840a01144f3836c13b087210648e0a009fc44e29070629f8c5082d7d14600e21a3df6535e94cd608fd9529e6cb5e44df31970108ca5c75c258d70f25c2bbc8b3c011d2a4676977b244f0a178924ed66833837a1d85864426f0955c783da7d11144c0ba27c8fa605594f0b831dff541da55cfde58f52e376db433a7a5ca2555cf96fdfe6383b11f2b925a660961a4a1e41315b161db194c6a001e424b4e74e129479e0300ac72d861b4196ab73fe281294c3981ab11b6ce9486b590299899784d49ee55", &(0x7f00000b0000)="6d93cec10583f2a0da68e40d8d8411ca2da83c04b780580ffafcd6f2633ce587cca23a3b839fc40544e04731864be7ccaaec678de486a922928ff7435a7c02"}}, &(0x7f0000959000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00003c0000)='loginuid\x00') getsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f0000bd0000), &(0x7f000089a000)=0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00002aefe0)={@common='ifb0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000195000)={0x0}, &(0x7f0000901000)=0xfffffffffffffffe) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x1d, 0x4, @tid=r2}, &(0x7f00001e8000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x7, 0x42) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000761000)=0x9, 0x4) prctl$getname(0x10, &(0x7f00006d9000)=""/209) timerfd_create(0x6, 0x800) timer_create(0xffffffffffffffff, &(0x7f0000abdfa0)={0x0, 0x1f, 0x0, @thr={&(0x7f0000000000)="e1599fb9d360d60072701051ea4c4e9bbaaf93a3f22298052c887ae1ea3f7d7a5031d3f9ea6540d0655b85a9f0fe4f642f64584993e94f0c7a48296a1b6864999d5e087f6a144d551476952fcad6b76dd168b35278bd66a00d43b177", &(0x7f0000000080)="da016346ea4fbdb3a02cf7eb7912dd125c78f5a165828ae4ce0c72dcbdd48f78682a93dbd8ad69a2249f047278944b8f323cac03a89b93532bbff78600e28ef9150a5ed14f33f342e3cc3d47820d37afbf646e7ab8c301e4bc199dffd9a80266a6136f371d0e177644c2e1c69e7487686c734b2c7b1333958c600f209928425d20112adfc97b117753c319b19cbf2db8d8d09313b1af052fe65adc5c333c51f12ccaa0f6cd98b284b0c62af5c7ab6612457eb75ef7eb09d7a7bbb4661016a5487678673d1d207cbd9cc1fc6a60328c02ce4aa88e3e36c89fd806867d9c81445b5951d4279c6db5d7ca940fed30436924"}}, &(0x7f0000db3ffc)=0x0) timer_gettime(r3, &(0x7f0000833000)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000ab5000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f7c000)=0x220, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f00009e7000)=0x3d5) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000ba2000)) mlock(&(0x7f000044e000/0x2000)=nil, 0x2000) r4 = dup(r0) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000ba5000)={{{@in6=@remote, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000a33000)=0x25) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001000)=""/4096, &(0x7f0000b1bffc)=0x1000) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/02/26 09:29:24 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000077dffc)) timer_create(0x3, &(0x7f0000247fa0)={0x0, 0x17, 0x0, @thr={&(0x7f000017df06)="7524a965f13b880cfea4ba076add73ab2f54b1d80ef3b6bbedccbe1f36488d1ab9e5fda1a77e2ab632e072e4fbcddd85b9a65693918c840a01144f3836c13b087210648e0a009fc44e29070629f8c5082d7d14600e21a3df6535e94cd608fd9529e6cb5e44df31970108ca5c75c258d70f25c2bbc8b3c011d2a4676977b244f0a178924ed66833837a1d85864426f0955c783da7d11144c0ba27c8fa605594f0b831dff541da55cfde58f52e376db433a7a5ca2555cf96fdfe6383b11f2b925a660961a4a1e41315b161db194c6a001e424b4e74e129479e0300ac72d861b4196ab73fe281294c3981ab11b6ce9486b590299899784d49ee55", &(0x7f00000b0000)="6d93cec10583f2a0da68e40d8d8411ca2da83c04b780580ffafcd6f2633ce587cca23a3b839fc40544e04731864be7ccaaec678de486a922928ff7435a7c02"}}, &(0x7f0000959000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00003c0000)='loginuid\x00') getsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f0000bd0000), &(0x7f000089a000)=0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00002aefe0)={@common='ifb0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000195000)={0x0}, &(0x7f0000901000)=0xfffffffffffffffe) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x1d, 0x4, @tid=r2}, &(0x7f00001e8000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x7, 0x42) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000761000)=0x9, 0x4) prctl$getname(0x10, &(0x7f00006d9000)=""/209) timerfd_create(0x6, 0x800) timer_create(0xffffffffffffffff, &(0x7f0000abdfa0)={0x0, 0x1f, 0x0, @thr={&(0x7f0000000000)="e1599fb9d360d60072701051ea4c4e9bbaaf93a3f22298052c887ae1ea3f7d7a5031d3f9ea6540d0655b85a9f0fe4f642f64584993e94f0c7a48296a1b6864999d5e087f6a144d551476952fcad6b76dd168b35278bd66a00d43b177", &(0x7f0000000080)="da016346ea4fbdb3a02cf7eb7912dd125c78f5a165828ae4ce0c72dcbdd48f78682a93dbd8ad69a2249f047278944b8f323cac03a89b93532bbff78600e28ef9150a5ed14f33f342e3cc3d47820d37afbf646e7ab8c301e4bc199dffd9a80266a6136f371d0e177644c2e1c69e7487686c734b2c7b1333958c600f209928425d20112adfc97b117753c319b19cbf2db8d8d09313b1af052fe65adc5c333c51f12ccaa0f6cd98b284b0c62af5c7ab6612457eb75ef7eb09d7a7bbb4661016a5487678673d1d207cbd9cc1fc6a60328c02ce4aa88e3e36c89fd806867d9c81445b5951d4279c6db5d7ca940fed30436924"}}, &(0x7f0000db3ffc)=0x0) timer_gettime(r3, &(0x7f0000833000)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000ab5000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f7c000)=0x220, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f00009e7000)=0x3d5) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000ba2000)) mlock(&(0x7f000044e000/0x2000)=nil, 0x2000) r4 = dup(r0) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000ba5000)={{{@in6=@remote, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000a33000)=0x25) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001000)=""/4096, &(0x7f0000b1bffc)=0x1000) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/02/26 09:29:24 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000077dffc)) timer_create(0x3, &(0x7f0000247fa0)={0x0, 0x17, 0x0, @thr={&(0x7f000017df06)="7524a965f13b880cfea4ba076add73ab2f54b1d80ef3b6bbedccbe1f36488d1ab9e5fda1a77e2ab632e072e4fbcddd85b9a65693918c840a01144f3836c13b087210648e0a009fc44e29070629f8c5082d7d14600e21a3df6535e94cd608fd9529e6cb5e44df31970108ca5c75c258d70f25c2bbc8b3c011d2a4676977b244f0a178924ed66833837a1d85864426f0955c783da7d11144c0ba27c8fa605594f0b831dff541da55cfde58f52e376db433a7a5ca2555cf96fdfe6383b11f2b925a660961a4a1e41315b161db194c6a001e424b4e74e129479e0300ac72d861b4196ab73fe281294c3981ab11b6ce9486b590299899784d49ee55", &(0x7f00000b0000)="6d93cec10583f2a0da68e40d8d8411ca2da83c04b780580ffafcd6f2633ce587cca23a3b839fc40544e04731864be7ccaaec678de486a922928ff7435a7c02"}}, &(0x7f0000959000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00003c0000)='loginuid\x00') getsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f0000bd0000), &(0x7f000089a000)=0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00002aefe0)={@common='ifb0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000195000)={0x0}, &(0x7f0000901000)=0xfffffffffffffffe) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x1d, 0x4, @tid=r2}, &(0x7f00001e8000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x7, 0x42) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000761000)=0x9, 0x4) prctl$getname(0x10, &(0x7f00006d9000)=""/209) timerfd_create(0x6, 0x800) timer_create(0xffffffffffffffff, &(0x7f0000abdfa0)={0x0, 0x1f, 0x0, @thr={&(0x7f0000000000)="e1599fb9d360d60072701051ea4c4e9bbaaf93a3f22298052c887ae1ea3f7d7a5031d3f9ea6540d0655b85a9f0fe4f642f64584993e94f0c7a48296a1b6864999d5e087f6a144d551476952fcad6b76dd168b35278bd66a00d43b177", &(0x7f0000000080)="da016346ea4fbdb3a02cf7eb7912dd125c78f5a165828ae4ce0c72dcbdd48f78682a93dbd8ad69a2249f047278944b8f323cac03a89b93532bbff78600e28ef9150a5ed14f33f342e3cc3d47820d37afbf646e7ab8c301e4bc199dffd9a80266a6136f371d0e177644c2e1c69e7487686c734b2c7b1333958c600f209928425d20112adfc97b117753c319b19cbf2db8d8d09313b1af052fe65adc5c333c51f12ccaa0f6cd98b284b0c62af5c7ab6612457eb75ef7eb09d7a7bbb4661016a5487678673d1d207cbd9cc1fc6a60328c02ce4aa88e3e36c89fd806867d9c81445b5951d4279c6db5d7ca940fed30436924"}}, &(0x7f0000db3ffc)=0x0) timer_gettime(r3, &(0x7f0000833000)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000ab5000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f7c000)=0x220, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f00009e7000)=0x3d5) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000ba2000)) mlock(&(0x7f000044e000/0x2000)=nil, 0x2000) r4 = dup(r0) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000ba5000)={{{@in6=@remote, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000a33000)=0x25) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001000)=""/4096, &(0x7f0000b1bffc)=0x1000) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/02/26 09:29:24 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000077dffc)) timer_create(0x3, &(0x7f0000247fa0)={0x0, 0x17, 0x0, @thr={&(0x7f000017df06)="7524a965f13b880cfea4ba076add73ab2f54b1d80ef3b6bbedccbe1f36488d1ab9e5fda1a77e2ab632e072e4fbcddd85b9a65693918c840a01144f3836c13b087210648e0a009fc44e29070629f8c5082d7d14600e21a3df6535e94cd608fd9529e6cb5e44df31970108ca5c75c258d70f25c2bbc8b3c011d2a4676977b244f0a178924ed66833837a1d85864426f0955c783da7d11144c0ba27c8fa605594f0b831dff541da55cfde58f52e376db433a7a5ca2555cf96fdfe6383b11f2b925a660961a4a1e41315b161db194c6a001e424b4e74e129479e0300ac72d861b4196ab73fe281294c3981ab11b6ce9486b590299899784d49ee55", &(0x7f00000b0000)="6d93cec10583f2a0da68e40d8d8411ca2da83c04b780580ffafcd6f2633ce587cca23a3b839fc40544e04731864be7ccaaec678de486a922928ff7435a7c02"}}, &(0x7f0000959000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00003c0000)='loginuid\x00') getsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f0000bd0000), &(0x7f000089a000)=0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00002aefe0)={@common='ifb0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000195000)={0x0}, &(0x7f0000901000)=0xfffffffffffffffe) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x1d, 0x4, @tid=r2}, &(0x7f00001e8000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x7, 0x42) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000761000)=0x9, 0x4) prctl$getname(0x10, &(0x7f00006d9000)=""/209) timerfd_create(0x6, 0x800) timer_create(0xffffffffffffffff, &(0x7f0000abdfa0)={0x0, 0x1f, 0x0, @thr={&(0x7f0000000000)="e1599fb9d360d60072701051ea4c4e9bbaaf93a3f22298052c887ae1ea3f7d7a5031d3f9ea6540d0655b85a9f0fe4f642f64584993e94f0c7a48296a1b6864999d5e087f6a144d551476952fcad6b76dd168b35278bd66a00d43b177", &(0x7f0000000080)="da016346ea4fbdb3a02cf7eb7912dd125c78f5a165828ae4ce0c72dcbdd48f78682a93dbd8ad69a2249f047278944b8f323cac03a89b93532bbff78600e28ef9150a5ed14f33f342e3cc3d47820d37afbf646e7ab8c301e4bc199dffd9a80266a6136f371d0e177644c2e1c69e7487686c734b2c7b1333958c600f209928425d20112adfc97b117753c319b19cbf2db8d8d09313b1af052fe65adc5c333c51f12ccaa0f6cd98b284b0c62af5c7ab6612457eb75ef7eb09d7a7bbb4661016a5487678673d1d207cbd9cc1fc6a60328c02ce4aa88e3e36c89fd806867d9c81445b5951d4279c6db5d7ca940fed30436924"}}, &(0x7f0000db3ffc)=0x0) timer_gettime(r3, &(0x7f0000833000)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000ab5000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f7c000)=0x220, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f00009e7000)=0x3d5) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000ba2000)) mlock(&(0x7f000044e000/0x2000)=nil, 0x2000) r4 = dup(r0) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000ba5000)={{{@in6=@remote, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000a33000)=0x25) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001000)=""/4096, &(0x7f0000b1bffc)=0x1000) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/02/26 09:29:25 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000077dffc)) timer_create(0x3, &(0x7f0000247fa0)={0x0, 0x17, 0x0, @thr={&(0x7f000017df06)="7524a965f13b880cfea4ba076add73ab2f54b1d80ef3b6bbedccbe1f36488d1ab9e5fda1a77e2ab632e072e4fbcddd85b9a65693918c840a01144f3836c13b087210648e0a009fc44e29070629f8c5082d7d14600e21a3df6535e94cd608fd9529e6cb5e44df31970108ca5c75c258d70f25c2bbc8b3c011d2a4676977b244f0a178924ed66833837a1d85864426f0955c783da7d11144c0ba27c8fa605594f0b831dff541da55cfde58f52e376db433a7a5ca2555cf96fdfe6383b11f2b925a660961a4a1e41315b161db194c6a001e424b4e74e129479e0300ac72d861b4196ab73fe281294c3981ab11b6ce9486b590299899784d49ee55", &(0x7f00000b0000)="6d93cec10583f2a0da68e40d8d8411ca2da83c04b780580ffafcd6f2633ce587cca23a3b839fc40544e04731864be7ccaaec678de486a922928ff7435a7c02"}}, &(0x7f0000959000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00003c0000)='loginuid\x00') getsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f0000bd0000), &(0x7f000089a000)=0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00002aefe0)={@common='ifb0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000195000)={0x0}, &(0x7f0000901000)=0xfffffffffffffffe) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x1d, 0x4, @tid=r2}, &(0x7f00001e8000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x7, 0x42) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000761000)=0x9, 0x4) prctl$getname(0x10, &(0x7f00006d9000)=""/209) timerfd_create(0x6, 0x800) timer_create(0xffffffffffffffff, &(0x7f0000abdfa0)={0x0, 0x1f, 0x0, @thr={&(0x7f0000000000)="e1599fb9d360d60072701051ea4c4e9bbaaf93a3f22298052c887ae1ea3f7d7a5031d3f9ea6540d0655b85a9f0fe4f642f64584993e94f0c7a48296a1b6864999d5e087f6a144d551476952fcad6b76dd168b35278bd66a00d43b177", &(0x7f0000000080)="da016346ea4fbdb3a02cf7eb7912dd125c78f5a165828ae4ce0c72dcbdd48f78682a93dbd8ad69a2249f047278944b8f323cac03a89b93532bbff78600e28ef9150a5ed14f33f342e3cc3d47820d37afbf646e7ab8c301e4bc199dffd9a80266a6136f371d0e177644c2e1c69e7487686c734b2c7b1333958c600f209928425d20112adfc97b117753c319b19cbf2db8d8d09313b1af052fe65adc5c333c51f12ccaa0f6cd98b284b0c62af5c7ab6612457eb75ef7eb09d7a7bbb4661016a5487678673d1d207cbd9cc1fc6a60328c02ce4aa88e3e36c89fd806867d9c81445b5951d4279c6db5d7ca940fed30436924"}}, &(0x7f0000db3ffc)=0x0) timer_gettime(r3, &(0x7f0000833000)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000ab5000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f7c000)=0x220, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f00009e7000)=0x3d5) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000ba2000)) mlock(&(0x7f000044e000/0x2000)=nil, 0x2000) r4 = dup(r0) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000ba5000)={{{@in6=@remote, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000a33000)=0x25) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001000)=""/4096, &(0x7f0000b1bffc)=0x1000) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/02/26 09:29:25 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000077dffc)) timer_create(0x3, &(0x7f0000247fa0)={0x0, 0x17, 0x0, @thr={&(0x7f000017df06)="7524a965f13b880cfea4ba076add73ab2f54b1d80ef3b6bbedccbe1f36488d1ab9e5fda1a77e2ab632e072e4fbcddd85b9a65693918c840a01144f3836c13b087210648e0a009fc44e29070629f8c5082d7d14600e21a3df6535e94cd608fd9529e6cb5e44df31970108ca5c75c258d70f25c2bbc8b3c011d2a4676977b244f0a178924ed66833837a1d85864426f0955c783da7d11144c0ba27c8fa605594f0b831dff541da55cfde58f52e376db433a7a5ca2555cf96fdfe6383b11f2b925a660961a4a1e41315b161db194c6a001e424b4e74e129479e0300ac72d861b4196ab73fe281294c3981ab11b6ce9486b590299899784d49ee55", &(0x7f00000b0000)="6d93cec10583f2a0da68e40d8d8411ca2da83c04b780580ffafcd6f2633ce587cca23a3b839fc40544e04731864be7ccaaec678de486a922928ff7435a7c02"}}, &(0x7f0000959000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00003c0000)='loginuid\x00') getsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f0000bd0000), &(0x7f000089a000)=0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00002aefe0)={@common='ifb0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000195000)={0x0}, &(0x7f0000901000)=0xfffffffffffffffe) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x1d, 0x4, @tid=r2}, &(0x7f00001e8000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x7, 0x42) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000761000)=0x9, 0x4) prctl$getname(0x10, &(0x7f00006d9000)=""/209) timerfd_create(0x6, 0x800) timer_create(0xffffffffffffffff, &(0x7f0000abdfa0)={0x0, 0x1f, 0x0, @thr={&(0x7f0000000000)="e1599fb9d360d60072701051ea4c4e9bbaaf93a3f22298052c887ae1ea3f7d7a5031d3f9ea6540d0655b85a9f0fe4f642f64584993e94f0c7a48296a1b6864999d5e087f6a144d551476952fcad6b76dd168b35278bd66a00d43b177", &(0x7f0000000080)="da016346ea4fbdb3a02cf7eb7912dd125c78f5a165828ae4ce0c72dcbdd48f78682a93dbd8ad69a2249f047278944b8f323cac03a89b93532bbff78600e28ef9150a5ed14f33f342e3cc3d47820d37afbf646e7ab8c301e4bc199dffd9a80266a6136f371d0e177644c2e1c69e7487686c734b2c7b1333958c600f209928425d20112adfc97b117753c319b19cbf2db8d8d09313b1af052fe65adc5c333c51f12ccaa0f6cd98b284b0c62af5c7ab6612457eb75ef7eb09d7a7bbb4661016a5487678673d1d207cbd9cc1fc6a60328c02ce4aa88e3e36c89fd806867d9c81445b5951d4279c6db5d7ca940fed30436924"}}, &(0x7f0000db3ffc)=0x0) timer_gettime(r3, &(0x7f0000833000)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000ab5000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f7c000)=0x220, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f00009e7000)=0x3d5) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000ba2000)) mlock(&(0x7f000044e000/0x2000)=nil, 0x2000) r4 = dup(r0) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000ba5000)={{{@in6=@remote, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000a33000)=0x25) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001000)=""/4096, &(0x7f0000b1bffc)=0x1000) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/02/26 09:29:25 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000077dffc)) timer_create(0x3, &(0x7f0000247fa0)={0x0, 0x17, 0x0, @thr={&(0x7f000017df06)="7524a965f13b880cfea4ba076add73ab2f54b1d80ef3b6bbedccbe1f36488d1ab9e5fda1a77e2ab632e072e4fbcddd85b9a65693918c840a01144f3836c13b087210648e0a009fc44e29070629f8c5082d7d14600e21a3df6535e94cd608fd9529e6cb5e44df31970108ca5c75c258d70f25c2bbc8b3c011d2a4676977b244f0a178924ed66833837a1d85864426f0955c783da7d11144c0ba27c8fa605594f0b831dff541da55cfde58f52e376db433a7a5ca2555cf96fdfe6383b11f2b925a660961a4a1e41315b161db194c6a001e424b4e74e129479e0300ac72d861b4196ab73fe281294c3981ab11b6ce9486b590299899784d49ee55", &(0x7f00000b0000)="6d93cec10583f2a0da68e40d8d8411ca2da83c04b780580ffafcd6f2633ce587cca23a3b839fc40544e04731864be7ccaaec678de486a922928ff7435a7c02"}}, &(0x7f0000959000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00003c0000)='loginuid\x00') getsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f0000bd0000), &(0x7f000089a000)=0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00002aefe0)={@common='ifb0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000195000)={0x0}, &(0x7f0000901000)=0xfffffffffffffffe) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x1d, 0x4, @tid=r2}, &(0x7f00001e8000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x7, 0x42) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000761000)=0x9, 0x4) prctl$getname(0x10, &(0x7f00006d9000)=""/209) timerfd_create(0x6, 0x800) timer_create(0xffffffffffffffff, &(0x7f0000abdfa0)={0x0, 0x1f, 0x0, @thr={&(0x7f0000000000)="e1599fb9d360d60072701051ea4c4e9bbaaf93a3f22298052c887ae1ea3f7d7a5031d3f9ea6540d0655b85a9f0fe4f642f64584993e94f0c7a48296a1b6864999d5e087f6a144d551476952fcad6b76dd168b35278bd66a00d43b177", &(0x7f0000000080)="da016346ea4fbdb3a02cf7eb7912dd125c78f5a165828ae4ce0c72dcbdd48f78682a93dbd8ad69a2249f047278944b8f323cac03a89b93532bbff78600e28ef9150a5ed14f33f342e3cc3d47820d37afbf646e7ab8c301e4bc199dffd9a80266a6136f371d0e177644c2e1c69e7487686c734b2c7b1333958c600f209928425d20112adfc97b117753c319b19cbf2db8d8d09313b1af052fe65adc5c333c51f12ccaa0f6cd98b284b0c62af5c7ab6612457eb75ef7eb09d7a7bbb4661016a5487678673d1d207cbd9cc1fc6a60328c02ce4aa88e3e36c89fd806867d9c81445b5951d4279c6db5d7ca940fed30436924"}}, &(0x7f0000db3ffc)=0x0) timer_gettime(r3, &(0x7f0000833000)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000ab5000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f7c000)=0x220, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f00009e7000)=0x3d5) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000ba2000)) mlock(&(0x7f000044e000/0x2000)=nil, 0x2000) r4 = dup(r0) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000ba5000)={{{@in6=@remote, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000a33000)=0x25) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001000)=""/4096, &(0x7f0000b1bffc)=0x1000) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/02/26 09:29:25 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000077dffc)) timer_create(0x3, &(0x7f0000247fa0)={0x0, 0x17, 0x0, @thr={&(0x7f000017df06)="7524a965f13b880cfea4ba076add73ab2f54b1d80ef3b6bbedccbe1f36488d1ab9e5fda1a77e2ab632e072e4fbcddd85b9a65693918c840a01144f3836c13b087210648e0a009fc44e29070629f8c5082d7d14600e21a3df6535e94cd608fd9529e6cb5e44df31970108ca5c75c258d70f25c2bbc8b3c011d2a4676977b244f0a178924ed66833837a1d85864426f0955c783da7d11144c0ba27c8fa605594f0b831dff541da55cfde58f52e376db433a7a5ca2555cf96fdfe6383b11f2b925a660961a4a1e41315b161db194c6a001e424b4e74e129479e0300ac72d861b4196ab73fe281294c3981ab11b6ce9486b590299899784d49ee55", &(0x7f00000b0000)="6d93cec10583f2a0da68e40d8d8411ca2da83c04b780580ffafcd6f2633ce587cca23a3b839fc40544e04731864be7ccaaec678de486a922928ff7435a7c02"}}, &(0x7f0000959000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00003c0000)='loginuid\x00') getsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f0000bd0000), &(0x7f000089a000)=0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00002aefe0)={@common='ifb0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000195000)={0x0}, &(0x7f0000901000)=0xfffffffffffffffe) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x1d, 0x4, @tid=r2}, &(0x7f00001e8000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x7, 0x42) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000761000)=0x9, 0x4) prctl$getname(0x10, &(0x7f00006d9000)=""/209) timerfd_create(0x6, 0x800) timer_create(0xffffffffffffffff, &(0x7f0000abdfa0)={0x0, 0x1f, 0x0, @thr={&(0x7f0000000000)="e1599fb9d360d60072701051ea4c4e9bbaaf93a3f22298052c887ae1ea3f7d7a5031d3f9ea6540d0655b85a9f0fe4f642f64584993e94f0c7a48296a1b6864999d5e087f6a144d551476952fcad6b76dd168b35278bd66a00d43b177", &(0x7f0000000080)="da016346ea4fbdb3a02cf7eb7912dd125c78f5a165828ae4ce0c72dcbdd48f78682a93dbd8ad69a2249f047278944b8f323cac03a89b93532bbff78600e28ef9150a5ed14f33f342e3cc3d47820d37afbf646e7ab8c301e4bc199dffd9a80266a6136f371d0e177644c2e1c69e7487686c734b2c7b1333958c600f209928425d20112adfc97b117753c319b19cbf2db8d8d09313b1af052fe65adc5c333c51f12ccaa0f6cd98b284b0c62af5c7ab6612457eb75ef7eb09d7a7bbb4661016a5487678673d1d207cbd9cc1fc6a60328c02ce4aa88e3e36c89fd806867d9c81445b5951d4279c6db5d7ca940fed30436924"}}, &(0x7f0000db3ffc)=0x0) timer_gettime(r3, &(0x7f0000833000)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000ab5000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f7c000)=0x220, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f00009e7000)=0x3d5) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000ba2000)) mlock(&(0x7f000044e000/0x2000)=nil, 0x2000) r4 = dup(r0) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000ba5000)={{{@in6=@remote, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000a33000)=0x25) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001000)=""/4096, &(0x7f0000b1bffc)=0x1000) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/02/26 09:29:25 executing program 7: r0 = socket(0x10, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000), 0x4) 2018/02/26 09:29:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000403000)={&(0x7f00008927b4)={0x18, 0x1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x4, 0x1, []}]}, 0x18}, 0x1}, 0x0) 2018/02/26 09:29:25 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000077dffc)) timer_create(0x3, &(0x7f0000247fa0)={0x0, 0x17, 0x0, @thr={&(0x7f000017df06)="7524a965f13b880cfea4ba076add73ab2f54b1d80ef3b6bbedccbe1f36488d1ab9e5fda1a77e2ab632e072e4fbcddd85b9a65693918c840a01144f3836c13b087210648e0a009fc44e29070629f8c5082d7d14600e21a3df6535e94cd608fd9529e6cb5e44df31970108ca5c75c258d70f25c2bbc8b3c011d2a4676977b244f0a178924ed66833837a1d85864426f0955c783da7d11144c0ba27c8fa605594f0b831dff541da55cfde58f52e376db433a7a5ca2555cf96fdfe6383b11f2b925a660961a4a1e41315b161db194c6a001e424b4e74e129479e0300ac72d861b4196ab73fe281294c3981ab11b6ce9486b590299899784d49ee55", &(0x7f00000b0000)="6d93cec10583f2a0da68e40d8d8411ca2da83c04b780580ffafcd6f2633ce587cca23a3b839fc40544e04731864be7ccaaec678de486a922928ff7435a7c02"}}, &(0x7f0000959000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00003c0000)='loginuid\x00') getsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f0000bd0000), &(0x7f000089a000)=0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00002aefe0)={@common='ifb0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000195000)={0x0}, &(0x7f0000901000)=0xfffffffffffffffe) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x1d, 0x4, @tid=r2}, &(0x7f00001e8000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x7, 0x42) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000761000)=0x9, 0x4) prctl$getname(0x10, &(0x7f00006d9000)=""/209) timerfd_create(0x6, 0x800) timer_create(0xffffffffffffffff, &(0x7f0000abdfa0)={0x0, 0x1f, 0x0, @thr={&(0x7f0000000000)="e1599fb9d360d60072701051ea4c4e9bbaaf93a3f22298052c887ae1ea3f7d7a5031d3f9ea6540d0655b85a9f0fe4f642f64584993e94f0c7a48296a1b6864999d5e087f6a144d551476952fcad6b76dd168b35278bd66a00d43b177", &(0x7f0000000080)="da016346ea4fbdb3a02cf7eb7912dd125c78f5a165828ae4ce0c72dcbdd48f78682a93dbd8ad69a2249f047278944b8f323cac03a89b93532bbff78600e28ef9150a5ed14f33f342e3cc3d47820d37afbf646e7ab8c301e4bc199dffd9a80266a6136f371d0e177644c2e1c69e7487686c734b2c7b1333958c600f209928425d20112adfc97b117753c319b19cbf2db8d8d09313b1af052fe65adc5c333c51f12ccaa0f6cd98b284b0c62af5c7ab6612457eb75ef7eb09d7a7bbb4661016a5487678673d1d207cbd9cc1fc6a60328c02ce4aa88e3e36c89fd806867d9c81445b5951d4279c6db5d7ca940fed30436924"}}, &(0x7f0000db3ffc)=0x0) timer_gettime(r3, &(0x7f0000833000)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000ab5000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f7c000)=0x220, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f00009e7000)=0x3d5) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000ba2000)) mlock(&(0x7f000044e000/0x2000)=nil, 0x2000) r4 = dup(r0) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000ba5000)={{{@in6=@remote, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000a33000)=0x25) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001000)=""/4096, &(0x7f0000b1bffc)=0x1000) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/02/26 09:29:25 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000077dffc)) timer_create(0x3, &(0x7f0000247fa0)={0x0, 0x17, 0x0, @thr={&(0x7f000017df06)="7524a965f13b880cfea4ba076add73ab2f54b1d80ef3b6bbedccbe1f36488d1ab9e5fda1a77e2ab632e072e4fbcddd85b9a65693918c840a01144f3836c13b087210648e0a009fc44e29070629f8c5082d7d14600e21a3df6535e94cd608fd9529e6cb5e44df31970108ca5c75c258d70f25c2bbc8b3c011d2a4676977b244f0a178924ed66833837a1d85864426f0955c783da7d11144c0ba27c8fa605594f0b831dff541da55cfde58f52e376db433a7a5ca2555cf96fdfe6383b11f2b925a660961a4a1e41315b161db194c6a001e424b4e74e129479e0300ac72d861b4196ab73fe281294c3981ab11b6ce9486b590299899784d49ee55", &(0x7f00000b0000)="6d93cec10583f2a0da68e40d8d8411ca2da83c04b780580ffafcd6f2633ce587cca23a3b839fc40544e04731864be7ccaaec678de486a922928ff7435a7c02"}}, &(0x7f0000959000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00003c0000)='loginuid\x00') getsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f0000bd0000), &(0x7f000089a000)=0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00002aefe0)={@common='ifb0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000195000)={0x0}, &(0x7f0000901000)=0xfffffffffffffffe) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x1d, 0x4, @tid=r2}, &(0x7f00001e8000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x7, 0x42) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000761000)=0x9, 0x4) prctl$getname(0x10, &(0x7f00006d9000)=""/209) timerfd_create(0x6, 0x800) timer_create(0xffffffffffffffff, &(0x7f0000abdfa0)={0x0, 0x1f, 0x0, @thr={&(0x7f0000000000)="e1599fb9d360d60072701051ea4c4e9bbaaf93a3f22298052c887ae1ea3f7d7a5031d3f9ea6540d0655b85a9f0fe4f642f64584993e94f0c7a48296a1b6864999d5e087f6a144d551476952fcad6b76dd168b35278bd66a00d43b177", &(0x7f0000000080)="da016346ea4fbdb3a02cf7eb7912dd125c78f5a165828ae4ce0c72dcbdd48f78682a93dbd8ad69a2249f047278944b8f323cac03a89b93532bbff78600e28ef9150a5ed14f33f342e3cc3d47820d37afbf646e7ab8c301e4bc199dffd9a80266a6136f371d0e177644c2e1c69e7487686c734b2c7b1333958c600f209928425d20112adfc97b117753c319b19cbf2db8d8d09313b1af052fe65adc5c333c51f12ccaa0f6cd98b284b0c62af5c7ab6612457eb75ef7eb09d7a7bbb4661016a5487678673d1d207cbd9cc1fc6a60328c02ce4aa88e3e36c89fd806867d9c81445b5951d4279c6db5d7ca940fed30436924"}}, &(0x7f0000db3ffc)=0x0) timer_gettime(r3, &(0x7f0000833000)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000ab5000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f7c000)=0x220, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f00009e7000)=0x3d5) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000ba2000)) mlock(&(0x7f000044e000/0x2000)=nil, 0x2000) r4 = dup(r0) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000ba5000)={{{@in6=@remote, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000a33000)=0x25) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001000)=""/4096, &(0x7f0000b1bffc)=0x1000) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/02/26 09:29:25 executing program 7: r0 = socket(0x10, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000), 0x4) 2018/02/26 09:29:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000403000)={&(0x7f00008927b4)={0x18, 0x1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x4, 0x1, []}]}, 0x18}, 0x1}, 0x0) 2018/02/26 09:29:25 executing program 1: r0 = syz_open_dev$sg(&(0x7f00007b2ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x227b, &(0x7f0000a7effe)) 2018/02/26 09:29:25 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000873000)={&(0x7f00006b1ff4)={0x10}, 0xc, &(0x7f0000711ff0)={&(0x7f0000830000)=@bridge_newneigh={0x30, 0x1c, 0x813, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@NDA_DST_IPV4={0x8, 0x1, @dev={0xac, 0x14}}, @NDA_LLADDR={0xc, 0x2, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}}]}, 0x30}, 0x1}, 0x0) 2018/02/26 09:29:25 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000077dffc)) timer_create(0x3, &(0x7f0000247fa0)={0x0, 0x17, 0x0, @thr={&(0x7f000017df06)="7524a965f13b880cfea4ba076add73ab2f54b1d80ef3b6bbedccbe1f36488d1ab9e5fda1a77e2ab632e072e4fbcddd85b9a65693918c840a01144f3836c13b087210648e0a009fc44e29070629f8c5082d7d14600e21a3df6535e94cd608fd9529e6cb5e44df31970108ca5c75c258d70f25c2bbc8b3c011d2a4676977b244f0a178924ed66833837a1d85864426f0955c783da7d11144c0ba27c8fa605594f0b831dff541da55cfde58f52e376db433a7a5ca2555cf96fdfe6383b11f2b925a660961a4a1e41315b161db194c6a001e424b4e74e129479e0300ac72d861b4196ab73fe281294c3981ab11b6ce9486b590299899784d49ee55", &(0x7f00000b0000)="6d93cec10583f2a0da68e40d8d8411ca2da83c04b780580ffafcd6f2633ce587cca23a3b839fc40544e04731864be7ccaaec678de486a922928ff7435a7c02"}}, &(0x7f0000959000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00003c0000)='loginuid\x00') getsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f0000bd0000), &(0x7f000089a000)=0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00002aefe0)={@common='ifb0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000195000)={0x0}, &(0x7f0000901000)=0xfffffffffffffffe) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x1d, 0x4, @tid=r2}, &(0x7f00001e8000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x7, 0x42) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000761000)=0x9, 0x4) prctl$getname(0x10, &(0x7f00006d9000)=""/209) timerfd_create(0x6, 0x800) timer_create(0xffffffffffffffff, &(0x7f0000abdfa0)={0x0, 0x1f, 0x0, @thr={&(0x7f0000000000)="e1599fb9d360d60072701051ea4c4e9bbaaf93a3f22298052c887ae1ea3f7d7a5031d3f9ea6540d0655b85a9f0fe4f642f64584993e94f0c7a48296a1b6864999d5e087f6a144d551476952fcad6b76dd168b35278bd66a00d43b177", &(0x7f0000000080)="da016346ea4fbdb3a02cf7eb7912dd125c78f5a165828ae4ce0c72dcbdd48f78682a93dbd8ad69a2249f047278944b8f323cac03a89b93532bbff78600e28ef9150a5ed14f33f342e3cc3d47820d37afbf646e7ab8c301e4bc199dffd9a80266a6136f371d0e177644c2e1c69e7487686c734b2c7b1333958c600f209928425d20112adfc97b117753c319b19cbf2db8d8d09313b1af052fe65adc5c333c51f12ccaa0f6cd98b284b0c62af5c7ab6612457eb75ef7eb09d7a7bbb4661016a5487678673d1d207cbd9cc1fc6a60328c02ce4aa88e3e36c89fd806867d9c81445b5951d4279c6db5d7ca940fed30436924"}}, &(0x7f0000db3ffc)=0x0) timer_gettime(r3, &(0x7f0000833000)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000ab5000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f7c000)=0x220, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f00009e7000)=0x3d5) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000ba2000)) mlock(&(0x7f000044e000/0x2000)=nil, 0x2000) r4 = dup(r0) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000ba5000)={{{@in6=@remote, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000a33000)=0x25) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001000)=""/4096, &(0x7f0000b1bffc)=0x1000) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/02/26 09:29:25 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000077dffc)) timer_create(0x3, &(0x7f0000247fa0)={0x0, 0x17, 0x0, @thr={&(0x7f000017df06)="7524a965f13b880cfea4ba076add73ab2f54b1d80ef3b6bbedccbe1f36488d1ab9e5fda1a77e2ab632e072e4fbcddd85b9a65693918c840a01144f3836c13b087210648e0a009fc44e29070629f8c5082d7d14600e21a3df6535e94cd608fd9529e6cb5e44df31970108ca5c75c258d70f25c2bbc8b3c011d2a4676977b244f0a178924ed66833837a1d85864426f0955c783da7d11144c0ba27c8fa605594f0b831dff541da55cfde58f52e376db433a7a5ca2555cf96fdfe6383b11f2b925a660961a4a1e41315b161db194c6a001e424b4e74e129479e0300ac72d861b4196ab73fe281294c3981ab11b6ce9486b590299899784d49ee55", &(0x7f00000b0000)="6d93cec10583f2a0da68e40d8d8411ca2da83c04b780580ffafcd6f2633ce587cca23a3b839fc40544e04731864be7ccaaec678de486a922928ff7435a7c02"}}, &(0x7f0000959000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00003c0000)='loginuid\x00') getsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f0000bd0000), &(0x7f000089a000)=0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00002aefe0)={@common='ifb0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000195000)={0x0}, &(0x7f0000901000)=0xfffffffffffffffe) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x1d, 0x4, @tid=r2}, &(0x7f00001e8000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x7, 0x42) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000761000)=0x9, 0x4) prctl$getname(0x10, &(0x7f00006d9000)=""/209) timerfd_create(0x6, 0x800) timer_create(0xffffffffffffffff, &(0x7f0000abdfa0)={0x0, 0x1f, 0x0, @thr={&(0x7f0000000000)="e1599fb9d360d60072701051ea4c4e9bbaaf93a3f22298052c887ae1ea3f7d7a5031d3f9ea6540d0655b85a9f0fe4f642f64584993e94f0c7a48296a1b6864999d5e087f6a144d551476952fcad6b76dd168b35278bd66a00d43b177", &(0x7f0000000080)="da016346ea4fbdb3a02cf7eb7912dd125c78f5a165828ae4ce0c72dcbdd48f78682a93dbd8ad69a2249f047278944b8f323cac03a89b93532bbff78600e28ef9150a5ed14f33f342e3cc3d47820d37afbf646e7ab8c301e4bc199dffd9a80266a6136f371d0e177644c2e1c69e7487686c734b2c7b1333958c600f209928425d20112adfc97b117753c319b19cbf2db8d8d09313b1af052fe65adc5c333c51f12ccaa0f6cd98b284b0c62af5c7ab6612457eb75ef7eb09d7a7bbb4661016a5487678673d1d207cbd9cc1fc6a60328c02ce4aa88e3e36c89fd806867d9c81445b5951d4279c6db5d7ca940fed30436924"}}, &(0x7f0000db3ffc)=0x0) timer_gettime(r3, &(0x7f0000833000)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000ab5000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f7c000)=0x220, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f00009e7000)=0x3d5) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000ba2000)) mlock(&(0x7f000044e000/0x2000)=nil, 0x2000) r4 = dup(r0) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000ba5000)={{{@in6=@remote, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000a33000)=0x25) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001000)=""/4096, &(0x7f0000b1bffc)=0x1000) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/02/26 09:29:25 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000077dffc)) timer_create(0x3, &(0x7f0000247fa0)={0x0, 0x17, 0x0, @thr={&(0x7f000017df06)="7524a965f13b880cfea4ba076add73ab2f54b1d80ef3b6bbedccbe1f36488d1ab9e5fda1a77e2ab632e072e4fbcddd85b9a65693918c840a01144f3836c13b087210648e0a009fc44e29070629f8c5082d7d14600e21a3df6535e94cd608fd9529e6cb5e44df31970108ca5c75c258d70f25c2bbc8b3c011d2a4676977b244f0a178924ed66833837a1d85864426f0955c783da7d11144c0ba27c8fa605594f0b831dff541da55cfde58f52e376db433a7a5ca2555cf96fdfe6383b11f2b925a660961a4a1e41315b161db194c6a001e424b4e74e129479e0300ac72d861b4196ab73fe281294c3981ab11b6ce9486b590299899784d49ee55", &(0x7f00000b0000)="6d93cec10583f2a0da68e40d8d8411ca2da83c04b780580ffafcd6f2633ce587cca23a3b839fc40544e04731864be7ccaaec678de486a922928ff7435a7c02"}}, &(0x7f0000959000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00003c0000)='loginuid\x00') getsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f0000bd0000), &(0x7f000089a000)=0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00002aefe0)={@common='ifb0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000195000)={0x0}, &(0x7f0000901000)=0xfffffffffffffffe) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x1d, 0x4, @tid=r2}, &(0x7f00001e8000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x7, 0x42) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000761000)=0x9, 0x4) prctl$getname(0x10, &(0x7f00006d9000)=""/209) timerfd_create(0x6, 0x800) timer_create(0xffffffffffffffff, &(0x7f0000abdfa0)={0x0, 0x1f, 0x0, @thr={&(0x7f0000000000)="e1599fb9d360d60072701051ea4c4e9bbaaf93a3f22298052c887ae1ea3f7d7a5031d3f9ea6540d0655b85a9f0fe4f642f64584993e94f0c7a48296a1b6864999d5e087f6a144d551476952fcad6b76dd168b35278bd66a00d43b177", &(0x7f0000000080)="da016346ea4fbdb3a02cf7eb7912dd125c78f5a165828ae4ce0c72dcbdd48f78682a93dbd8ad69a2249f047278944b8f323cac03a89b93532bbff78600e28ef9150a5ed14f33f342e3cc3d47820d37afbf646e7ab8c301e4bc199dffd9a80266a6136f371d0e177644c2e1c69e7487686c734b2c7b1333958c600f209928425d20112adfc97b117753c319b19cbf2db8d8d09313b1af052fe65adc5c333c51f12ccaa0f6cd98b284b0c62af5c7ab6612457eb75ef7eb09d7a7bbb4661016a5487678673d1d207cbd9cc1fc6a60328c02ce4aa88e3e36c89fd806867d9c81445b5951d4279c6db5d7ca940fed30436924"}}, &(0x7f0000db3ffc)=0x0) timer_gettime(r3, &(0x7f0000833000)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000ab5000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f7c000)=0x220, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f00009e7000)=0x3d5) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000ba2000)) mlock(&(0x7f000044e000/0x2000)=nil, 0x2000) r4 = dup(r0) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000ba5000)={{{@in6=@remote, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000a33000)=0x25) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001000)=""/4096, &(0x7f0000b1bffc)=0x1000) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/02/26 09:29:25 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000077dffc)) timer_create(0x3, &(0x7f0000247fa0)={0x0, 0x17, 0x0, @thr={&(0x7f000017df06)="7524a965f13b880cfea4ba076add73ab2f54b1d80ef3b6bbedccbe1f36488d1ab9e5fda1a77e2ab632e072e4fbcddd85b9a65693918c840a01144f3836c13b087210648e0a009fc44e29070629f8c5082d7d14600e21a3df6535e94cd608fd9529e6cb5e44df31970108ca5c75c258d70f25c2bbc8b3c011d2a4676977b244f0a178924ed66833837a1d85864426f0955c783da7d11144c0ba27c8fa605594f0b831dff541da55cfde58f52e376db433a7a5ca2555cf96fdfe6383b11f2b925a660961a4a1e41315b161db194c6a001e424b4e74e129479e0300ac72d861b4196ab73fe281294c3981ab11b6ce9486b590299899784d49ee55", &(0x7f00000b0000)="6d93cec10583f2a0da68e40d8d8411ca2da83c04b780580ffafcd6f2633ce587cca23a3b839fc40544e04731864be7ccaaec678de486a922928ff7435a7c02"}}, &(0x7f0000959000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00003c0000)='loginuid\x00') getsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f0000bd0000), &(0x7f000089a000)=0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00002aefe0)={@common='ifb0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000195000)={0x0}, &(0x7f0000901000)=0xfffffffffffffffe) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x1d, 0x4, @tid=r2}, &(0x7f00001e8000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x7, 0x42) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000761000)=0x9, 0x4) prctl$getname(0x10, &(0x7f00006d9000)=""/209) timerfd_create(0x6, 0x800) timer_create(0xffffffffffffffff, &(0x7f0000abdfa0)={0x0, 0x1f, 0x0, @thr={&(0x7f0000000000)="e1599fb9d360d60072701051ea4c4e9bbaaf93a3f22298052c887ae1ea3f7d7a5031d3f9ea6540d0655b85a9f0fe4f642f64584993e94f0c7a48296a1b6864999d5e087f6a144d551476952fcad6b76dd168b35278bd66a00d43b177", &(0x7f0000000080)="da016346ea4fbdb3a02cf7eb7912dd125c78f5a165828ae4ce0c72dcbdd48f78682a93dbd8ad69a2249f047278944b8f323cac03a89b93532bbff78600e28ef9150a5ed14f33f342e3cc3d47820d37afbf646e7ab8c301e4bc199dffd9a80266a6136f371d0e177644c2e1c69e7487686c734b2c7b1333958c600f209928425d20112adfc97b117753c319b19cbf2db8d8d09313b1af052fe65adc5c333c51f12ccaa0f6cd98b284b0c62af5c7ab6612457eb75ef7eb09d7a7bbb4661016a5487678673d1d207cbd9cc1fc6a60328c02ce4aa88e3e36c89fd806867d9c81445b5951d4279c6db5d7ca940fed30436924"}}, &(0x7f0000db3ffc)=0x0) timer_gettime(r3, &(0x7f0000833000)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000ab5000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f7c000)=0x220, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f00009e7000)=0x3d5) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000ba2000)) mlock(&(0x7f000044e000/0x2000)=nil, 0x2000) r4 = dup(r0) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000ba5000)={{{@in6=@remote, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000a33000)=0x25) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001000)=""/4096, &(0x7f0000b1bffc)=0x1000) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/02/26 09:29:25 executing program 7: r0 = socket(0x10, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000), 0x4) 2018/02/26 09:29:25 executing program 1: r0 = syz_open_dev$sg(&(0x7f00007b2ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x227b, &(0x7f0000a7effe)) 2018/02/26 09:29:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000403000)={&(0x7f00008927b4)={0x18, 0x1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x4, 0x1, []}]}, 0x18}, 0x1}, 0x0) 2018/02/26 09:29:25 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000873000)={&(0x7f00006b1ff4)={0x10}, 0xc, &(0x7f0000711ff0)={&(0x7f0000830000)=@bridge_newneigh={0x30, 0x1c, 0x813, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@NDA_DST_IPV4={0x8, 0x1, @dev={0xac, 0x14}}, @NDA_LLADDR={0xc, 0x2, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}}]}, 0x30}, 0x1}, 0x0) 2018/02/26 09:29:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000403000)={&(0x7f00008927b4)={0x18, 0x1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x4, 0x1, []}]}, 0x18}, 0x1}, 0x0) 2018/02/26 09:29:25 executing program 1: r0 = syz_open_dev$sg(&(0x7f00007b2ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x227b, &(0x7f0000a7effe)) 2018/02/26 09:29:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f000055c000)=0x2, 0x4) recvmsg(r0, &(0x7f0000627fca)={&(0x7f0000c75fe2)=@pppoe={0x0, 0x0, {0x0, @random, @common}}, 0x1e, &(0x7f0000cd4f80)=[], 0x0, &(0x7f000004bf08)=""/248, 0xf8}, 0x102) 2018/02/26 09:29:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00002b0ff8)=0x7) bind$inet(r0, &(0x7f0000312000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f000048c000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0xfffffffffffffec1, 0x20000801, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) 2018/02/26 09:29:25 executing program 7: r0 = socket(0x10, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000), 0x4) 2018/02/26 09:29:25 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000873000)={&(0x7f00006b1ff4)={0x10}, 0xc, &(0x7f0000711ff0)={&(0x7f0000830000)=@bridge_newneigh={0x30, 0x1c, 0x813, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@NDA_DST_IPV4={0x8, 0x1, @dev={0xac, 0x14}}, @NDA_LLADDR={0xc, 0x2, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}}]}, 0x30}, 0x1}, 0x0) 2018/02/26 09:29:25 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xa0000014}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000cd5000)) epoll_wait(r1, &(0x7f0000f74fdc)=[{}], 0x1, 0x0) 2018/02/26 09:29:25 executing program 1: r0 = syz_open_dev$sg(&(0x7f00007b2ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x227b, &(0x7f0000a7effe)) 2018/02/26 09:29:25 executing program 7: mkdir(&(0x7f00007d3000)='./control\x00', 0x0) r0 = inotify_init1(0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) inotify_add_watch(r0, &(0x7f0000ad4000)='./control\x00', 0xa4000960) readv(r0, &(0x7f00009a4000)=[{&(0x7f000022c000)=""/32, 0x20}], 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000d7b000)='./control\x00', 0x0, 0x0) 2018/02/26 09:29:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00002b0ff8)=0x7) bind$inet(r0, &(0x7f0000312000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f000048c000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0xfffffffffffffec1, 0x20000801, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) 2018/02/26 09:29:25 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000873000)={&(0x7f00006b1ff4)={0x10}, 0xc, &(0x7f0000711ff0)={&(0x7f0000830000)=@bridge_newneigh={0x30, 0x1c, 0x813, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@NDA_DST_IPV4={0x8, 0x1, @dev={0xac, 0x14}}, @NDA_LLADDR={0xc, 0x2, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}}]}, 0x30}, 0x1}, 0x0) 2018/02/26 09:29:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f000055c000)=0x2, 0x4) recvmsg(r0, &(0x7f0000627fca)={&(0x7f0000c75fe2)=@pppoe={0x0, 0x0, {0x0, @random, @common}}, 0x1e, &(0x7f0000cd4f80)=[], 0x0, &(0x7f000004bf08)=""/248, 0xf8}, 0x102) 2018/02/26 09:29:25 executing program 1: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000450000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000be3000/0x3000)=nil) 2018/02/26 09:29:25 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xa0000014}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000cd5000)) epoll_wait(r1, &(0x7f0000f74fdc)=[{}], 0x1, 0x0) 2018/02/26 09:29:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d30fc8)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f0000e6aec8)={0x14, 0x4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000862f40)=[{{&(0x7f0000782ffa)=@hci, 0x6, &(0x7f00007d4000)=[]}}], 0x1, 0x0, &(0x7f0000568000)={0x0, 0x1c9c380}) 2018/02/26 09:29:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00002b0ff8)=0x7) bind$inet(r0, &(0x7f0000312000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f000048c000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0xfffffffffffffec1, 0x20000801, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) 2018/02/26 09:29:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f000055c000)=0x2, 0x4) recvmsg(r0, &(0x7f0000627fca)={&(0x7f0000c75fe2)=@pppoe={0x0, 0x0, {0x0, @random, @common}}, 0x1e, &(0x7f0000cd4f80)=[], 0x0, &(0x7f000004bf08)=""/248, 0xf8}, 0x102) 2018/02/26 09:29:25 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00002b0ff8)=0x7) bind$inet(r0, &(0x7f0000312000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f000048c000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0xfffffffffffffec1, 0x20000801, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) [ 49.550320] audit_printk_skb: 6 callbacks suppressed 2018/02/26 09:29:25 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xa0000014}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000cd5000)) epoll_wait(r1, &(0x7f0000f74fdc)=[{}], 0x1, 0x0) 2018/02/26 09:29:25 executing program 1: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000450000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000be3000/0x3000)=nil) 2018/02/26 09:29:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00002b0ff8)=0x7) bind$inet(r0, &(0x7f0000312000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f000048c000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0xfffffffffffffec1, 0x20000801, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) [ 49.572402] audit: type=1400 audit(1519637365.434:15): avc: denied { read } for pid=7885 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/02/26 09:29:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f000055c000)=0x2, 0x4) recvmsg(r0, &(0x7f0000627fca)={&(0x7f0000c75fe2)=@pppoe={0x0, 0x0, {0x0, @random, @common}}, 0x1e, &(0x7f0000cd4f80)=[], 0x0, &(0x7f000004bf08)=""/248, 0xf8}, 0x102) 2018/02/26 09:29:25 executing program 1: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000450000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000be3000/0x3000)=nil) 2018/02/26 09:29:25 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xa0000014}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000cd5000)) epoll_wait(r1, &(0x7f0000f74fdc)=[{}], 0x1, 0x0) 2018/02/26 09:29:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d30fc8)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f0000e6aec8)={0x14, 0x4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000862f40)=[{{&(0x7f0000782ffa)=@hci, 0x6, &(0x7f00007d4000)=[]}}], 0x1, 0x0, &(0x7f0000568000)={0x0, 0x1c9c380}) 2018/02/26 09:29:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00002b0ff8)=0x7) bind$inet(r0, &(0x7f0000312000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f000048c000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0xfffffffffffffec1, 0x20000801, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) 2018/02/26 09:29:25 executing program 7: mkdir(&(0x7f00007d3000)='./control\x00', 0x0) r0 = inotify_init1(0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) inotify_add_watch(r0, &(0x7f0000ad4000)='./control\x00', 0xa4000960) readv(r0, &(0x7f00009a4000)=[{&(0x7f000022c000)=""/32, 0x20}], 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000d7b000)='./control\x00', 0x0, 0x0) 2018/02/26 09:29:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00002b0ff8)=0x7) bind$inet(r0, &(0x7f0000312000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f000048c000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0xfffffffffffffec1, 0x20000801, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) 2018/02/26 09:29:25 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00002b0ff8)=0x7) bind$inet(r0, &(0x7f0000312000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f000048c000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0xfffffffffffffec1, 0x20000801, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) 2018/02/26 09:29:25 executing program 1: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000450000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000be3000/0x3000)=nil) 2018/02/26 09:29:25 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00'}) 2018/02/26 09:29:25 executing program 5: keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f000000d000)='logon\x00', &(0x7f0000018ffb)={0x73, 0x79, 0x7a}, &(0x7f0000014000)='$\x00', 0x0) 2018/02/26 09:29:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d30fc8)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f0000e6aec8)={0x14, 0x4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000862f40)=[{{&(0x7f0000782ffa)=@hci, 0x6, &(0x7f00007d4000)=[]}}], 0x1, 0x0, &(0x7f0000568000)={0x0, 0x1c9c380}) 2018/02/26 09:29:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d1", 0x2, 0x1, &(0x7f0000fb1000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000328000)="d1", 0x1, 0xc005, &(0x7f0000c39ff0)={0x2, 0xffffffffffffffff, @empty}, 0x10) 2018/02/26 09:29:25 executing program 7: mkdir(&(0x7f00007d3000)='./control\x00', 0x0) r0 = inotify_init1(0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) inotify_add_watch(r0, &(0x7f0000ad4000)='./control\x00', 0xa4000960) readv(r0, &(0x7f00009a4000)=[{&(0x7f000022c000)=""/32, 0x20}], 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000d7b000)='./control\x00', 0x0, 0x0) 2018/02/26 09:29:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000122000)=0x5, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000f65000)=0x3fb, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000034aff8)=@hopopts={0x0, 0x0, [], []}, 0x8) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f000084c000), 0x0, 0x20004000, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 09:29:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00002b0ff8)=0x7) bind$inet(r0, &(0x7f0000312000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f000048c000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0xfffffffffffffec1, 0x20000801, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) 2018/02/26 09:29:25 executing program 5: keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f000000d000)='logon\x00', &(0x7f0000018ffb)={0x73, 0x79, 0x7a}, &(0x7f0000014000)='$\x00', 0x0) 2018/02/26 09:29:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d30fc8)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f0000e6aec8)={0x14, 0x4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000862f40)=[{{&(0x7f0000782ffa)=@hci, 0x6, &(0x7f00007d4000)=[]}}], 0x1, 0x0, &(0x7f0000568000)={0x0, 0x1c9c380}) 2018/02/26 09:29:25 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00'}) 2018/02/26 09:29:25 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00002b0ff8)=0x7) bind$inet(r0, &(0x7f0000312000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f000048c000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0xfffffffffffffec1, 0x20000801, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) 2018/02/26 09:29:25 executing program 5: keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f000000d000)='logon\x00', &(0x7f0000018ffb)={0x73, 0x79, 0x7a}, &(0x7f0000014000)='$\x00', 0x0) 2018/02/26 09:29:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d1", 0x2, 0x1, &(0x7f0000fb1000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000328000)="d1", 0x1, 0xc005, &(0x7f0000c39ff0)={0x2, 0xffffffffffffffff, @empty}, 0x10) 2018/02/26 09:29:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000122000)=0x5, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000f65000)=0x3fb, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000034aff8)=@hopopts={0x0, 0x0, [], []}, 0x8) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f000084c000), 0x0, 0x20004000, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 09:29:25 executing program 7: mkdir(&(0x7f00007d3000)='./control\x00', 0x0) r0 = inotify_init1(0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) inotify_add_watch(r0, &(0x7f0000ad4000)='./control\x00', 0xa4000960) readv(r0, &(0x7f00009a4000)=[{&(0x7f000022c000)=""/32, 0x20}], 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000d7b000)='./control\x00', 0x0, 0x0) 2018/02/26 09:29:25 executing program 4: keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f000000d000)='logon\x00', &(0x7f0000018ffb)={0x73, 0x79, 0x7a}, &(0x7f0000014000)='$\x00', 0x0) 2018/02/26 09:29:25 executing program 5: keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f000000d000)='logon\x00', &(0x7f0000018ffb)={0x73, 0x79, 0x7a}, &(0x7f0000014000)='$\x00', 0x0) 2018/02/26 09:29:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000122000)=0x5, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000f65000)=0x3fb, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000034aff8)=@hopopts={0x0, 0x0, [], []}, 0x8) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f000084c000), 0x0, 0x20004000, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 09:29:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d1", 0x2, 0x1, &(0x7f0000fb1000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000328000)="d1", 0x1, 0xc005, &(0x7f0000c39ff0)={0x2, 0xffffffffffffffff, @empty}, 0x10) 2018/02/26 09:29:25 executing program 4: keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f000000d000)='logon\x00', &(0x7f0000018ffb)={0x73, 0x79, 0x7a}, &(0x7f0000014000)='$\x00', 0x0) 2018/02/26 09:29:25 executing program 3: r0 = inotify_init() mkdir(&(0x7f0000a7aff6)='./control\x00', 0x0) inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x104) r1 = inotify_init() inotify_add_watch(r1, &(0x7f000003a000)='./control\x00', 0x81000100) recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/122, 0x7a, 0x0, 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000b38000)='./control\x00', 0x80000000) 2018/02/26 09:29:25 executing program 5: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000764fc8)={&(0x7f0000a3b000)=@in={0x2, 0xffffffffffffffff, @empty}, 0x10, &(0x7f00003b8f80)=[{&(0x7f0000007000)="ea306b0073192ed165e0ff2679b65abb1023f81e00dc30d928226b70da7d922af9c36e7e5c3fcab589ecebae", 0x2c}], 0x1, &(0x7f0000c7b000)=[]}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000997ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/02/26 09:29:25 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00'}) 2018/02/26 09:29:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000122000)=0x5, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000f65000)=0x3fb, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000034aff8)=@hopopts={0x0, 0x0, [], []}, 0x8) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f000084c000), 0x0, 0x20004000, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 09:29:25 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000cc2000)={'filter\x00', 0x7, 0x4, 0x4c8, 0x0, 0x1f8, 0xe8, 0x3e0, 0x3e0, 0x3e0, 0x4, &(0x7f0000746000), {[{{@arp={@dev={0xac, 0x14}, @multicast2=0xe0000002, 0x0, 0x0, @mac=@remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, {}, @mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @generic="fdfd146348d1b1db037c61e083722751", @generic="61ad09735481613c2271fd8c681a9e61"}, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[0xaa, 0xaa, 0xaa, 0xaa]}, @empty, @dev={0xac, 0x14}, @multicast1=0xe0000001}}}, {{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:chfn_exec_t:s0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x518) 2018/02/26 09:29:25 executing program 7: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000044fd0)=[{0x0, 0x1, 0x0, 0x0, @tick=0x3, {}, {}, @ext={0x0, &(0x7f0000051000)}}], 0x30) write$sndseq(r2, &(0x7f0000048fe4)=[{0x0, 0x1ff, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x1c) write$sndseq(r2, &(0x7f0000053000)=[{0x0, 0x1, 0x0, 0x0, @tick=0x3, {}, {}, @ext={0x0, &(0x7f0000055ffe)}}], 0xfffffd56) 2018/02/26 09:29:25 executing program 3: r0 = inotify_init() mkdir(&(0x7f0000a7aff6)='./control\x00', 0x0) inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x104) r1 = inotify_init() inotify_add_watch(r1, &(0x7f000003a000)='./control\x00', 0x81000100) recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/122, 0x7a, 0x0, 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000b38000)='./control\x00', 0x80000000) 2018/02/26 09:29:25 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00'}) 2018/02/26 09:29:25 executing program 0: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000e4eff4)) r2 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000007ff4)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r2) [ 49.904806] xt_CONNSECMARK: target only valid in the 'mangle' or 'security' tables, not 'filter'. 2018/02/26 09:29:25 executing program 6: unshare(0x40600) r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x303100) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 2018/02/26 09:29:25 executing program 4: keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f000000d000)='logon\x00', &(0x7f0000018ffb)={0x73, 0x79, 0x7a}, &(0x7f0000014000)='$\x00', 0x0) 2018/02/26 09:29:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d1", 0x2, 0x1, &(0x7f0000fb1000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000328000)="d1", 0x1, 0xc005, &(0x7f0000c39ff0)={0x2, 0xffffffffffffffff, @empty}, 0x10) 2018/02/26 09:29:26 executing program 0: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000e4eff4)) r2 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000007ff4)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r2) 2018/02/26 09:29:26 executing program 3: r0 = inotify_init() mkdir(&(0x7f0000a7aff6)='./control\x00', 0x0) inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x104) r1 = inotify_init() inotify_add_watch(r1, &(0x7f000003a000)='./control\x00', 0x81000100) recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/122, 0x7a, 0x0, 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000b38000)='./control\x00', 0x80000000) 2018/02/26 09:29:26 executing program 5: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000764fc8)={&(0x7f0000a3b000)=@in={0x2, 0xffffffffffffffff, @empty}, 0x10, &(0x7f00003b8f80)=[{&(0x7f0000007000)="ea306b0073192ed165e0ff2679b65abb1023f81e00dc30d928226b70da7d922af9c36e7e5c3fcab589ecebae", 0x2c}], 0x1, &(0x7f0000c7b000)=[]}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000997ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/02/26 09:29:26 executing program 7: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000044fd0)=[{0x0, 0x1, 0x0, 0x0, @tick=0x3, {}, {}, @ext={0x0, &(0x7f0000051000)}}], 0x30) write$sndseq(r2, &(0x7f0000048fe4)=[{0x0, 0x1ff, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x1c) write$sndseq(r2, &(0x7f0000053000)=[{0x0, 0x1, 0x0, 0x0, @tick=0x3, {}, {}, @ext={0x0, &(0x7f0000055ffe)}}], 0xfffffd56) 2018/02/26 09:29:26 executing program 2: r0 = memfd_create(&(0x7f0000485000)="402670726f626b7379721a6e6700", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f36000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000030c000)={0x0, 0x0, 0x0, "98de7a8c5ae95ec8792c92150fc33a664f13eeab65c0322901ca6bd31bde2c51f06c5f0b014f9f91eeb7647c7240f476c8d75dd000aa8faf8fb5740200a6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000044000)) write$sndseq(r0, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @tick, {}, {}, @note}], 0x30) 2018/02/26 09:29:26 executing program 6: mmap(&(0x7f0000000000/0xe76000)=nil, 0xe76000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, &(0x7f0000000ffc)=0x10) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000b22000)={0x0, @local, @rand_addr}, &(0x7f000036bffc)=0xc) socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000e6f000)={0xa, 0x2, 0x1000000000000, @empty, 0x1}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x1, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) 2018/02/26 09:29:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x41, 0x0, 0x0) 2018/02/26 09:29:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x41, 0x0, 0x0) 2018/02/26 09:29:26 executing program 7: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000044fd0)=[{0x0, 0x1, 0x0, 0x0, @tick=0x3, {}, {}, @ext={0x0, &(0x7f0000051000)}}], 0x30) write$sndseq(r2, &(0x7f0000048fe4)=[{0x0, 0x1ff, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x1c) write$sndseq(r2, &(0x7f0000053000)=[{0x0, 0x1, 0x0, 0x0, @tick=0x3, {}, {}, @ext={0x0, &(0x7f0000055ffe)}}], 0xfffffd56) 2018/02/26 09:29:26 executing program 0: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000e4eff4)) r2 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000007ff4)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r2) 2018/02/26 09:29:26 executing program 7: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000044fd0)=[{0x0, 0x1, 0x0, 0x0, @tick=0x3, {}, {}, @ext={0x0, &(0x7f0000051000)}}], 0x30) write$sndseq(r2, &(0x7f0000048fe4)=[{0x0, 0x1ff, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x1c) write$sndseq(r2, &(0x7f0000053000)=[{0x0, 0x1, 0x0, 0x0, @tick=0x3, {}, {}, @ext={0x0, &(0x7f0000055ffe)}}], 0xfffffd56) 2018/02/26 09:29:26 executing program 2: r0 = memfd_create(&(0x7f0000485000)="402670726f626b7379721a6e6700", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f36000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000030c000)={0x0, 0x0, 0x0, "98de7a8c5ae95ec8792c92150fc33a664f13eeab65c0322901ca6bd31bde2c51f06c5f0b014f9f91eeb7647c7240f476c8d75dd000aa8faf8fb5740200a6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000044000)) write$sndseq(r0, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @tick, {}, {}, @note}], 0x30) 2018/02/26 09:29:26 executing program 0: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000e4eff4)) r2 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000007ff4)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r2) 2018/02/26 09:29:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x41, 0x0, 0x0) 2018/02/26 09:29:26 executing program 5: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000764fc8)={&(0x7f0000a3b000)=@in={0x2, 0xffffffffffffffff, @empty}, 0x10, &(0x7f00003b8f80)=[{&(0x7f0000007000)="ea306b0073192ed165e0ff2679b65abb1023f81e00dc30d928226b70da7d922af9c36e7e5c3fcab589ecebae", 0x2c}], 0x1, &(0x7f0000c7b000)=[]}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000997ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/02/26 09:29:26 executing program 0: r0 = memfd_create(&(0x7f0000485000)="402670726f626b7379721a6e6700", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f36000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000030c000)={0x0, 0x0, 0x0, "98de7a8c5ae95ec8792c92150fc33a664f13eeab65c0322901ca6bd31bde2c51f06c5f0b014f9f91eeb7647c7240f476c8d75dd000aa8faf8fb5740200a6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000044000)) write$sndseq(r0, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @tick, {}, {}, @note}], 0x30) 2018/02/26 09:29:26 executing program 7: r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f00008f38c6)='/selinux/member\x00', 0x2, 0x0) sync_file_range(r0, 0x0, 0x0, 0x1) 2018/02/26 09:29:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000004ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$void(r0, 0x5414) 2018/02/26 09:29:26 executing program 6: mmap(&(0x7f0000000000/0xe76000)=nil, 0xe76000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, &(0x7f0000000ffc)=0x10) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000b22000)={0x0, @local, @rand_addr}, &(0x7f000036bffc)=0xc) socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000e6f000)={0xa, 0x2, 0x1000000000000, @empty, 0x1}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x1, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) 2018/02/26 09:29:26 executing program 2: r0 = memfd_create(&(0x7f0000485000)="402670726f626b7379721a6e6700", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f36000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000030c000)={0x0, 0x0, 0x0, "98de7a8c5ae95ec8792c92150fc33a664f13eeab65c0322901ca6bd31bde2c51f06c5f0b014f9f91eeb7647c7240f476c8d75dd000aa8faf8fb5740200a6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000044000)) write$sndseq(r0, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @tick, {}, {}, @note}], 0x30) 2018/02/26 09:29:26 executing program 3: r0 = inotify_init() mkdir(&(0x7f0000a7aff6)='./control\x00', 0x0) inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x104) r1 = inotify_init() inotify_add_watch(r1, &(0x7f000003a000)='./control\x00', 0x81000100) recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/122, 0x7a, 0x0, 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000b38000)='./control\x00', 0x80000000) 2018/02/26 09:29:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x41, 0x0, 0x0) 2018/02/26 09:29:26 executing program 7: r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f00008f38c6)='/selinux/member\x00', 0x2, 0x0) sync_file_range(r0, 0x0, 0x0, 0x1) 2018/02/26 09:29:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) 2018/02/26 09:29:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00008c5fe4)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000040)={0x2c, 0x3, 0x1, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@typed={0x18, 0x12, @ipv6=@empty}]}, 0x2c}, 0x1}, 0x0) 2018/02/26 09:29:26 executing program 5: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000764fc8)={&(0x7f0000a3b000)=@in={0x2, 0xffffffffffffffff, @empty}, 0x10, &(0x7f00003b8f80)=[{&(0x7f0000007000)="ea306b0073192ed165e0ff2679b65abb1023f81e00dc30d928226b70da7d922af9c36e7e5c3fcab589ecebae", 0x2c}], 0x1, &(0x7f0000c7b000)=[]}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000997ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/02/26 09:29:26 executing program 0: r0 = memfd_create(&(0x7f0000485000)="402670726f626b7379721a6e6700", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f36000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000030c000)={0x0, 0x0, 0x0, "98de7a8c5ae95ec8792c92150fc33a664f13eeab65c0322901ca6bd31bde2c51f06c5f0b014f9f91eeb7647c7240f476c8d75dd000aa8faf8fb5740200a6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000044000)) write$sndseq(r0, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @tick, {}, {}, @note}], 0x30) 2018/02/26 09:29:26 executing program 2: r0 = memfd_create(&(0x7f0000485000)="402670726f626b7379721a6e6700", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f36000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000030c000)={0x0, 0x0, 0x0, "98de7a8c5ae95ec8792c92150fc33a664f13eeab65c0322901ca6bd31bde2c51f06c5f0b014f9f91eeb7647c7240f476c8d75dd000aa8faf8fb5740200a6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000044000)) write$sndseq(r0, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @tick, {}, {}, @note}], 0x30) 2018/02/26 09:29:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000004ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$void(r0, 0x5414) 2018/02/26 09:29:26 executing program 5: epoll_wait(0xffffffffffffffff, &(0x7f0000204fa0)=[{}], 0x1, 0x0) 2018/02/26 09:29:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00008c5fe4)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000040)={0x2c, 0x3, 0x1, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@typed={0x18, 0x12, @ipv6=@empty}]}, 0x2c}, 0x1}, 0x0) 2018/02/26 09:29:26 executing program 7: r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f00008f38c6)='/selinux/member\x00', 0x2, 0x0) sync_file_range(r0, 0x0, 0x0, 0x1) 2018/02/26 09:29:26 executing program 5: epoll_wait(0xffffffffffffffff, &(0x7f0000204fa0)=[{}], 0x1, 0x0) 2018/02/26 09:29:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) 2018/02/26 09:29:26 executing program 6: mmap(&(0x7f0000000000/0xe76000)=nil, 0xe76000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, &(0x7f0000000ffc)=0x10) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000b22000)={0x0, @local, @rand_addr}, &(0x7f000036bffc)=0xc) socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000e6f000)={0xa, 0x2, 0x1000000000000, @empty, 0x1}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x1, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) 2018/02/26 09:29:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000004ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$void(r0, 0x5414) 2018/02/26 09:29:26 executing program 0: r0 = memfd_create(&(0x7f0000485000)="402670726f626b7379721a6e6700", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f36000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000030c000)={0x0, 0x0, 0x0, "98de7a8c5ae95ec8792c92150fc33a664f13eeab65c0322901ca6bd31bde2c51f06c5f0b014f9f91eeb7647c7240f476c8d75dd000aa8faf8fb5740200a6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000044000)) write$sndseq(r0, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @tick, {}, {}, @note}], 0x30) 2018/02/26 09:29:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00008c5fe4)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000040)={0x2c, 0x3, 0x1, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@typed={0x18, 0x12, @ipv6=@empty}]}, 0x2c}, 0x1}, 0x0) 2018/02/26 09:29:26 executing program 7: r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f00008f38c6)='/selinux/member\x00', 0x2, 0x0) sync_file_range(r0, 0x0, 0x0, 0x1) 2018/02/26 09:29:26 executing program 5: epoll_wait(0xffffffffffffffff, &(0x7f0000204fa0)=[{}], 0x1, 0x0) 2018/02/26 09:29:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) 2018/02/26 09:29:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) 2018/02/26 09:29:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00008c5fe4)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000040)={0x2c, 0x3, 0x1, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@typed={0x18, 0x12, @ipv6=@empty}]}, 0x2c}, 0x1}, 0x0) 2018/02/26 09:29:26 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000400)=[{&(0x7f0000000080)=""/31, 0x1f}, {&(0x7f0000000300)=""/229, 0xe5}], 0x2, 0x0) 2018/02/26 09:29:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) 2018/02/26 09:29:26 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000fbfffc)=0x3, 0x4) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xb9, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendto$inet6(r1, &(0x7f0000fbd000), 0x0, 0x0, &(0x7f0000fbb000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 09:29:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000004ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$void(r0, 0x5414) 2018/02/26 09:29:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) 2018/02/26 09:29:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) 2018/02/26 09:29:26 executing program 5: epoll_wait(0xffffffffffffffff, &(0x7f0000204fa0)=[{}], 0x1, 0x0) 2018/02/26 09:29:26 executing program 6: mmap(&(0x7f0000000000/0xe76000)=nil, 0xe76000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, &(0x7f0000000ffc)=0x10) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000b22000)={0x0, @local, @rand_addr}, &(0x7f000036bffc)=0xc) socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000e6f000)={0xa, 0x2, 0x1000000000000, @empty, 0x1}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x1, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) 2018/02/26 09:29:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f00000000c0), 0x4) 2018/02/26 09:29:26 executing program 2: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0xa5bd5eded8b91029, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00006f2ffc)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000ae9ff4)={0x0, @loopback, @loopback}, &(0x7f00000abffc)=0xfffffffffffffd7a) bind$inet6(r1, &(0x7f00007cafe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f0000f98000), 0x0, 0x2000000c, &(0x7f00008d4fe4)={0xa, 0x0, 0x2, @loopback={0x0, 0x1}}, 0x1c) recvmmsg(r2, &(0x7f0000d93f4c)=[{{&(0x7f0000e2c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @local}}}, 0x3a, &(0x7f0000b8c000)=[], 0x0, &(0x7f00001e3f35)=""/203, 0xcb}}, {{&(0x7f0000eb3ff0)=@can, 0x10, &(0x7f000096d000)=[], 0x0, &(0x7f00008d5000)=""/54, 0x36}}], 0x2, 0x0, &(0x7f0000b41000)={0x77359400}) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f000002ff18)) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0xa6c4, 0x10001, 0x80}) splice(r0, &(0x7f0000000000), r2, &(0x7f0000000040), 0x2, 0x2) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000000c0)=r4) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000e15000)=0xf6, 0x4) syncfs(r2) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000602ff0)={0x5, 0x1, 0x4, 0x723d}, 0x10) socket$inet6(0xa, 0x3, 0x5) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setfsuid(r6) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) ftruncate(r5, 0x27ffe) sendfile(r2, r5, &(0x7f000053cffc)=0x1, 0x8080000001) 2018/02/26 09:29:26 executing program 4: unshare(0x28060400) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) exit(0x0) close(r0) 2018/02/26 09:29:26 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000fbfffc)=0x3, 0x4) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xb9, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendto$inet6(r1, &(0x7f0000fbd000), 0x0, 0x0, &(0x7f0000fbb000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 09:29:26 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000400)=[{&(0x7f0000000080)=""/31, 0x1f}, {&(0x7f0000000300)=""/229, 0xe5}], 0x2, 0x0) 2018/02/26 09:29:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x200000000000042, &(0x7f0000339fe2)=""/30, &(0x7f0000148000)=0x10000018e) 2018/02/26 09:29:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000025bfc8)={&(0x7f0000b9343a)={0x10}, 0xc, &(0x7f000033cff0)={&(0x7f0000e21f7c)=@ipv4_delroute={0x84, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x20, 0x0, 0x0, 0xff, 0x0, 0xfe}, [@RTA_MULTIPATH={0x44, 0x9, [{0xfffffffffffffffd, 0x3, 0xdc7}, {0x400, 0x7, 0x9}, {0x3ff, 0x5}, {0x7, 0x3, 0x100000000}, {0x2, 0xffffffffffffff7d, 0x400}, {0x3, 0x6, 0x80}, {0xfffffffffffffff8, 0x3ff}, {0x5, 0x9, 0x1f}]}, @RTA_FLOW={0x8, 0xb, 0xbc}, @RTA_ENCAP={0x14, 0x16, @nested={0x10, 0x94, [@typed={0xc, 0x8b, @ipv4=@loopback=0x7f000001}]}}, @RTA_DST={0x8, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}]}, 0x84}, 0x1, 0x0, 0x0, 0x4005}, 0x4000000) 2018/02/26 09:29:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f00000000c0), 0x4) 2018/02/26 09:29:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000025bfc8)={&(0x7f0000b9343a)={0x10}, 0xc, &(0x7f000033cff0)={&(0x7f0000e21f7c)=@ipv4_delroute={0x84, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x20, 0x0, 0x0, 0xff, 0x0, 0xfe}, [@RTA_MULTIPATH={0x44, 0x9, [{0xfffffffffffffffd, 0x3, 0xdc7}, {0x400, 0x7, 0x9}, {0x3ff, 0x5}, {0x7, 0x3, 0x100000000}, {0x2, 0xffffffffffffff7d, 0x400}, {0x3, 0x6, 0x80}, {0xfffffffffffffff8, 0x3ff}, {0x5, 0x9, 0x1f}]}, @RTA_FLOW={0x8, 0xb, 0xbc}, @RTA_ENCAP={0x14, 0x16, @nested={0x10, 0x94, [@typed={0xc, 0x8b, @ipv4=@loopback=0x7f000001}]}}, @RTA_DST={0x8, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}]}, 0x84}, 0x1, 0x0, 0x0, 0x4005}, 0x4000000) 2018/02/26 09:29:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x200000000000042, &(0x7f0000339fe2)=""/30, &(0x7f0000148000)=0x10000018e) 2018/02/26 09:29:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f00000000c0), 0x4) 2018/02/26 09:29:26 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000400)=[{&(0x7f0000000080)=""/31, 0x1f}, {&(0x7f0000000300)=""/229, 0xe5}], 0x2, 0x0) 2018/02/26 09:29:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000025bfc8)={&(0x7f0000b9343a)={0x10}, 0xc, &(0x7f000033cff0)={&(0x7f0000e21f7c)=@ipv4_delroute={0x84, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x20, 0x0, 0x0, 0xff, 0x0, 0xfe}, [@RTA_MULTIPATH={0x44, 0x9, [{0xfffffffffffffffd, 0x3, 0xdc7}, {0x400, 0x7, 0x9}, {0x3ff, 0x5}, {0x7, 0x3, 0x100000000}, {0x2, 0xffffffffffffff7d, 0x400}, {0x3, 0x6, 0x80}, {0xfffffffffffffff8, 0x3ff}, {0x5, 0x9, 0x1f}]}, @RTA_FLOW={0x8, 0xb, 0xbc}, @RTA_ENCAP={0x14, 0x16, @nested={0x10, 0x94, [@typed={0xc, 0x8b, @ipv4=@loopback=0x7f000001}]}}, @RTA_DST={0x8, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}]}, 0x84}, 0x1, 0x0, 0x0, 0x4005}, 0x4000000) 2018/02/26 09:29:26 executing program 2: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0xa5bd5eded8b91029, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00006f2ffc)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000ae9ff4)={0x0, @loopback, @loopback}, &(0x7f00000abffc)=0xfffffffffffffd7a) bind$inet6(r1, &(0x7f00007cafe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f0000f98000), 0x0, 0x2000000c, &(0x7f00008d4fe4)={0xa, 0x0, 0x2, @loopback={0x0, 0x1}}, 0x1c) recvmmsg(r2, &(0x7f0000d93f4c)=[{{&(0x7f0000e2c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @local}}}, 0x3a, &(0x7f0000b8c000)=[], 0x0, &(0x7f00001e3f35)=""/203, 0xcb}}, {{&(0x7f0000eb3ff0)=@can, 0x10, &(0x7f000096d000)=[], 0x0, &(0x7f00008d5000)=""/54, 0x36}}], 0x2, 0x0, &(0x7f0000b41000)={0x77359400}) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f000002ff18)) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0xa6c4, 0x10001, 0x80}) splice(r0, &(0x7f0000000000), r2, &(0x7f0000000040), 0x2, 0x2) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000000c0)=r4) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000e15000)=0xf6, 0x4) syncfs(r2) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000602ff0)={0x5, 0x1, 0x4, 0x723d}, 0x10) socket$inet6(0xa, 0x3, 0x5) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setfsuid(r6) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) ftruncate(r5, 0x27ffe) sendfile(r2, r5, &(0x7f000053cffc)=0x1, 0x8080000001) 2018/02/26 09:29:26 executing program 6: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0xa5bd5eded8b91029, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00006f2ffc)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000ae9ff4)={0x0, @loopback, @loopback}, &(0x7f00000abffc)=0xfffffffffffffd7a) bind$inet6(r1, &(0x7f00007cafe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f0000f98000), 0x0, 0x2000000c, &(0x7f00008d4fe4)={0xa, 0x0, 0x2, @loopback={0x0, 0x1}}, 0x1c) recvmmsg(r2, &(0x7f0000d93f4c)=[{{&(0x7f0000e2c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @local}}}, 0x3a, &(0x7f0000b8c000)=[], 0x0, &(0x7f00001e3f35)=""/203, 0xcb}}, {{&(0x7f0000eb3ff0)=@can, 0x10, &(0x7f000096d000)=[], 0x0, &(0x7f00008d5000)=""/54, 0x36}}], 0x2, 0x0, &(0x7f0000b41000)={0x77359400}) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f000002ff18)) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0xa6c4, 0x10001, 0x80}) splice(r0, &(0x7f0000000000), r2, &(0x7f0000000040), 0x2, 0x2) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000000c0)=r4) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000e15000)=0xf6, 0x4) syncfs(r2) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000602ff0)={0x5, 0x1, 0x4, 0x723d}, 0x10) socket$inet6(0xa, 0x3, 0x5) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setfsuid(r6) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) ftruncate(r5, 0x27ffe) sendfile(r2, r5, &(0x7f000053cffc)=0x1, 0x8080000001) 2018/02/26 09:29:26 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000fbfffc)=0x3, 0x4) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xb9, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendto$inet6(r1, &(0x7f0000fbd000), 0x0, 0x0, &(0x7f0000fbb000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 09:29:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x200000000000042, &(0x7f0000339fe2)=""/30, &(0x7f0000148000)=0x10000018e) 2018/02/26 09:29:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f00000000c0), 0x4) 2018/02/26 09:29:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000025bfc8)={&(0x7f0000b9343a)={0x10}, 0xc, &(0x7f000033cff0)={&(0x7f0000e21f7c)=@ipv4_delroute={0x84, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x20, 0x0, 0x0, 0xff, 0x0, 0xfe}, [@RTA_MULTIPATH={0x44, 0x9, [{0xfffffffffffffffd, 0x3, 0xdc7}, {0x400, 0x7, 0x9}, {0x3ff, 0x5}, {0x7, 0x3, 0x100000000}, {0x2, 0xffffffffffffff7d, 0x400}, {0x3, 0x6, 0x80}, {0xfffffffffffffff8, 0x3ff}, {0x5, 0x9, 0x1f}]}, @RTA_FLOW={0x8, 0xb, 0xbc}, @RTA_ENCAP={0x14, 0x16, @nested={0x10, 0x94, [@typed={0xc, 0x8b, @ipv4=@loopback=0x7f000001}]}}, @RTA_DST={0x8, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}]}, 0x84}, 0x1, 0x0, 0x0, 0x4005}, 0x4000000) 2018/02/26 09:29:26 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000400)=[{&(0x7f0000000080)=""/31, 0x1f}, {&(0x7f0000000300)=""/229, 0xe5}], 0x2, 0x0) 2018/02/26 09:29:26 executing program 4: unshare(0x28060400) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) exit(0x0) close(r0) 2018/02/26 09:29:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x200000000000042, &(0x7f0000339fe2)=""/30, &(0x7f0000148000)=0x10000018e) 2018/02/26 09:29:26 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000f63000)="240000001a0025f0006b000420bbfc00020b00ff0009000000100feb08000100000000b7", 0x24) 2018/02/26 09:29:26 executing program 5: mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) 2018/02/26 09:29:26 executing program 5: mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) 2018/02/26 09:29:26 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000f63000)="240000001a0025f0006b000420bbfc00020b00ff0009000000100feb08000100000000b7", 0x24) 2018/02/26 09:29:26 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00005f8fc8)={&(0x7f0000000540)={0x10}, 0x8, &(0x7f0000000500)={&(0x7f00000004c0)=@ipv6_deladdr={0x40, 0x15, 0x305, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@IFA_ADDRESS={0x14, 0x1, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, @IFA_LOCAL={0x14, 0x2, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}]}, 0x40}, 0x1}, 0x0) 2018/02/26 09:29:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000039cfe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f000014e000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f000028aff0)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0xd) sendto(r0, &(0x7f0000f1df23), 0xffffffffffffff02, 0x0, &(0x7f0000ffaff0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}, 0x10) 2018/02/26 09:29:26 executing program 5: mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) [ 50.897628] TCP: request_sock_TCP: Possible SYN flooding on port 20014. Sending cookies. Check SNMP counters. 2018/02/26 09:29:26 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000fbfffc)=0x3, 0x4) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xb9, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendto$inet6(r1, &(0x7f0000fbd000), 0x0, 0x0, &(0x7f0000fbb000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 09:29:26 executing program 6: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0xa5bd5eded8b91029, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00006f2ffc)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000ae9ff4)={0x0, @loopback, @loopback}, &(0x7f00000abffc)=0xfffffffffffffd7a) bind$inet6(r1, &(0x7f00007cafe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f0000f98000), 0x0, 0x2000000c, &(0x7f00008d4fe4)={0xa, 0x0, 0x2, @loopback={0x0, 0x1}}, 0x1c) recvmmsg(r2, &(0x7f0000d93f4c)=[{{&(0x7f0000e2c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @local}}}, 0x3a, &(0x7f0000b8c000)=[], 0x0, &(0x7f00001e3f35)=""/203, 0xcb}}, {{&(0x7f0000eb3ff0)=@can, 0x10, &(0x7f000096d000)=[], 0x0, &(0x7f00008d5000)=""/54, 0x36}}], 0x2, 0x0, &(0x7f0000b41000)={0x77359400}) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f000002ff18)) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0xa6c4, 0x10001, 0x80}) splice(r0, &(0x7f0000000000), r2, &(0x7f0000000040), 0x2, 0x2) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000000c0)=r4) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000e15000)=0xf6, 0x4) syncfs(r2) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000602ff0)={0x5, 0x1, 0x4, 0x723d}, 0x10) socket$inet6(0xa, 0x3, 0x5) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setfsuid(r6) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) ftruncate(r5, 0x27ffe) sendfile(r2, r5, &(0x7f000053cffc)=0x1, 0x8080000001) 2018/02/26 09:29:26 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000f63000)="240000001a0025f0006b000420bbfc00020b00ff0009000000100feb08000100000000b7", 0x24) 2018/02/26 09:29:26 executing program 4: unshare(0x28060400) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) exit(0x0) close(r0) 2018/02/26 09:29:26 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00005f8fc8)={&(0x7f0000000540)={0x10}, 0x8, &(0x7f0000000500)={&(0x7f00000004c0)=@ipv6_deladdr={0x40, 0x15, 0x305, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@IFA_ADDRESS={0x14, 0x1, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, @IFA_LOCAL={0x14, 0x2, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}]}, 0x40}, 0x1}, 0x0) 2018/02/26 09:29:26 executing program 2: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0xa5bd5eded8b91029, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00006f2ffc)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000ae9ff4)={0x0, @loopback, @loopback}, &(0x7f00000abffc)=0xfffffffffffffd7a) bind$inet6(r1, &(0x7f00007cafe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f0000f98000), 0x0, 0x2000000c, &(0x7f00008d4fe4)={0xa, 0x0, 0x2, @loopback={0x0, 0x1}}, 0x1c) recvmmsg(r2, &(0x7f0000d93f4c)=[{{&(0x7f0000e2c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @local}}}, 0x3a, &(0x7f0000b8c000)=[], 0x0, &(0x7f00001e3f35)=""/203, 0xcb}}, {{&(0x7f0000eb3ff0)=@can, 0x10, &(0x7f000096d000)=[], 0x0, &(0x7f00008d5000)=""/54, 0x36}}], 0x2, 0x0, &(0x7f0000b41000)={0x77359400}) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f000002ff18)) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0xa6c4, 0x10001, 0x80}) splice(r0, &(0x7f0000000000), r2, &(0x7f0000000040), 0x2, 0x2) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000000c0)=r4) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000e15000)=0xf6, 0x4) syncfs(r2) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000602ff0)={0x5, 0x1, 0x4, 0x723d}, 0x10) socket$inet6(0xa, 0x3, 0x5) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setfsuid(r6) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) ftruncate(r5, 0x27ffe) sendfile(r2, r5, &(0x7f000053cffc)=0x1, 0x8080000001) 2018/02/26 09:29:26 executing program 5: mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) 2018/02/26 09:29:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000039cfe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f000014e000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f000028aff0)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0xd) sendto(r0, &(0x7f0000f1df23), 0xffffffffffffff02, 0x0, &(0x7f0000ffaff0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}, 0x10) 2018/02/26 09:29:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000039cfe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f000014e000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f000028aff0)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0xd) sendto(r0, &(0x7f0000f1df23), 0xffffffffffffff02, 0x0, &(0x7f0000ffaff0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}, 0x10) [ 51.004463] TCP: request_sock_TCP: Possible SYN flooding on port 20014. Sending cookies. Check SNMP counters. [ 51.023356] TCP: request_sock_TCP: Possible SYN flooding on port 20022. Sending cookies. Check SNMP counters. 2018/02/26 09:29:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000039cfe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f000014e000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f000028aff0)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0xd) sendto(r0, &(0x7f0000f1df23), 0xffffffffffffff02, 0x0, &(0x7f0000ffaff0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}, 0x10) 2018/02/26 09:29:26 executing program 2: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0xa5bd5eded8b91029, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00006f2ffc)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000ae9ff4)={0x0, @loopback, @loopback}, &(0x7f00000abffc)=0xfffffffffffffd7a) bind$inet6(r1, &(0x7f00007cafe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f0000f98000), 0x0, 0x2000000c, &(0x7f00008d4fe4)={0xa, 0x0, 0x2, @loopback={0x0, 0x1}}, 0x1c) recvmmsg(r2, &(0x7f0000d93f4c)=[{{&(0x7f0000e2c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @local}}}, 0x3a, &(0x7f0000b8c000)=[], 0x0, &(0x7f00001e3f35)=""/203, 0xcb}}, {{&(0x7f0000eb3ff0)=@can, 0x10, &(0x7f000096d000)=[], 0x0, &(0x7f00008d5000)=""/54, 0x36}}], 0x2, 0x0, &(0x7f0000b41000)={0x77359400}) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f000002ff18)) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0xa6c4, 0x10001, 0x80}) splice(r0, &(0x7f0000000000), r2, &(0x7f0000000040), 0x2, 0x2) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000000c0)=r4) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000e15000)=0xf6, 0x4) syncfs(r2) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000602ff0)={0x5, 0x1, 0x4, 0x723d}, 0x10) socket$inet6(0xa, 0x3, 0x5) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setfsuid(r6) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) ftruncate(r5, 0x27ffe) sendfile(r2, r5, &(0x7f000053cffc)=0x1, 0x8080000001) 2018/02/26 09:29:26 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00005f8fc8)={&(0x7f0000000540)={0x10}, 0x8, &(0x7f0000000500)={&(0x7f00000004c0)=@ipv6_deladdr={0x40, 0x15, 0x305, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@IFA_ADDRESS={0x14, 0x1, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, @IFA_LOCAL={0x14, 0x2, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}]}, 0x40}, 0x1}, 0x0) 2018/02/26 09:29:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000039cfe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f000014e000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f000028aff0)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0xd) sendto(r0, &(0x7f0000f1df23), 0xffffffffffffff02, 0x0, &(0x7f0000ffaff0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}, 0x10) 2018/02/26 09:29:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000039cfe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f000014e000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f000028aff0)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0xd) sendto(r0, &(0x7f0000f1df23), 0xffffffffffffff02, 0x0, &(0x7f0000ffaff0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}, 0x10) 2018/02/26 09:29:26 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000f63000)="240000001a0025f0006b000420bbfc00020b00ff0009000000100feb08000100000000b7", 0x24) 2018/02/26 09:29:26 executing program 4: unshare(0x28060400) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) exit(0x0) close(r0) 2018/02/26 09:29:26 executing program 6: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0xa5bd5eded8b91029, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00006f2ffc)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000ae9ff4)={0x0, @loopback, @loopback}, &(0x7f00000abffc)=0xfffffffffffffd7a) bind$inet6(r1, &(0x7f00007cafe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f0000f98000), 0x0, 0x2000000c, &(0x7f00008d4fe4)={0xa, 0x0, 0x2, @loopback={0x0, 0x1}}, 0x1c) recvmmsg(r2, &(0x7f0000d93f4c)=[{{&(0x7f0000e2c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @local}}}, 0x3a, &(0x7f0000b8c000)=[], 0x0, &(0x7f00001e3f35)=""/203, 0xcb}}, {{&(0x7f0000eb3ff0)=@can, 0x10, &(0x7f000096d000)=[], 0x0, &(0x7f00008d5000)=""/54, 0x36}}], 0x2, 0x0, &(0x7f0000b41000)={0x77359400}) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f000002ff18)) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0xa6c4, 0x10001, 0x80}) splice(r0, &(0x7f0000000000), r2, &(0x7f0000000040), 0x2, 0x2) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000000c0)=r4) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000e15000)=0xf6, 0x4) syncfs(r2) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000602ff0)={0x5, 0x1, 0x4, 0x723d}, 0x10) socket$inet6(0xa, 0x3, 0x5) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setfsuid(r6) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) ftruncate(r5, 0x27ffe) sendfile(r2, r5, &(0x7f000053cffc)=0x1, 0x8080000001) 2018/02/26 09:29:27 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00005f8fc8)={&(0x7f0000000540)={0x10}, 0x8, &(0x7f0000000500)={&(0x7f00000004c0)=@ipv6_deladdr={0x40, 0x15, 0x305, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@IFA_ADDRESS={0x14, 0x1, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, @IFA_LOCAL={0x14, 0x2, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}]}, 0x40}, 0x1}, 0x0) 2018/02/26 09:29:27 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000000fe0)={0x2, 0x9, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{&(0x7f00000009c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @mcast1}}}, 0x3a, &(0x7f0000000a40)=[], 0x0, &(0x7f0000000a80)=""/237, 0xed}}, {{&(0x7f0000000b80)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @empty}}}, 0x2e, &(0x7f0000000d80)=[], 0x0, &(0x7f0000003000)=""/4096, 0x1000}}], 0x2, 0x10040, &(0x7f0000000f00)={0x77359400}) 2018/02/26 09:29:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000039cfe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f000014e000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f000028aff0)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0xd) sendto(r0, &(0x7f0000f1df23), 0xffffffffffffff02, 0x0, &(0x7f0000ffaff0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}, 0x10) 2018/02/26 09:29:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000039cfe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f000014e000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f000028aff0)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0xd) sendto(r0, &(0x7f0000f1df23), 0xffffffffffffff02, 0x0, &(0x7f0000ffaff0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}, 0x10) 2018/02/26 09:29:27 executing program 7: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000634000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0xc0) read(r0, &(0x7f00004e3f4b)=""/181, 0xb5) [ 51.101344] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 51.105891] TCP: request_sock_TCP: Possible SYN flooding on port 20014. Sending cookies. Check SNMP counters. [ 51.112497] TCP: request_sock_TCP: Possible SYN flooding on port 20022. Sending cookies. Check SNMP counters. 2018/02/26 09:29:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000039cfe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f000014e000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f000028aff0)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0xd) sendto(r0, &(0x7f0000f1df23), 0xffffffffffffff02, 0x0, &(0x7f0000ffaff0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}, 0x10) 2018/02/26 09:29:27 executing program 7: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000634000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0xc0) read(r0, &(0x7f00004e3f4b)=""/181, 0xb5) 2018/02/26 09:29:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000039cfe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f000014e000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f000028aff0)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0xd) sendto(r0, &(0x7f0000f1df23), 0xffffffffffffff02, 0x0, &(0x7f0000ffaff0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}, 0x10) 2018/02/26 09:29:27 executing program 4: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000634000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0xc0) read(r0, &(0x7f00004e3f4b)=""/181, 0xb5) 2018/02/26 09:29:27 executing program 2: r0 = syz_fuse_mount(&(0x7f0000da3ff8)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b52000)) poll(&(0x7f0000cccfc8)=[{r1}], 0x1, 0x0) 2018/02/26 09:29:27 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000aaeff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x8000000006) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fe6ffc)=0x3) writev(r1, &(0x7f0000eae000)=[{&(0x7f0000fe3f21)="87", 0x1}], 0x1) [ 51.181900] TCP: request_sock_TCP: Possible SYN flooding on port 20022. Sending cookies. Check SNMP counters. [ 51.197934] TCP: request_sock_TCP: Possible SYN flooding on port 20014. Sending cookies. Check SNMP counters. [ 51.206306] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/02/26 09:29:27 executing program 4: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000634000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0xc0) read(r0, &(0x7f00004e3f4b)=""/181, 0xb5) 2018/02/26 09:29:27 executing program 7: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000634000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0xc0) read(r0, &(0x7f00004e3f4b)=""/181, 0xb5) 2018/02/26 09:29:27 executing program 3: setpriority(0x0, 0x0, 0xfffffffffffffff8) 2018/02/26 09:29:27 executing program 2: r0 = syz_fuse_mount(&(0x7f0000da3ff8)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b52000)) poll(&(0x7f0000cccfc8)=[{r1}], 0x1, 0x0) 2018/02/26 09:29:27 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000719000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000025b000)='./file0\x00', 0x0) mount(&(0x7f00001a4ff2)='./file0/file0\x00', &(0x7f0000f89ff8)='./file0\x00', &(0x7f000067b000)='\x00v\t', 0x1004, &(0x7f000073afff)) unlinkat(r0, &(0x7f000048eff8)='./file0\x00', 0x200) chdir(&(0x7f000020bff8)='./file0\x00') getcwd(&(0x7f0000b15000), 0x0) [ 51.279507] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/02/26 09:29:27 executing program 3: setpriority(0x0, 0x0, 0xfffffffffffffff8) 2018/02/26 09:29:27 executing program 7: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000634000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0xc0) read(r0, &(0x7f00004e3f4b)=""/181, 0xb5) 2018/02/26 09:29:27 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='statm\x00') read$eventfd(r0, &(0x7f0000008ff8), 0x8) 2018/02/26 09:29:27 executing program 2: r0 = syz_fuse_mount(&(0x7f0000da3ff8)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b52000)) poll(&(0x7f0000cccfc8)=[{r1}], 0x1, 0x0) 2018/02/26 09:29:27 executing program 4: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000634000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0xc0) read(r0, &(0x7f00004e3f4b)=""/181, 0xb5) 2018/02/26 09:29:27 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000000fe0)={0x2, 0x9, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{&(0x7f00000009c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @mcast1}}}, 0x3a, &(0x7f0000000a40)=[], 0x0, &(0x7f0000000a80)=""/237, 0xed}}, {{&(0x7f0000000b80)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @empty}}}, 0x2e, &(0x7f0000000d80)=[], 0x0, &(0x7f0000003000)=""/4096, 0x1000}}], 0x2, 0x10040, &(0x7f0000000f00)={0x77359400}) 2018/02/26 09:29:27 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000719000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000025b000)='./file0\x00', 0x0) mount(&(0x7f00001a4ff2)='./file0/file0\x00', &(0x7f0000f89ff8)='./file0\x00', &(0x7f000067b000)='\x00v\t', 0x1004, &(0x7f000073afff)) unlinkat(r0, &(0x7f000048eff8)='./file0\x00', 0x200) chdir(&(0x7f000020bff8)='./file0\x00') getcwd(&(0x7f0000b15000), 0x0) 2018/02/26 09:29:27 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000000fe0)={0x2, 0x9, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{&(0x7f00000009c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @mcast1}}}, 0x3a, &(0x7f0000000a40)=[], 0x0, &(0x7f0000000a80)=""/237, 0xed}}, {{&(0x7f0000000b80)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @empty}}}, 0x2e, &(0x7f0000000d80)=[], 0x0, &(0x7f0000003000)=""/4096, 0x1000}}], 0x2, 0x10040, &(0x7f0000000f00)={0x77359400}) 2018/02/26 09:29:27 executing program 3: setpriority(0x0, 0x0, 0xfffffffffffffff8) 2018/02/26 09:29:27 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='statm\x00') read$eventfd(r0, &(0x7f0000008ff8), 0x8) 2018/02/26 09:29:27 executing program 2: r0 = syz_fuse_mount(&(0x7f0000da3ff8)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b52000)) poll(&(0x7f0000cccfc8)=[{r1}], 0x1, 0x0) 2018/02/26 09:29:27 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000000fe0)={0x2, 0x9, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{&(0x7f00000009c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @mcast1}}}, 0x3a, &(0x7f0000000a40)=[], 0x0, &(0x7f0000000a80)=""/237, 0xed}}, {{&(0x7f0000000b80)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @empty}}}, 0x2e, &(0x7f0000000d80)=[], 0x0, &(0x7f0000003000)=""/4096, 0x1000}}], 0x2, 0x10040, &(0x7f0000000f00)={0x77359400}) 2018/02/26 09:29:27 executing program 3: setpriority(0x0, 0x0, 0xfffffffffffffff8) 2018/02/26 09:29:27 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='statm\x00') read$eventfd(r0, &(0x7f0000008ff8), 0x8) 2018/02/26 09:29:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000fb9fc8)={&(0x7f00008ee000)={0x10}, 0xc, &(0x7f0000fe8000)={&(0x7f0000855e68)=@updsa={0x138, 0x1a, 0xa09, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@dev={0xac, 0x14}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, {@in6=@mcast1={0xff, 0x1, [], 0x1}, 0xffffffffffffffff, 0x3c}, @in=@multicast2=0xe0000002, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x2}, [@algo_crypt={0x48, 0x2, {{'lrw-serpent-avx2\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/02/26 09:29:27 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000000fe0)={0x2, 0x9, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{&(0x7f00000009c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @mcast1}}}, 0x3a, &(0x7f0000000a40)=[], 0x0, &(0x7f0000000a80)=""/237, 0xed}}, {{&(0x7f0000000b80)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @empty}}}, 0x2e, &(0x7f0000000d80)=[], 0x0, &(0x7f0000003000)=""/4096, 0x1000}}], 0x2, 0x10040, &(0x7f0000000f00)={0x77359400}) 2018/02/26 09:29:27 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000719000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000025b000)='./file0\x00', 0x0) mount(&(0x7f00001a4ff2)='./file0/file0\x00', &(0x7f0000f89ff8)='./file0\x00', &(0x7f000067b000)='\x00v\t', 0x1004, &(0x7f000073afff)) unlinkat(r0, &(0x7f000048eff8)='./file0\x00', 0x200) chdir(&(0x7f000020bff8)='./file0\x00') getcwd(&(0x7f0000b15000), 0x0) 2018/02/26 09:29:27 executing program 7: mkdir(&(0x7f0000f06fb3)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0x0) unlink(&(0x7f0000b04000)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f") 2018/02/26 09:29:27 executing program 4: timerfd_settime(0xffffffffffffff9c, 0x0, &(0x7f0000c64fe0), &(0x7f0000e5a000)={{0x0}}) nanosleep(&(0x7f00009d4ff0)={r0}, &(0x7f0000bd9ff0)) 2018/02/26 09:29:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000fb9fc8)={&(0x7f00008ee000)={0x10}, 0xc, &(0x7f0000fe8000)={&(0x7f0000855e68)=@updsa={0x138, 0x1a, 0xa09, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@dev={0xac, 0x14}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, {@in6=@mcast1={0xff, 0x1, [], 0x1}, 0xffffffffffffffff, 0x3c}, @in=@multicast2=0xe0000002, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x2}, [@algo_crypt={0x48, 0x2, {{'lrw-serpent-avx2\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/02/26 09:29:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000004ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$void(r0, 0x5410) 2018/02/26 09:29:27 executing program 7: mkdir(&(0x7f0000f06fb3)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0x0) unlink(&(0x7f0000b04000)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f") 2018/02/26 09:29:27 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='statm\x00') read$eventfd(r0, &(0x7f0000008ff8), 0x8) 2018/02/26 09:29:27 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000719000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000025b000)='./file0\x00', 0x0) mount(&(0x7f00001a4ff2)='./file0/file0\x00', &(0x7f0000f89ff8)='./file0\x00', &(0x7f000067b000)='\x00v\t', 0x1004, &(0x7f000073afff)) unlinkat(r0, &(0x7f000048eff8)='./file0\x00', 0x200) chdir(&(0x7f000020bff8)='./file0\x00') getcwd(&(0x7f0000b15000), 0x0) 2018/02/26 09:29:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000004ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$void(r0, 0x5410) 2018/02/26 09:29:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000fb9fc8)={&(0x7f00008ee000)={0x10}, 0xc, &(0x7f0000fe8000)={&(0x7f0000855e68)=@updsa={0x138, 0x1a, 0xa09, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@dev={0xac, 0x14}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, {@in6=@mcast1={0xff, 0x1, [], 0x1}, 0xffffffffffffffff, 0x3c}, @in=@multicast2=0xe0000002, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x2}, [@algo_crypt={0x48, 0x2, {{'lrw-serpent-avx2\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/02/26 09:29:27 executing program 4: timerfd_settime(0xffffffffffffff9c, 0x0, &(0x7f0000c64fe0), &(0x7f0000e5a000)={{0x0}}) nanosleep(&(0x7f00009d4ff0)={r0}, &(0x7f0000bd9ff0)) 2018/02/26 09:29:27 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000000fe0)={0x2, 0x9, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{&(0x7f00000009c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @mcast1}}}, 0x3a, &(0x7f0000000a40)=[], 0x0, &(0x7f0000000a80)=""/237, 0xed}}, {{&(0x7f0000000b80)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @empty}}}, 0x2e, &(0x7f0000000d80)=[], 0x0, &(0x7f0000003000)=""/4096, 0x1000}}], 0x2, 0x10040, &(0x7f0000000f00)={0x77359400}) 2018/02/26 09:29:27 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000000fe0)={0x2, 0x9, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{&(0x7f00000009c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @mcast1}}}, 0x3a, &(0x7f0000000a40)=[], 0x0, &(0x7f0000000a80)=""/237, 0xed}}, {{&(0x7f0000000b80)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @empty}}}, 0x2e, &(0x7f0000000d80)=[], 0x0, &(0x7f0000003000)=""/4096, 0x1000}}], 0x2, 0x10040, &(0x7f0000000f00)={0x77359400}) 2018/02/26 09:29:27 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000069c000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0xffffffb0}}) 2018/02/26 09:29:27 executing program 4: timerfd_settime(0xffffffffffffff9c, 0x0, &(0x7f0000c64fe0), &(0x7f0000e5a000)={{0x0}}) nanosleep(&(0x7f00009d4ff0)={r0}, &(0x7f0000bd9ff0)) 2018/02/26 09:29:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000004ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$void(r0, 0x5410) 2018/02/26 09:29:27 executing program 7: mkdir(&(0x7f0000f06fb3)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0x0) unlink(&(0x7f0000b04000)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f") 2018/02/26 09:29:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000fb9fc8)={&(0x7f00008ee000)={0x10}, 0xc, &(0x7f0000fe8000)={&(0x7f0000855e68)=@updsa={0x138, 0x1a, 0xa09, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@dev={0xac, 0x14}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, {@in6=@mcast1={0xff, 0x1, [], 0x1}, 0xffffffffffffffff, 0x3c}, @in=@multicast2=0xe0000002, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x2}, [@algo_crypt={0x48, 0x2, {{'lrw-serpent-avx2\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/02/26 09:29:27 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000698ef0)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @broadcast=0xffffffff}}]}, 0x50}, 0x1}, 0x0) 2018/02/26 09:29:27 executing program 1: r0 = socket(0x10, 0x802, 0x0) bind(r0, &(0x7f00007b1000)=@un=@abs, 0x8) 2018/02/26 09:29:27 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000069c000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0xffffffb0}}) 2018/02/26 09:29:27 executing program 4: timerfd_settime(0xffffffffffffff9c, 0x0, &(0x7f0000c64fe0), &(0x7f0000e5a000)={{0x0}}) nanosleep(&(0x7f00009d4ff0)={r0}, &(0x7f0000bd9ff0)) 2018/02/26 09:29:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000783ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006affd8)={@common='gre0\x00', @ifru_addrs=@ethernet={0x306, @random="3e7596f732f4"}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @rand_addr=0x81}}) close(r1) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f00000001c0)) 2018/02/26 09:29:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000004ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$void(r0, 0x5410) 2018/02/26 09:29:27 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000069c000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0xffffffb0}}) 2018/02/26 09:29:27 executing program 7: mkdir(&(0x7f0000f06fb3)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0x0) unlink(&(0x7f0000b04000)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f") 2018/02/26 09:29:27 executing program 0: pipe2(&(0x7f0000864ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00003b3000)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./file0\x00') dup2(r0, r1) 2018/02/26 09:29:27 executing program 1: r0 = socket(0x10, 0x802, 0x0) bind(r0, &(0x7f00007b1000)=@un=@abs, 0x8) 2018/02/26 09:29:27 executing program 4: ioprio_set$pid(0x0, 0x0, 0x7) 2018/02/26 09:29:27 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000069c000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0xffffffb0}}) 2018/02/26 09:29:27 executing program 1: r0 = socket(0x10, 0x802, 0x0) bind(r0, &(0x7f00007b1000)=@un=@abs, 0x8) 2018/02/26 09:29:27 executing program 4: ioprio_set$pid(0x0, 0x0, 0x7) 2018/02/26 09:29:27 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000a5dfe4)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0x3, @tick}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000f68000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{}, 'port1\x00'}) 2018/02/26 09:29:27 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000698ef0)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @broadcast=0xffffffff}}]}, 0x50}, 0x1}, 0x0) 2018/02/26 09:29:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000783ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006affd8)={@common='gre0\x00', @ifru_addrs=@ethernet={0x306, @random="3e7596f732f4"}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @rand_addr=0x81}}) close(r1) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f00000001c0)) 2018/02/26 09:29:27 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000a5dfe4)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0x3, @tick}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000f68000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{}, 'port1\x00'}) 2018/02/26 09:29:27 executing program 0: pipe2(&(0x7f0000864ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00003b3000)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./file0\x00') dup2(r0, r1) 2018/02/26 09:29:27 executing program 7: r0 = inotify_init1(0x0) r1 = getpgid(0xffffffffffffffff) r2 = getpgid(r1) fcntl$setown(r0, 0x8, r2) fcntl$getownex(r0, 0x10, &(0x7f0000b35000)={0x0, 0x0}) setpgid(0x0, r3) setpgid(0x0, 0x0) 2018/02/26 09:29:27 executing program 4: ioprio_set$pid(0x0, 0x0, 0x7) 2018/02/26 09:29:27 executing program 1: r0 = socket(0x10, 0x802, 0x0) bind(r0, &(0x7f00007b1000)=@un=@abs, 0x8) 2018/02/26 09:29:27 executing program 6: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/relabel\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000000)={'system_u:object_r:traceroute_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0,c102-', 0x20, 0x32}, 0x58) 2018/02/26 09:29:27 executing program 4: ioprio_set$pid(0x0, 0x0, 0x7) 2018/02/26 09:29:27 executing program 6: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/relabel\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000000)={'system_u:object_r:traceroute_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0,c102-', 0x20, 0x32}, 0x58) 2018/02/26 09:29:27 executing program 4: pipe2(&(0x7f0000864ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00003b3000)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./file0\x00') dup2(r0, r1) 2018/02/26 09:29:27 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000b1f000)={@common='eql\x00', @ifru_map={0xe70a}}) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000d89000)={@common='eql\x00', @ifru_names=@syzn={0x73, 0x79, 0x7a}}) write$tun(r1, &(0x7f0000000040)=@pi={0x0, 0x0, @eth={@empty, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast=0xffffffff, @random="ab8b6f698b8f"}, {@random, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}}}}, 0x30) write$tun(r1, &(0x7f0000955000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/26 09:29:27 executing program 7: r0 = inotify_init1(0x0) r1 = getpgid(0xffffffffffffffff) r2 = getpgid(r1) fcntl$setown(r0, 0x8, r2) fcntl$getownex(r0, 0x10, &(0x7f0000b35000)={0x0, 0x0}) setpgid(0x0, r3) setpgid(0x0, 0x0) 2018/02/26 09:29:27 executing program 6: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/relabel\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000000)={'system_u:object_r:traceroute_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0,c102-', 0x20, 0x32}, 0x58) 2018/02/26 09:29:27 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000698ef0)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @broadcast=0xffffffff}}]}, 0x50}, 0x1}, 0x0) 2018/02/26 09:29:27 executing program 6: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/relabel\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000000)={'system_u:object_r:traceroute_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0,c102-', 0x20, 0x32}, 0x58) 2018/02/26 09:29:27 executing program 7: r0 = inotify_init1(0x0) r1 = getpgid(0xffffffffffffffff) r2 = getpgid(r1) fcntl$setown(r0, 0x8, r2) fcntl$getownex(r0, 0x10, &(0x7f0000b35000)={0x0, 0x0}) setpgid(0x0, r3) setpgid(0x0, 0x0) 2018/02/26 09:29:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000783ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006affd8)={@common='gre0\x00', @ifru_addrs=@ethernet={0x306, @random="3e7596f732f4"}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @rand_addr=0x81}}) close(r1) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f00000001c0)) 2018/02/26 09:29:27 executing program 0: pipe2(&(0x7f0000864ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00003b3000)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./file0\x00') dup2(r0, r1) 2018/02/26 09:29:27 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000b1f000)={@common='eql\x00', @ifru_map={0xe70a}}) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000d89000)={@common='eql\x00', @ifru_names=@syzn={0x73, 0x79, 0x7a}}) write$tun(r1, &(0x7f0000000040)=@pi={0x0, 0x0, @eth={@empty, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast=0xffffffff, @random="ab8b6f698b8f"}, {@random, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}}}}, 0x30) write$tun(r1, &(0x7f0000955000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/26 09:29:27 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000a5dfe4)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0x3, @tick}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000f68000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{}, 'port1\x00'}) 2018/02/26 09:29:27 executing program 4: pipe2(&(0x7f0000864ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00003b3000)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./file0\x00') dup2(r0, r1) 2018/02/26 09:29:27 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000b1f000)={@common='eql\x00', @ifru_map={0xe70a}}) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000d89000)={@common='eql\x00', @ifru_names=@syzn={0x73, 0x79, 0x7a}}) write$tun(r1, &(0x7f0000000040)=@pi={0x0, 0x0, @eth={@empty, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast=0xffffffff, @random="ab8b6f698b8f"}, {@random, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}}}}, 0x30) write$tun(r1, &(0x7f0000955000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/26 09:29:28 executing program 7: r0 = inotify_init1(0x0) r1 = getpgid(0xffffffffffffffff) r2 = getpgid(r1) fcntl$setown(r0, 0x8, r2) fcntl$getownex(r0, 0x10, &(0x7f0000b35000)={0x0, 0x0}) setpgid(0x0, r3) setpgid(0x0, 0x0) 2018/02/26 09:29:28 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000698ef0)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @broadcast=0xffffffff}}]}, 0x50}, 0x1}, 0x0) 2018/02/26 09:29:28 executing program 4: pipe2(&(0x7f0000864ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00003b3000)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./file0\x00') dup2(r0, r1) 2018/02/26 09:29:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000783ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006affd8)={@common='gre0\x00', @ifru_addrs=@ethernet={0x306, @random="3e7596f732f4"}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @rand_addr=0x81}}) close(r1) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f00000001c0)) 2018/02/26 09:29:28 executing program 0: pipe2(&(0x7f0000864ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00003b3000)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./file0\x00') dup2(r0, r1) 2018/02/26 09:29:28 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000a5dfe4)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0x3, @tick}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000f68000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{}, 'port1\x00'}) 2018/02/26 09:29:28 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000b1f000)={@common='eql\x00', @ifru_map={0xe70a}}) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000d89000)={@common='eql\x00', @ifru_names=@syzn={0x73, 0x79, 0x7a}}) write$tun(r1, &(0x7f0000000040)=@pi={0x0, 0x0, @eth={@empty, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast=0xffffffff, @random="ab8b6f698b8f"}, {@random, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}}}}, 0x30) write$tun(r1, &(0x7f0000955000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/26 09:29:28 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000b1f000)={@common='eql\x00', @ifru_map={0xe70a}}) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000d89000)={@common='eql\x00', @ifru_names=@syzn={0x73, 0x79, 0x7a}}) write$tun(r1, &(0x7f0000000040)=@pi={0x0, 0x0, @eth={@empty, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast=0xffffffff, @random="ab8b6f698b8f"}, {@random, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}}}}, 0x30) write$tun(r1, &(0x7f0000955000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/26 09:29:28 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000b1f000)={@common='eql\x00', @ifru_map={0xe70a}}) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000d89000)={@common='eql\x00', @ifru_names=@syzn={0x73, 0x79, 0x7a}}) write$tun(r1, &(0x7f0000000040)=@pi={0x0, 0x0, @eth={@empty, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast=0xffffffff, @random="ab8b6f698b8f"}, {@random, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}}}}, 0x30) write$tun(r1, &(0x7f0000955000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/26 09:29:28 executing program 5: r0 = inotify_init1(0x0) r1 = getpgid(0xffffffffffffffff) r2 = getpgid(r1) fcntl$setown(r0, 0x8, r2) fcntl$getownex(r0, 0x10, &(0x7f0000b35000)={0x0, 0x0}) setpgid(0x0, r3) setpgid(0x0, 0x0) 2018/02/26 09:29:28 executing program 4: clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) utimensat(0xffffffffffffffff, &(0x7f00000cd000)='./file0\x00', &(0x7f0000aafff0)={{0x0, 0x7530}, {0x77359400}}, 0x0) 2018/02/26 09:29:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x6400) 2018/02/26 09:29:28 executing program 5: r0 = inotify_init1(0x0) r1 = getpgid(0xffffffffffffffff) r2 = getpgid(r1) fcntl$setown(r0, 0x8, r2) fcntl$getownex(r0, 0x10, &(0x7f0000b35000)={0x0, 0x0}) setpgid(0x0, r3) setpgid(0x0, 0x0) 2018/02/26 09:29:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x6400) 2018/02/26 09:29:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x6400) 2018/02/26 09:29:28 executing program 4: clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) utimensat(0xffffffffffffffff, &(0x7f00000cd000)='./file0\x00', &(0x7f0000aafff0)={{0x0, 0x7530}, {0x77359400}}, 0x0) 2018/02/26 09:29:28 executing program 3: clock_gettime(0x2, &(0x7f0000251ff0)) 2018/02/26 09:29:28 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000b1f000)={@common='eql\x00', @ifru_map={0xe70a}}) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000d89000)={@common='eql\x00', @ifru_names=@syzn={0x73, 0x79, 0x7a}}) write$tun(r1, &(0x7f0000000040)=@pi={0x0, 0x0, @eth={@empty, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast=0xffffffff, @random="ab8b6f698b8f"}, {@random, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}}}}, 0x30) write$tun(r1, &(0x7f0000955000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/26 09:29:28 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000b1f000)={@common='eql\x00', @ifru_map={0xe70a}}) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000d89000)={@common='eql\x00', @ifru_names=@syzn={0x73, 0x79, 0x7a}}) write$tun(r1, &(0x7f0000000040)=@pi={0x0, 0x0, @eth={@empty, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast=0xffffffff, @random="ab8b6f698b8f"}, {@random, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}}}}, 0x30) write$tun(r1, &(0x7f0000955000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/26 09:29:28 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000b1f000)={@common='eql\x00', @ifru_map={0xe70a}}) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000d89000)={@common='eql\x00', @ifru_names=@syzn={0x73, 0x79, 0x7a}}) write$tun(r1, &(0x7f0000000040)=@pi={0x0, 0x0, @eth={@empty, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast=0xffffffff, @random="ab8b6f698b8f"}, {@random, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}}}}, 0x30) write$tun(r1, &(0x7f0000955000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/26 09:29:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x6400) 2018/02/26 09:29:28 executing program 4: clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) utimensat(0xffffffffffffffff, &(0x7f00000cd000)='./file0\x00', &(0x7f0000aafff0)={{0x0, 0x7530}, {0x77359400}}, 0x0) 2018/02/26 09:29:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x6400) 2018/02/26 09:29:28 executing program 5: r0 = inotify_init1(0x0) r1 = getpgid(0xffffffffffffffff) r2 = getpgid(r1) fcntl$setown(r0, 0x8, r2) fcntl$getownex(r0, 0x10, &(0x7f0000b35000)={0x0, 0x0}) setpgid(0x0, r3) setpgid(0x0, 0x0) 2018/02/26 09:29:28 executing program 3: clock_gettime(0x2, &(0x7f0000251ff0)) 2018/02/26 09:29:28 executing program 4: clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) utimensat(0xffffffffffffffff, &(0x7f00000cd000)='./file0\x00', &(0x7f0000aafff0)={{0x0, 0x7530}, {0x77359400}}, 0x0) 2018/02/26 09:29:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x6400) 2018/02/26 09:29:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edffe94808174800000000000fff3e0007000200190000008de58f4c30fd4c8ebb7847fd0bbc54c90c0ea17bdc63dde5f9eedfc811b38375640205e5ffffc8f70513", 0x46) r1 = syz_open_pts(r0, 0x41) writev(r1, &(0x7f000036ef90)=[{&(0x7f0000dcb000)="10", 0x1}], 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f0000a30fdc)) 2018/02/26 09:29:28 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000b1f000)={@common='eql\x00', @ifru_map={0xe70a}}) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000d89000)={@common='eql\x00', @ifru_names=@syzn={0x73, 0x79, 0x7a}}) write$tun(r1, &(0x7f0000000040)=@pi={0x0, 0x0, @eth={@empty, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast=0xffffffff, @random="ab8b6f698b8f"}, {@random, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}}}}, 0x30) write$tun(r1, &(0x7f0000955000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/26 09:29:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edffe94808174800000000000fff3e0007000200190000008de58f4c30fd4c8ebb7847fd0bbc54c90c0ea17bdc63dde5f9eedfc811b38375640205e5ffffc8f70513", 0x46) r1 = syz_open_pts(r0, 0x41) writev(r1, &(0x7f000036ef90)=[{&(0x7f0000dcb000)="10", 0x1}], 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f0000a30fdc)) 2018/02/26 09:29:28 executing program 3: clock_gettime(0x2, &(0x7f0000251ff0)) 2018/02/26 09:29:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000d37000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x4}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x50, &(0x7f0000954000)=""/185, &(0x7f0000e85000)=0xb9) 2018/02/26 09:29:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x6400) 2018/02/26 09:29:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000fb9000)={0x10, 0x0, 0xffffffffffffffff, 0x800000}, 0xc) sendmsg$nl_route(r0, &(0x7f0000036fc8)={&(0x7f0000007000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f000000b000)={&(0x7f0000021000)=@ipv4_newroute={0x1c, 0x18, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, []}, 0x1c}, 0x1}, 0x0) 2018/02/26 09:29:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edffe94808174800000000000fff3e0007000200190000008de58f4c30fd4c8ebb7847fd0bbc54c90c0ea17bdc63dde5f9eedfc811b38375640205e5ffffc8f70513", 0x46) r1 = syz_open_pts(r0, 0x41) writev(r1, &(0x7f000036ef90)=[{&(0x7f0000dcb000)="10", 0x1}], 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f0000a30fdc)) 2018/02/26 09:29:28 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000437ff4)={0x10, 0x0, 0xffffffffffffffff, 0xffffffffffeffffe}, 0xc) 2018/02/26 09:29:28 executing program 3: clock_gettime(0x2, &(0x7f0000251ff0)) 2018/02/26 09:29:28 executing program 0: clone(0x200, &(0x7f0000c34000), &(0x7f0000ad8ffc), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f0000949fc8)=[]) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/current\x00') pwrite64(r0, &(0x7f00002f9f62), 0x0, 0x0) creat(&(0x7f000074eff8)='./file0\x00', 0x0) 2018/02/26 09:29:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000fb9000)={0x10, 0x0, 0xffffffffffffffff, 0x800000}, 0xc) sendmsg$nl_route(r0, &(0x7f0000036fc8)={&(0x7f0000007000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f000000b000)={&(0x7f0000021000)=@ipv4_newroute={0x1c, 0x18, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, []}, 0x1c}, 0x1}, 0x0) 2018/02/26 09:29:28 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00005ee000)={0x0, 0x2710}, 0x10) r1 = dup(r0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000f93000), &(0x7f00008c6000)=0x10) 2018/02/26 09:29:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000000)="4f7ad0c9edffe94808174800000000000fff3e0007000200190000008de58f4c30fd4c8ebb7847fd0bbc54c90c0ea17bdc63dde5f9eedfc811b38375640205e5ffffc8f70513", 0x46) r1 = syz_open_pts(r0, 0x41) writev(r1, &(0x7f000036ef90)=[{&(0x7f0000dcb000)="10", 0x1}], 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f0000a30fdc)) [ 52.584139] audit: type=1400 audit(1519637368.464:16): avc: denied { bind } for pid=8552 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/02/26 09:29:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) sendto$inet(r0, &(0x7f0000139000), 0x0, 0x200007ff, &(0x7f0000fe9000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00006fd000), 0x0, 0x0, &(0x7f0000e66000)={0x2, 0xffffffffffffffff, @rand_addr}, 0x10) shutdown(r0, 0x0) 2018/02/26 09:29:28 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00005ee000)={0x0, 0x2710}, 0x10) r1 = dup(r0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000f93000), &(0x7f00008c6000)=0x10) 2018/02/26 09:29:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000fb9000)={0x10, 0x0, 0xffffffffffffffff, 0x800000}, 0xc) sendmsg$nl_route(r0, &(0x7f0000036fc8)={&(0x7f0000007000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f000000b000)={&(0x7f0000021000)=@ipv4_newroute={0x1c, 0x18, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, []}, 0x1c}, 0x1}, 0x0) INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes [ 242.303801] INFO: task syz-executor2:8546 blocked for more than 120 seconds. [ 242.311028] Not tainted 4.4.118-g5f7f76a #24 [ 242.316630] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 242.324603] syz-executor2 D ffff8801d8c3fb20 24856 8546 3860 0x00000004 [ 242.332008] ffff8801d8c3fb20 dffffc0000000000 ffff8801c3e98000 ffffffff8113bd3a [ 242.340014] ffffed003a52f450 ffff8801d297a200 ffff8801db21fdb8 ffff8801db21fde0 [ 242.348003] ffff8801db21f4d8 ffff8800a9e1b000 ffff8801c3e98000 0000000000000000 [ 242.356000] Call Trace: [ 242.358567] [] ? __local_bh_enable_ip+0x6a/0xd0 [ 242.364906] [] schedule+0x7a/0x1b0 [ 242.370069] [] __lock_sock+0xf1/0x180 [ 242.375519] [] ? sock_init_data+0xcc0/0xcc0 [ 242.381463] [] ? lock_sock_nested+0x43/0x120 [ 242.387564] [] ? prepare_to_wait_event+0x420/0x420 [ 242.394140] [] ? get_parent_ip+0xd/0x50 [ 242.399743] [] lock_sock_nested+0xf6/0x120 [ 242.405635] [] __inet_stream_connect+0x5d2/0xc70 [ 242.412027] [] ? inet_dgram_connect+0x1f0/0x1f0 [ 242.418360] [] ? prepare_to_wait_event+0x420/0x420 [ 242.424939] [] ? trace_hardirqs_on+0xd/0x10 [ 242.430888] [] ? __local_bh_enable_ip+0x6a/0xd0 [ 242.437220] [] inet_stream_connect+0x55/0xa0 [ 242.443255] [] SYSC_connect+0x1b6/0x310 [ 242.448892] [] ? SYSC_bind+0x280/0x280 [ 242.454424] [] ? get_unused_fd_flags+0xd0/0xd0 [ 242.460629] [] ? _raw_spin_unlock+0x2c/0x50 [ 242.466604] [] ? __alloc_fd+0x1e3/0x500 [ 242.472204] [] ? do_futex+0x15d0/0x15d0 [ 242.477840] [] ? SyS_socket+0x121/0x1b0 [ 242.483438] [] ? move_addr_to_kernel+0x50/0x50 [ 242.489683] [] SyS_connect+0x24/0x30 [ 242.495037] [] entry_SYSCALL_64_fastpath+0x1c/0x98 [ 242.501657] no locks held by syz-executor2/8546. [ 242.506431] Sending NMI to all CPUs: [ 242.511273] NMI backtrace for cpu 0 [ 242.514956] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.4.118-g5f7f76a #24 [ 242.521957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.531371] task: ffffffff84217840 task.stack: ffffffff84200000 [ 242.537467] RIP: 0010:[] [] native_safe_halt+0x6/0x10 [ 242.545916] RSP: 0018:ffffffff84207dc0 EFLAGS: 00000246 [ 242.551338] RAX: 0000000000000007 RBX: ffffffff847ddac8 RCX: 0000000000000000 [ 242.558636] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffffff8421810c [ 242.565907] RBP: ffffffff84207dc0 R08: 0000000000000000 R09: 0000000000000000 [ 242.573151] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 242.580525] R13: fffffbfff070889c R14: ffffffff847ebe38 R15: 0000000000000000 [ 242.587833] FS: 0000000000000000(0000) GS:ffff8801db200000(0000) knlGS:0000000000000000 [ 242.596053] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 242.601906] CR2: 00007f1dfed3f000 CR3: 00000000b6696000 CR4: 0000000000160670 [ 242.609196] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 242.616468] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 242.623727] Stack: [ 242.625844] ffffffff84207df8 ffffffff81027e85 ffffffff84208000 ffffffff847ddac8 [ 242.633344] fffffbfff070889c ffffffff847ebe38 0000000000000000 ffffffff84207e08 [ 242.640887] ffffffff810293fa ffffffff84207e20 ffffffff81221468 dffffc0000000000 [ 242.648415] Call Trace: [ 242.650967] [] default_idle+0x55/0x3c0 [ 242.656499] [] arch_cpu_idle+0xa/0x10 [ 242.661927] [] default_idle_call+0x48/0x70 [ 242.667824] [] cpu_startup_entry+0x5fd/0x8f0 [ 242.673872] [] ? _raw_spin_unlock_irqrestore+0x5a/0x70 [ 242.680767] [] ? call_cpuidle+0xe0/0xe0 [ 242.686801] [] rest_init+0x189/0x190 [ 242.692136] [] start_kernel+0x6b9/0x6ee [ 242.697771] [] ? thread_stack_cache_init+0xb/0xb [ 242.704154] [] ? early_idt_handler_array+0x120/0x120 [ 242.710874] [] ? early_idt_handler_array+0x120/0x120 [ 242.717617] [] x86_64_start_reservations+0x2a/0x2c [ 242.724174] [] x86_64_start_kernel+0x140/0x163 [ 242.730376] Code: 00 00 00 00 00 55 48 89 e5 fa 5d c3 66 0f 1f 84 00 00 00 00 00 55 48 89 e5 fb 5d c3 66 0f 1f 84 00 00 00 00 00 55 48 89 e5 fb f4 <5d> c3 0f 1f 84 00 00 00 00 00 55 48 89 e5 f4 5d c3 66 0f 1f 84 [ 242.749362] NMI backtrace for cpu 1 [ 242.752960] CPU: 1 PID: 486 Comm: khungtaskd Not tainted 4.4.118-g5f7f76a #24 [ 242.760227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.769574] task: ffff8800bac33000 task.stack: ffff8800bac20000 [ 242.775625] RIP: 0010:[] [] flat_send_IPI_mask+0xf7/0x1a0 [ 242.784364] RSP: 0018:ffff8800bac27cb8 EFLAGS: 00000046 [ 242.789786] RAX: 0000000003000000 RBX: 0000000000000c00 RCX: 0000000000000000 [ 242.797078] RDX: 0000000000000c00 RSI: 0000000000000000 RDI: ffffffffff5fb300 [ 242.804341] RBP: ffff8800bac27ce0 R08: 0000000000000001 R09: 0000000000000000 [ 242.811587] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000246 [ 242.818868] R13: 0000000000000003 R14: ffffffff8426f420 R15: 0000000000000002 [ 242.826147] FS: 0000000000000000(0000) GS:ffff8801db300000(0000) knlGS:0000000000000000 [ 242.834382] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 242.840247] CR2: 00007f2fd7ea69b8 CR3: 00000000b6696000 CR4: 0000000000160670 [ 242.847527] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 242.854797] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 242.862038] Stack: [ 242.864196] ffffffff8426f420 ffffffff847ef9c0 fffffbfff08fd9ec dffffc0000000000 [ 242.871695] ffff8801db31bca0 ffff8800bac27d00 ffffffff810b999b ffffffff839f63c0 [ 242.879229] 0000000000000003 ffff8800bac27d60 ffffffff81d0ef94 0000000000000000 [ 242.886744] Call Trace: [ 242.889293] [] nmi_raise_cpu_backtrace+0x5b/0x70 [ 242.895680] [] nmi_trigger_all_cpu_backtrace+0x4a4/0x550 [ 242.902756] [] ? irq_force_complete_move+0x3b0/0x3b0 [ 242.910122] [] arch_trigger_all_cpu_backtrace+0x14/0x20 [ 242.917129] [] watchdog+0x6fa/0xae0 [ 242.922383] [] ? watchdog+0xc3/0xae0 [ 242.927747] [] kthread+0x268/0x300 [ 242.932911] [] ? reset_hung_task_detector+0x20/0x20 [ 242.939573] [] ? kthread_create_on_node+0x400/0x400 [ 242.946229] [] ? kthread_create_on_node+0x400/0x400 [ 242.952867] [] ret_from_fork+0x55/0x80 [ 242.958421] [] ? kthread_create_on_node+0x400/0x400 [ 242.965081] Code: b3 5f ff f6 c4 10 75 e1 44 89 e8 c1 e0 18 89 04 25 10 b3 5f ff 44 89 fa 09 da 80 cf 04 41 83 ff 02 0f 44 d3 89 14 25 00 b3 5f ff <41> f7 c4 00 02 00 00 74 1a e8 6b 2f 17 00 4c 89 e7 57 9d 0f 1f [ 242.984494] Kernel panic - not syncing: hung_task: blocked tasks [ 242.990620] CPU: 1 PID: 486 Comm: khungtaskd Not tainted 4.4.118-g5f7f76a #24 [ 242.997861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.007189] 0000000000000000 0836a810f8b6017c ffff8800bac27ca8 ffffffff81d0402d [ 243.015189] ffffffff83883080 ffff8800bac27d80 dffffc0000000000 7fffffffffffffff [ 243.023165] ffff8800b4bf6448 ffff8800bac27d70 ffffffff8141aaea 0000000041b58ab3 [ 243.031135] Call Trace: [ 243.033699] [] dump_stack+0xc1/0x124 [ 243.039033] [] panic+0x1aa/0x388 [ 243.044016] [] ? percpu_up_read.constprop.45+0xe1/0xe1 [ 243.050911] [] ? nmi_trigger_all_cpu_backtrace+0x3f8/0x550 [ 243.058150] [] ? nmi_trigger_all_cpu_backtrace+0x3f8/0x550 [ 243.065393] [] watchdog+0x70b/0xae0 [ 243.070636] [] ? watchdog+0xc3/0xae0 [ 243.075970] [] kthread+0x268/0x300 [ 243.081128] [] ? reset_hung_task_detector+0x20/0x20 [ 243.087761] [] ? kthread_create_on_node+0x400/0x400 [ 243.094395] [] ? kthread_create_on_node+0x400/0x400 [ 243.101033] [] ret_from_fork+0x55/0x80 [ 243.106536] [] ? kthread_create_on_node+0x400/0x400 [ 243.113712] Dumping ftrace buffer: [ 243.117258] (ftrace buffer empty) [ 243.120937] Kernel Offset: disabled [ 243.124545] Rebooting in 86400 seconds..