INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.17' (ECDSA) to the list of known hosts. 2018/04/05 19:48:21 fuzzer started 2018/04/05 19:48:21 dialing manager at 10.128.0.26:37359 syzkaller login: [ 37.476817] can: request_module (can-proto-0) failed. [ 37.485915] can: request_module (can-proto-0) failed. 2018/04/05 19:48:28 kcov=true, comps=true 2018/04/05 19:48:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(aes-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write(r1, &(0x7f0000000340)="791f7dfde0815c48c13197fc2e324dea", 0x10) recvmsg(r1, &(0x7f0000158000)={&(0x7f00002fffa0)=@nfc_llcp, 0x5c, &(0x7f0000000000)=[{&(0x7f000080f000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) 2018/04/05 19:48:32 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f84f90)={0x2, 0xe, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa}}]}, 0x50}, 0x1}, 0x0) 2018/04/05 19:48:32 executing program 7: open(&(0x7f0000000040)='./file0\x00', 0x3ff, 0x0) syz_mount_image$vfat(&(0x7f0000000600)='vfat\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x1800, &(0x7f00000001c0)=ANY=[]) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000780), 0x0, 0x8ce4}], 0x0, &(0x7f0000000280)) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000680)=[{&(0x7f0000000980), 0xfffffffffffffd1d}], 0x0, &(0x7f0000001980)) fallocate(r0, 0x11, 0x0, 0x100000001) 2018/04/05 19:48:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000048d000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00009f9000)={0x0, 0x0, &(0x7f0000d58ff0)=[{&(0x7f00003faf57)="3e9438ea8d897269fe3a58c1f7a62d7306e09f28788f6af1950c8a1cefe5d1698d", 0x21}], 0x1, &(0x7f00005e5000)}, 0x8000) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x40007) sendfile(r1, r2, &(0x7f0000ccb000), 0x2) 2018/04/05 19:48:32 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r1, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0x6e) 2018/04/05 19:48:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x2004e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f000043cf32), 0x0, 0x600007ff, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000280)="aff8ca3dd1f90ad2d22dec9700f3a8697d00790b1cbd63c4e6474fb56db74558027af0ba949f41c6935138ebc546e237d6cdb15a1c95c7e2279884a2ff7ebefc72dab05dd974bb7fbdbd2cf0bfc55a398b663a80835f858cad1abe540f685f186b7a356bcc8ffb4f818c2b0e0b13b5d4b0cae04681c446ba2ae66d27a08b931627cf", 0x82, 0x0, &(0x7f0000000080)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="90", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xef) read(r1, &(0x7f0000004f45)=""/187, 0xbb) sendto$inet(r0, &(0x7f00006fd000)="c3", 0x1, 0x53, &(0x7f0000000100)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 2018/04/05 19:48:32 executing program 5: r0 = add_key(&(0x7f0000000240)='id_legacy\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, &(0x7f00000002c0)="b9", 0x1, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000340)='.dead\x00', &(0x7f0000000380)='/selinux/avc/cache_stats\x00') 2018/04/05 19:48:32 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/keycreate\x00') lseek(r0, 0x0, 0x4) [ 42.286536] IPVS: ftp: loaded support on port[0] = 21 [ 42.306461] IPVS: ftp: loaded support on port[0] = 21 [ 42.336456] IPVS: ftp: loaded support on port[0] = 21 [ 42.345436] IPVS: ftp: loaded support on port[0] = 21 [ 42.359259] IPVS: ftp: loaded support on port[0] = 21 [ 42.378616] IPVS: ftp: loaded support on port[0] = 21 [ 42.392106] IPVS: ftp: loaded support on port[0] = 21 [ 42.392744] IPVS: ftp: loaded support on port[0] = 21 [ 45.214873] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 45.414709] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 45.491993] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 45.506483] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 45.513709] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 45.558817] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 45.578422] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 45.598200] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 50.112223] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 50.118380] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.245583] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 50.251742] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.265466] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 50.271667] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.291066] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 50.297188] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.336414] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 50.342584] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.379429] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 50.385564] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.423407] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 50.429538] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.523072] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 50.529326] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.626466] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 50.727589] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 50.761150] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 50.770625] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 50.796446] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 50.823615] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 50.900993] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 51.062633] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 51.079224] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 51.089129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.105088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.219999] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 51.226271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.239482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.250676] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 51.258748] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 51.264938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.284820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.292283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.302355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.314501] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 51.325265] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 51.341451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.348705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.366486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 2018/04/05 19:48:42 executing program 2: unshare(0x400) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00007a3ff8)='./file0\x00', &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, &(0x7f0000c81ffe)) r0 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) [ 51.380615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 2018/04/05 19:48:42 executing program 6: add_key(&(0x7f0000001ff8)='keyring\x00', &(0x7f0000003000)={0x73, 0x79, 0x7a}, &(0x7f0000002fe6)="e415a048b002f55df757c067cd3d71463eba201edf5af5ee0d952e", 0x1b, 0xfffffffffffffffa) [ 51.434843] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 51.443786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.453329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 2018/04/05 19:48:42 executing program 2: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) pipe2(&(0x7f000041eff8)={0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000000080), 0x392, 0x0) [ 51.491238] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 51.497506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 2018/04/05 19:48:42 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="ea00280000b30082d6540f30ea030000002c0066b850000f00d066ba4200b802000000efc74424000a000000c7442402acc70000c7442406000000000f0114240f20e035100000000f22e03e64360f01cf0f22c7", 0x54}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="0f000c"]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 51.532555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 2018/04/05 19:48:42 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000b88ff3)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000459000)=[{&(0x7f0000fd5fc3)=""/61, 0x33c}], 0x2000000000000144) r1 = gettid() timer_create(0x0, &(0x7f0000c00000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 2018/04/05 19:48:42 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r1, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0x6e) 2018/04/05 19:48:42 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f00000000c0)) 2018/04/05 19:48:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff}) r1 = epoll_create(0x948) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000003540)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000003740)}}], 0x1, 0x0, &(0x7f0000003900)={0x0, 0x1c9c380}) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_pwait(r1, &(0x7f0000c21fdc)=[{}], 0x1, 0xcc, &(0x7f00007bbff8), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) 2018/04/05 19:48:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000048d000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00009f9000)={0x0, 0x0, &(0x7f0000d58ff0)=[{&(0x7f00003faf57)="3e9438ea8d897269fe3a58c1f7a62d7306e09f28788f6af1950c8a1cefe5d1698d", 0x21}], 0x1, &(0x7f00005e5000)}, 0x8000) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x40007) sendfile(r1, r2, &(0x7f0000ccb000), 0x2) 2018/04/05 19:48:43 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) sendto$inet6(r0, &(0x7f0000ff7000)="61aaea16f667c2d83db463298f8083dd47244221f005bc9b797e83669e12ffbf9ba320c9179382a057dec9874940e53448df186e73603d8b39ecfd7ceecc941deb218b37c89884e7348f6f60d2342e418196ae7c61c87a833a1b9653e5f237916ded581fd87f7354dd6c24eb98768927fb8f956cadd7d2cc2ab3af54e3d47cc1d41871581368ba7d31b181567bcedfbb01a1d61165f3ef7c686e6cff5ed1956e858e7eee0f13c802e904438412d87c8337936a5b3423772356fbf5c6f8a7aef9cb10a3790e2617be29ec3999d7721e0d98bf39ad56c08e8504c5cbe7cca6b812828ccd67997f5b0da8006500582206f4cc3901e81a3c4c4480b817a7175ced8cd170d15794560949ae22c42c4078a8cd36bc58bfc04b99adae6465480fe2798d88c86719e8b0b024a4ed39042f97765d494f82cb8eb28568826bd77bc554fc5a023c9d4f7564104e1ebb10eb9b46a1296dfe2d6c48fcda28d7ba89a012ac266a117f057238fd7d651baaf3fe7784562b88109f4fc08ed0ac9b73c3bc9f7420eff1e2144599c5f1ea868041b8446bdc39f7f17b1fe1c97612b4bb341551132d81ea2b3cd3e5fbb21f669981cbaf0d88231a7ae74be237e9dde4da0a13cc5d6e03d24d78cad1685e71b5de1ebae17d1ad93fbbcb675c04f52dff374352924161f7661f2d483ee3e532f4c2050ef3e337dc4cda646ee5f898843d8fc862f6b0c16de0e1edc16326282918bee5ef2a5890fdc47118cc60b440a916e5c466181507f1c593c465ad9828aa162cc8053ffbe197386b43678c539d5916416391fb9f38116e1de49971768c6ba05b48591f2c876c250cee27ecc225746566e2b7a2179102d3581523d30ad418dc3ae41921968a6e8f53a1f678f599f6e49f1191107644f2cfa9dab6e2422f278b65fa0cfd84a868ce0a5087a6d7512bd684fd3084d989c75b832844b865b0aaa2231b074a8055af1799a79d9c607eed3bfdec66bde79ff5107299c0cb568cc74908c5a38a56846a9368b925a2a43588246533018e5e3feff1b114ded0168127df818ebe2072fd62993c30923c2e604da061c163e08951bd6acbc87481aefa81888114db3b7234f8004b3d21e4da4a7e240e85dd97d8515c0e68eb26f378726996507f9bd936229fb0ff401b263b1d2d6fe21495abf70d642305d3dce6e76146597b41bcb40193044a6f06fed6bdba0c24b8035fb50db858dcf764837ef60cd396299322304ae4c7bf2c17d56f6db8837c4182f3fc9a241236f76d89a729193de41da3402987d48e425174696968abb19362e1c061f9dfaba46c59c5ecb6266fe6e66f98762602f7c688ef7040928e87652bc42eb370eb662f1d0bdf9b19c59a982efb64eb14132706b0c15a4f9b02273b0dc56517ab46754ca7ad53eb938ebb09661d776c6b9736e06dd0f5a7462936e31397dfd24ef3e78dd510168def4dc7e6212c707168ad6b375216abac6b8bde5c9395e138a976064578150f8a424c005d42c8675bb1b29118d9d0472be9a672a1daa212dd3a2e88bfdd477ffe0b6e12ef74f10778e3d35a3e8873b9d47f6c9fd621de386c756f74e538306a25fee6d3cb09a72db8460b7dcaf4c3c537bea023b95b90ab38373baa5b8491c56d9717ceb04447c1efdd325d7e7a5ef9dc45822f7e47af9fdf619942ab26ebe6dff6d44b0cdbbb00ece96605b892944687112a8bd6c89e12b00829d64fdbacc37b15aa6ac14a44e6c43ede7abad01384d4350fa939a9c00cda2f06e2d1e166a49d7ec38d8c351ac2eabf13157f9c2e532b3cbe653f0796a250f533f3b908b1895b58f1cc59fe1be16028fd0b813473ac760cdd89c4d387ea58115ebdded112e1013833d5e721362037bd13096eff9db8b3bfcb7165904357c59aa1a3422cb8a05eac1085f42f98c384da9dc8c5ef6f84ad5f580e73b0d8d191c9a03e2507fcf567cf01f520eafd19aaa16e6fbf235914446f7d0be151e63f0609a319e5b51bb63eaa28377338f769e25ad7eca99c9fb7018bc587b1c4d9f3b8fc415563515645e13e8bdbabc00363a17366e4b1b225c1a39a03f8030f3b710da54142fc1c16133d93e4c1b569ebcf5c95d0e80266b01c31339927ac433e4081e95015722759bbadee72f4c7ddeae994aebd4834454ad00d482f56f06df67cbcca6bb881d9611b0a51aba54cafa00dc953ecf97ba979f21be9df57f71e2ccf514b8e2d288c140fc53ca775b7c03773ff6b39656ea02b617d03606ee2ac874ecb7d335fb01b53884b427bd5d78308b0c25dd08111132260e788e2f4998b0f6b1178c22a9dd605fd73fb263f2fa0214a3a3e35d7903bb2a861f2ae5d88b5cb36c221a7b4e7d532e457916fda4daab842f1b89bbbf2b5fd469fe41cca11164ad5a411e397c9f11b9dc26f9db4fba2cc52d68c5680ddd70a2bc44ddd62fd8af870d810e74c1ce21c4abf8a6dce02ab3df4b718230c37c0e14dd1ddb79e1d46152307973f2b6d942c1eb44802496bf3052d1eb346ce8fd02136002f1ef13b767cca4b2df1696f1f2b2ac6e1943c32ab6ee36522d0234b1620e92d34dd816eebc15015f2293bd4286cf407c654a1a23c04f10d30c548fd3c11e944d5e5e01f77cc12a2064e0a47d444c8e04091eca3fd6e720edf92b2fbdf6f7ec40aa7bbdc6e2559a5f650898ac39c7eb8d9543cf2b46d6f93", 0x76d, 0x0, &(0x7f0000ff7fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x40000000000007, &(0x7f0000fecffc), 0x4) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 2018/04/05 19:48:43 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000091000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x4c, 0x0, &(0x7f0000451fb4)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x10, &(0x7f0000c5f000)=[@ptr={0x70742a85, 0x0, &(0x7f0000aac000), 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00003df000), 0x1}], &(0x7f0000787fe0)=[0x0, 0x28]}, 0x1000}}], 0x0, 0x0, &(0x7f0000009000)}) 2018/04/05 19:48:43 executing program 7: open(&(0x7f0000000040)='./file0\x00', 0x3ff, 0x0) syz_mount_image$vfat(&(0x7f0000000600)='vfat\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x1800, &(0x7f00000001c0)=ANY=[]) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000780), 0x0, 0x8ce4}], 0x0, &(0x7f0000000280)) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000680)=[{&(0x7f0000000980), 0xfffffffffffffd1d}], 0x0, &(0x7f0000001980)) fallocate(r0, 0x11, 0x0, 0x100000001) 2018/04/05 19:48:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x2004e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f000043cf32), 0x0, 0x600007ff, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000280)="aff8ca3dd1f90ad2d22dec9700f3a8697d00790b1cbd63c4e6474fb56db74558027af0ba949f41c6935138ebc546e237d6cdb15a1c95c7e2279884a2ff7ebefc72dab05dd974bb7fbdbd2cf0bfc55a398b663a80835f858cad1abe540f685f186b7a356bcc8ffb4f818c2b0e0b13b5d4b0cae04681c446ba2ae66d27a08b931627cf", 0x82, 0x0, &(0x7f0000000080)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="90", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xef) read(r1, &(0x7f0000004f45)=""/187, 0xbb) sendto$inet(r0, &(0x7f00006fd000)="c3", 0x1, 0x53, &(0x7f0000000100)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 2018/04/05 19:48:43 executing program 5: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x2001) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x3}) 2018/04/05 19:48:43 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r1, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0x6e) 2018/04/05 19:48:43 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r1, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0x6e) [ 52.646390] binder: 5881:5882 got transaction with invalid parent offset [ 52.691265] binder: 5881:5882 transaction failed 29201/-22, size 80-16 line 3148 [ 52.711780] binder: BINDER_SET_CONTEXT_MGR already set [ 52.750828] binder: 5881:5895 ioctl 40046207 0 returned -16 [ 52.787410] binder: undelivered TRANSACTION_ERROR: 29201 2018/04/05 19:48:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000048d000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00009f9000)={0x0, 0x0, &(0x7f0000d58ff0)=[{&(0x7f00003faf57)="3e9438ea8d897269fe3a58c1f7a62d7306e09f28788f6af1950c8a1cefe5d1698d", 0x21}], 0x1, &(0x7f00005e5000)}, 0x8000) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x40007) sendfile(r1, r2, &(0x7f0000ccb000), 0x2) 2018/04/05 19:48:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0x2, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@loopback={0x0, 0x1}, 0x800, 0x0, 0x3}, 0x20) 2018/04/05 19:48:44 executing program 1: r0 = socket(0x10, 0x1000000802, 0x0) sendmsg$nl_route(r0, &(0x7f0000005fc8)={&(0x7f0000000ff4)={0x10}, 0xc, &(0x7f0000005000)={&(0x7f0000000040)=@ipv6_getnetconf={0x14, 0x52, 0x1, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) 2018/04/05 19:48:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-twofish-3way)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000100)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001200)="8c36a0849834326b27dec8617d2b66b8b2a4273776d4c405809ab789ff595ef206909c96ef03c5a4a00d014bf92605c08f4999fa073d8f8079ceb573b05e690d8cc29379a18bfd49e6aa36e3a13d8d9a0535315d18cf539e5c5c9148775fa5df30994fdf93dc4d5c9eb72f616da658f3", 0x70}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x80, &(0x7f00000c2fd0)=[{&(0x7f0000f80f9a)=""/102, 0xffffffbf}, {&(0x7f0000000200)=""/4096, 0x1000}], 0x2, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 2018/04/05 19:48:44 executing program 7: open(&(0x7f0000000040)='./file0\x00', 0x3ff, 0x0) syz_mount_image$vfat(&(0x7f0000000600)='vfat\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x1800, &(0x7f00000001c0)=ANY=[]) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000780), 0x0, 0x8ce4}], 0x0, &(0x7f0000000280)) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000680)=[{&(0x7f0000000980), 0xfffffffffffffd1d}], 0x0, &(0x7f0000001980)) fallocate(r0, 0x11, 0x0, 0x100000001) 2018/04/05 19:48:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x2004e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f000043cf32), 0x0, 0x600007ff, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000280)="aff8ca3dd1f90ad2d22dec9700f3a8697d00790b1cbd63c4e6474fb56db74558027af0ba949f41c6935138ebc546e237d6cdb15a1c95c7e2279884a2ff7ebefc72dab05dd974bb7fbdbd2cf0bfc55a398b663a80835f858cad1abe540f685f186b7a356bcc8ffb4f818c2b0e0b13b5d4b0cae04681c446ba2ae66d27a08b931627cf", 0x82, 0x0, &(0x7f0000000080)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="90", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xef) read(r1, &(0x7f0000004f45)=""/187, 0xbb) sendto$inet(r0, &(0x7f00006fd000)="c3", 0x1, 0x53, &(0x7f0000000100)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 2018/04/05 19:48:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) listen(r0, 0x110000000010) r1 = accept(r0, &(0x7f0000317000)=ANY=[], &(0x7f0000123000)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x10, "0dce75eafd9a20ecc3d82deeec1c560a"}, &(0x7f0000000080)=0x18) 2018/04/05 19:48:44 executing program 6: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') readv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/144, 0x65}, {&(0x7f0000000300)=""/199, 0xc7}], 0x10000000000000a3) 2018/04/05 19:48:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[], 0x0, 0x0) io_submit(0x0, 0x2000000000000101, &(0x7f0000000440)) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f00000000c0)) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080), &(0x7f0000000200)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240), &(0x7f00000002c0)=0x20) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f000025c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000000000)={0x0, 0x0}) recvmsg(r0, &(0x7f0000006dc0)={&(0x7f0000006980)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x14, &(0x7f0000006d00)=[{&(0x7f0000006c40)=""/181, 0xb5}], 0x1, &(0x7f0000006d40)=""/65, 0x41}, 0x0) sendmsg(r1, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)='v', 0x1}], 0x1, &(0x7f0000001840)=ANY=[]}, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000001000/0x1000)=nil) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000340)=""/98) mknodat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 2018/04/05 19:48:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$key(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x11}, 0x1}, 0x0) 2018/04/05 19:48:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0xb485}) r1 = syz_open_procfs(0x0, &(0x7f0000f0c000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000f0c000)='clear_refs\x00') writev(r2, &(0x7f0000b97000)=[{&(0x7f00000e9000)}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000b97000)=[{&(0x7f00000e9000)='4', 0x1}], 0x1) rt_sigaction(0x1e, &(0x7f0000000040)={0x8, {0x8000}, 0xd208b959a0452f39, 0x100}, &(0x7f0000000280), 0x8, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)=0x1) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x8, 0x7, 0x8001, 0xffffffffffffff80, 0x7ff, 0x0, 0x5, {0x0, @in={{0x2}}, 0x95, 0x7, 0x83, 0x7, 0x5}}, &(0x7f0000000000)=0xb0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000500)={r3}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)}, &(0x7f0000000400)=0xc) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r4, @in={{0x2, 0x4e22}}, 0x0, 0x1, 0x0, 0xe0000000}, &(0x7f0000000180)=0x98) ioctl$TIOCCBRK(r1, 0x5428) r5 = syz_open_pts(r0, 0x2) dup3(r5, r0, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f0000000640)) write(0xffffffffffffffff, &(0x7f0000000040), 0xffab) readv(r2, &(0x7f0000000340)=[{&(0x7f0000000540)=""/228, 0xe4}], 0x1) 2018/04/05 19:48:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000048d000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00009f9000)={0x0, 0x0, &(0x7f0000d58ff0)=[{&(0x7f00003faf57)="3e9438ea8d897269fe3a58c1f7a62d7306e09f28788f6af1950c8a1cefe5d1698d", 0x21}], 0x1, &(0x7f00005e5000)}, 0x8000) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x40007) sendfile(r1, r2, &(0x7f0000ccb000), 0x2) 2018/04/05 19:48:44 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000006e00)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(twofish-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg$alg(r1, &(0x7f0000006c80)=[{0x0, 0x0, &(0x7f0000006ac0)=[{&(0x7f00000069c0)="df0a76551677fe2b999a5877fbb563fd", 0x10}], 0x1, &(0x7f0000006b00)}], 0x1, 0x0) 2018/04/05 19:48:44 executing program 3: r0 = dup(0xffffffffffffff9c) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000000)=""/168) r1 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x260000, 0x4) getsockname$ipx(r1, &(0x7f0000000100), &(0x7f0000000140)=0x10) restart_syscall() r2 = creat(&(0x7f0000000180)='./file0\x00', 0x8) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f00000001c0)='\'vboxnet1-R\x00') ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x0, 0x9fd8, 0x8, 0x4, 0x1f, 0xffffffffffffffc0}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000280)=[@in6={0xa, 0x4e24, 0xf946, @empty, 0x100000000}, @in={0x2, 0x4e22}, @in6={0xa, 0x4e24, 0x1f, @dev={0xfe, 0x80, [], 0x18}, 0x1c7}, @in6={0xa, 0x4e20, 0x2, @mcast1={0xff, 0x1, [], 0x1}, 0x1}, @in={0x2, 0x4e20}], 0x74) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000300)={{0x8001, 0x371}, {0x80, 0x6}, 0x8a, 0x2, 0x6}) fstat(r0, &(0x7f0000000380)) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000400)={0x88bc, 0x0, 0x10000, 0x4}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000440)={r3, 0x10001}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000580)={&(0x7f0000000480)=[0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0], &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0], 0x2, 0x3, 0x4, 0x3}) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f00000005c0), &(0x7f0000000600)=0xc) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000640)={{0x67, @empty, 0x4e21, 0x4, 'wlc\x00', 0x26, 0xfffffffffffffff9, 0x23}, {@dev={0xac, 0x14, 0x14, 0x19}, 0x4e23, 0x0, 0xed9d, 0x20, 0x9}}, 0x44) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000700)={&(0x7f00000006c0)=[0x14c, 0x0, 0xfffffffffffffff9, 0xec4, 0x1], 0x5, 0x8, 0x401, 0x9, 0xced, 0x3, {0xfc7, 0x200, 0x8, 0x9, 0x6, 0x400, 0xb868, 0x7fff, 0x9, 0x8, 0x0, 0x8, 0x101, 0x7, "fbe8c721309df8696d22d593143c599466142d9894f8e73a50e7be1f46d94d3c"}}) getsockopt$inet_dccp_int(r2, 0x21, 0x5, &(0x7f0000000780), &(0x7f00000007c0)=0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000800)=[{0x2, 0x1}, {0xa, 0x5}, {0x3, 0x7f}, {0x3, 0x3f}, {0x3, 0x7ff}, {0xc, 0x7f}, {0xb, 0x101}, {0x3, 0x9268}, {0x7, 0x80}, {0x3, 0x3}], 0xa) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) r5 = fcntl$dupfd(r2, 0x0, r4) preadv(r5, &(0x7f0000002ac0)=[{&(0x7f0000000880)=""/248, 0xf8}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/83, 0x53}, {&(0x7f0000001a00)=""/133, 0x85}, {&(0x7f0000001ac0)=""/4096, 0x1000}], 0x5, 0x7) setsockopt$sock_int(r4, 0x1, 0x2e, &(0x7f0000002b40)=0x7ff, 0x4) renameat2(r2, &(0x7f0000002b80)='./file0\x00', r0, &(0x7f0000002bc0)='./file0\x00', 0x4) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000002c00)=0x6, 0x4) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$EVIOCGMASK(r5, 0x80104592, &(0x7f0000002c80)={0x12, 0x31, &(0x7f0000002c40)="92c37766edd3ea8ac72b770f772c3ab2da9d15ebefbe0956df76ca0fbfcab32c4195438b9a22980503a2ece006b304b797"}) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000002cc0)='dummy0\x00') 2018/04/05 19:48:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) accept4$inet(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, @remote}, &(0x7f0000001840)=0x3c2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={&(0x7f000034c000)={0x10}, 0xc, &(0x7f00000daff0)={&(0x7f0000417e08)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1=0xe0000001}, {@in6=@loopback={0x0, 0x1}, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}, 0x0, 0xf}}]}, 0x13c}, 0x1}, 0x0) 2018/04/05 19:48:44 executing program 1: sendmsg$alg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000040)="9f", 0x1}], 0x1, &(0x7f00000013c0)}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x94) 2018/04/05 19:48:44 executing program 6: r0 = socket(0x2, 0x3, 0x40000000000000ff) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x92}, &(0x7f0000000080)=0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00\x00\x00\x00\b\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0x54, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 2018/04/05 19:48:44 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00007de000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x3bb) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000becf78)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000380)={0x8, {{0xa, 0x4e23, 0x80000001, @mcast1={0xff, 0x1, [], 0x1}, 0x3a}}}, 0x88) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x5, @remote={0xfe, 0x80, [], 0xbb}, 0x800}}, 0x38c4, 0x8001, 0xe120, 0x80000000, 0x61}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000240)={r1, 0xe1, "f13b9b390fe77d2c5f942ac2d55d389eb73dbd6d93b533ff56bb278bce2adcd57a341b2378444ac9b48f612b73139319eb4dc1a183beeff464897d91a06a0203c4c47e8177629e1f77967e13415dc680c41976524836da03f37b48f0a0d8647a2c6039d190554595f5ca4b8f2b7bd62319b56bc3b4a5e0067c0d22d14b552f8e65ccb5cae5bc1c021cf4dc7e4e6bed39e66f78cf7bff7e35130f44e08c04604f76c425253ef4146de517917e62dbd7dfab1e9e4fe20282f11b189ffa48bece10114b31dc7d70f9e6518f49fabd4eb2c29c319da272282ec789f92e2c5799d645c3"}, &(0x7f0000000340)=0xe9) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/04/05 19:48:44 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f00018000400edfc0e1c0b0000e80000001009ffeb080001000000015c", 0x24) 2018/04/05 19:48:44 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000000)=""/107, 0x6b) 2018/04/05 19:48:44 executing program 7: open(&(0x7f0000000040)='./file0\x00', 0x3ff, 0x0) syz_mount_image$vfat(&(0x7f0000000600)='vfat\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x1800, &(0x7f00000001c0)=ANY=[]) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000780), 0x0, 0x8ce4}], 0x0, &(0x7f0000000280)) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000680)=[{&(0x7f0000000980), 0xfffffffffffffd1d}], 0x0, &(0x7f0000001980)) fallocate(r0, 0x11, 0x0, 0x100000001) 2018/04/05 19:48:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x2004e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f000043cf32), 0x0, 0x600007ff, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000280)="aff8ca3dd1f90ad2d22dec9700f3a8697d00790b1cbd63c4e6474fb56db74558027af0ba949f41c6935138ebc546e237d6cdb15a1c95c7e2279884a2ff7ebefc72dab05dd974bb7fbdbd2cf0bfc55a398b663a80835f858cad1abe540f685f186b7a356bcc8ffb4f818c2b0e0b13b5d4b0cae04681c446ba2ae66d27a08b931627cf", 0x82, 0x0, &(0x7f0000000080)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="90", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xef) read(r1, &(0x7f0000004f45)=""/187, 0xbb) sendto$inet(r0, &(0x7f00006fd000)="c3", 0x1, 0x53, &(0x7f0000000100)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 2018/04/05 19:48:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, &(0x7f0000b4a000)) pselect6(0x40, &(0x7f0000000080), &(0x7f0000000fc0), &(0x7f0000013fc0), &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000ff0)={&(0x7f0000000040), 0x8}) 2018/04/05 19:48:45 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000b56ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) listen(r0, 0x3) r1 = accept(r0, 0x0, &(0x7f000069f000)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)=0x8) 2018/04/05 19:48:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[], 0x0, 0x0) io_submit(0x0, 0x2000000000000101, &(0x7f0000000440)) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f00000000c0)) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080), &(0x7f0000000200)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240), &(0x7f00000002c0)=0x20) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f000025c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000000000)={0x0, 0x0}) recvmsg(r0, &(0x7f0000006dc0)={&(0x7f0000006980)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x14, &(0x7f0000006d00)=[{&(0x7f0000006c40)=""/181, 0xb5}], 0x1, &(0x7f0000006d40)=""/65, 0x41}, 0x0) sendmsg(r1, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)='v', 0x1}], 0x1, &(0x7f0000001840)=ANY=[]}, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000001000/0x1000)=nil) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000340)=""/98) mknodat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 2018/04/05 19:48:46 executing program 5: r0 = memfd_create(&(0x7f00000000c0)="2f7b06003170707031253a656d30f9", 0x0) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="ce"], 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000005ff7)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x9, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x6012, r2, 0x0) mremap(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00006a4ff7)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) pipe2(&(0x7f0000e3eff8)={0x0, 0x0}, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r6, 0xaeb7) ioctl$KVM_RUN(r7, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000100)="b9870300000f329a1a00c0fee400c4c31120660d4ab981030000b806000000ba000000000f30c4e2392db636fb66ed0f3266b817018ed0c4e161f1c70f01cf66b8dc008ec8", 0x45}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 2018/04/05 19:48:46 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000020d000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00002f8fc8)={0x0, 0x0, &(0x7f0000002000)}, 0x8001) recvmsg(r1, &(0x7f0000136000)={0x0, 0x0, &(0x7f00002a1000)=[{&(0x7f0000427000)=""/1, 0x1}], 0x1, &(0x7f0000154f5e)}, 0x0) read(0xffffffffffffffff, &(0x7f0000d48000)=""/1, 0x1) sendmsg$alg(r1, &(0x7f00002f8000)={0x0, 0x0, &(0x7f00000fdfc0)=[{&(0x7f00001ea000)='`', 0x1}], 0x1, &(0x7f00002f8fe8)}, 0x0) 2018/04/05 19:48:46 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x62000)=nil, 0x62000, 0x1000001, 0x8011, r0, 0x0) setpriority(0x0, 0x0, 0x5) sched_setattr(0x0, &(0x7f0000000300), 0x0) 2018/04/05 19:48:46 executing program 3: fchmodat(0xffffffffffffffff, &(0x7f0000000040)='/', 0x0) 2018/04/05 19:48:46 executing program 1: r0 = socket(0x2, 0x3, 0x3) getsockopt(r0, 0xff, 0x1, &(0x7f0000000000), &(0x7f00003b7000)) 2018/04/05 19:48:46 executing program 7: open(&(0x7f0000000000)='./file0\x00', 0x3fd, 0x0) syz_mount_image$vfat(&(0x7f0000000600)='vfat\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0xe5, &(0x7f0000000980), 0x1800, &(0x7f0000000a00)=ANY=[]) open(&(0x7f0000001000)='./file0\x00', 0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000340)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaac18, &(0x7f0000000300)=[{&(0x7f0000000100), 0x1be, 0xfffe}], 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000500)='./file0\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x7527fb3200000000) pwritev(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) fdatasync(r0) 2018/04/05 19:48:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, &(0x7f0000b4a000)) pselect6(0x40, &(0x7f0000000080), &(0x7f0000000fc0), &(0x7f0000013fc0), &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000ff0)={&(0x7f0000000040), 0x8}) [ 55.734753] x86/PAT: syz-executor5:6042 map pfn RAM range req write-combining for [mem 0x1922b0000-0x1922b3fff], got write-back 2018/04/05 19:48:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[], 0x0, 0x0) io_submit(0x0, 0x2000000000000101, &(0x7f0000000440)) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f00000000c0)) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080), &(0x7f0000000200)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240), &(0x7f00000002c0)=0x20) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f000025c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000000000)={0x0, 0x0}) recvmsg(r0, &(0x7f0000006dc0)={&(0x7f0000006980)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x14, &(0x7f0000006d00)=[{&(0x7f0000006c40)=""/181, 0xb5}], 0x1, &(0x7f0000006d40)=""/65, 0x41}, 0x0) sendmsg(r1, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)='v', 0x1}], 0x1, &(0x7f0000001840)=ANY=[]}, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000001000/0x1000)=nil) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000340)=""/98) mknodat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 2018/04/05 19:48:46 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @broadcast=0xffffffff}}) 2018/04/05 19:48:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000fc2000)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000040)) 2018/04/05 19:48:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, &(0x7f0000b4a000)) pselect6(0x40, &(0x7f0000000080), &(0x7f0000000fc0), &(0x7f0000013fc0), &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000ff0)={&(0x7f0000000040), 0x8}) [ 55.856857] x86/PAT: syz-executor5:6042 map pfn RAM range req write-combining for [mem 0x1922b0000-0x1922b3fff], got write-back 2018/04/05 19:48:46 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12013, r0, 0x0) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) 2018/04/05 19:48:46 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00001b3000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0xaf01, &(0x7f0000ddaff8)=&(0x7f0000faf000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000a79000)={0x49}) 2018/04/05 19:48:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, &(0x7f0000b4a000)) pselect6(0x40, &(0x7f0000000080), &(0x7f0000000fc0), &(0x7f0000013fc0), &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000ff0)={&(0x7f0000000040), 0x8}) 2018/04/05 19:48:46 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 56.922721] syz-executor7 (6048) used greatest stack depth: 16112 bytes left 2018/04/05 19:48:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[], 0x0, 0x0) io_submit(0x0, 0x2000000000000101, &(0x7f0000000440)) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f00000000c0)) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080), &(0x7f0000000200)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240), &(0x7f00000002c0)=0x20) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f000025c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000000000)={0x0, 0x0}) recvmsg(r0, &(0x7f0000006dc0)={&(0x7f0000006980)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x14, &(0x7f0000006d00)=[{&(0x7f0000006c40)=""/181, 0xb5}], 0x1, &(0x7f0000006d40)=""/65, 0x41}, 0x0) sendmsg(r1, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)='v', 0x1}], 0x1, &(0x7f0000001840)=ANY=[]}, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000001000/0x1000)=nil) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000340)=""/98) mknodat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 2018/04/05 19:48:47 executing program 6: msgsnd(0x0, &(0x7f000010d000)={0x3}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) msgsnd(0x0, &(0x7f0000be2f0a)={0x2}, 0x0, 0x0) msgrcv(0x0, &(0x7f0000745000)={0x0, ""/4096}, 0x1008, 0x0, 0x0) 2018/04/05 19:48:47 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000800)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) close(r2) 2018/04/05 19:48:47 executing program 7: r0 = socket(0x10, 0x400000000003, 0x0) write(r0, &(0x7f0000000140)="170000001a001bed0000132100f404fffffd9872eff0cf", 0x17) 2018/04/05 19:48:47 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt(r0, 0x114, 0xa, &(0x7f0000002ffc)="033b20b4", 0x4) 2018/04/05 19:48:47 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)="6368696c6472656e004a27902b0e25c57313f3ab78197fbcc4737f4cd47ff5d372baaf1f99952d3b424133fa9f237b9cd01dd438168da33209874d933cdd6e7a8554a2aa977f86b5b35c6d04eb20e572de43dc43ed4722dfc1f42c7540cc9dc9bb3650342ede803e580cef5e75c6c49122699a2e3f5332ed") exit(0x0) pread64(r1, &(0x7f00000001c0)=""/26, 0x52, 0x0) 2018/04/05 19:48:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000032cff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) read(r2, &(0x7f00001fe000)=""/103, 0x67) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x1ff) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000423fe0)={r2}) write$eventfd(r2, &(0x7f0000000000), 0x15a) 2018/04/05 19:48:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[], 0x0, 0x0) io_submit(0x0, 0x2000000000000101, &(0x7f0000000440)) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f00000000c0)) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080), &(0x7f0000000200)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240), &(0x7f00000002c0)=0x20) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f000025c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000000000)={0x0, 0x0}) recvmsg(r0, &(0x7f0000006dc0)={&(0x7f0000006980)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x14, &(0x7f0000006d00)=[{&(0x7f0000006c40)=""/181, 0xb5}], 0x1, &(0x7f0000006d40)=""/65, 0x41}, 0x0) sendmsg(r1, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)='v', 0x1}], 0x1, &(0x7f0000001840)=ANY=[]}, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000001000/0x1000)=nil) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000340)=""/98) mknodat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 2018/04/05 19:48:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f000075b000)=@ipv6_newroute={0x30, 0x18, 0x301, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x7}, @RTA_ENCAP={0xc, 0x16, @nested={0x8, 0x1, [@generic="d8"]}}]}, 0x30}, 0x1}, 0x0) 2018/04/05 19:48:47 executing program 6: madvise(&(0x7f000009e000/0x2000)=nil, 0x2000, 0x12) clone(0x0, &(0x7f0000141000), &(0x7f0000e32000), &(0x7f00005cd000), &(0x7f0000000000)) 2018/04/05 19:48:47 executing program 7: r0 = socket(0x8, 0x80005, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000001680)={0x0, @in6={{0xa, 0x4e24, 0xc6, @local={0xfe, 0x80, [], 0xaa}}}, 0x1, 0x6, 0x7fff, 0x3ff, 0xffffffffffffffe1}, &(0x7f0000001480)=0x98) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000028c0)=ANY=[@ANYRES32=r1, @ANYBLOB="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"], 0x2) r2 = socket$rds(0x15, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) connect(r2, &(0x7f0000002b00)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x3, 0x4, 0x3, 0x4, {0xa, 0x4e21, 0x0, @empty, 0x400}}}, 0x80) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @loopback}, &(0x7f00000015c0)=0xc) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000001600)={@mcast2={0xff, 0x2, [], 0x1}, @loopback={0x0, 0x1}, @mcast1={0xff, 0x1, [], 0x1}, 0x1, 0xfffffffffffffff7, 0x4, 0x500, 0x7, 0x80, r3}) connect$rds(r2, &(0x7f0000002880)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) bind$rds(r2, &(0x7f0000000000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmsg$rds(r2, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x4e21, @rand_addr=0x4}, 0x10, &(0x7f0000001440)}, 0x0) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x1c, 0x80000) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000200)={0xa54}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000042000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r6, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e20}, 0xffffffffffffffe3) poll(&(0x7f0000002740)=[{r4, 0x80}, {r5, 0x2400}], 0x2, 0x3) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x4, &(0x7f0000000340)=0x9, 0x4) bind$alg(r5, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-twofish-3way)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r8 = accept$alg(r5, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000300)=0x100000000, 0x8) sendmmsg$alg(r8, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001740)="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", 0xf90}], 0x1, &(0x7f0000001500)}], 0x1, 0x0) getsockopt$SO_COOKIE(r8, 0x1, 0x39, &(0x7f0000001540), &(0x7f0000002700)=0x8) ioctl$sock_SIOCOUTQ(r5, 0x5411, &(0x7f00000014c0)) connect(r7, &(0x7f00000027c0)=@l2={0x1f, 0x2, {0xff, 0x6, 0x718, 0x0, 0x5, 0xd0}, 0x8, 0x9d}, 0x80) connect$netrom(r0, &(0x7f0000002780)=@ax25={0x3, {"3603fd89806699"}, 0x80}, 0x10) recvmsg(r8, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f00000013c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) connect(0xffffffffffffffff, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @multicast1=0xe0000001}}, 0x80) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000002840)=0x830, 0x1) 2018/04/05 19:48:47 executing program 5: syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000140)=0x4) r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_buf(r0, 0x29, 0x100000000000003b, &(0x7f00003d5f88), 0x0) [ 57.185886] netlink: 'syz-executor4': attribute type 21 has an invalid length. 2018/04/05 19:48:48 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/04/05 19:48:48 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d179f250", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000057c0)=[{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000001ec0)="2b0f811a9b151c5d07d0ac1793351d41d23ef0cffebf218bec1a2694b08f5bce2798048e6ece540513fb9b4b8771b929204aef63e826131db2c272711f30275810c9797afb42a5553a0c5becb8325240322f5e06ee235524", 0x58}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f00001b0000)={&(0x7f00003a4fa0)=@nfc_llcp, 0x80, &(0x7f0000045000)=[{&(0x7f0000000300)=""/88, 0x58}], 0x1, &(0x7f00009f2000)=""/190, 0xbe}, 0x0) 2018/04/05 19:48:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt(r1, 0x3a, 0x0, &(0x7f0000000080), 0x0) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000140)={0x24, 0x18, 0x1, 0x0, 0x0, {0x1}, [@nested={0x10, 0x6, [@typed={0xc, 0x0, @u64}]}]}, 0x24}, 0x1}, 0x0) 2018/04/05 19:48:48 executing program 7: r0 = socket(0x8, 0x80005, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000001680)={0x0, @in6={{0xa, 0x4e24, 0xc6, @local={0xfe, 0x80, [], 0xaa}}}, 0x1, 0x6, 0x7fff, 0x3ff, 0xffffffffffffffe1}, &(0x7f0000001480)=0x98) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000028c0)=ANY=[@ANYRES32=r1, @ANYBLOB="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"], 0x2) r2 = socket$rds(0x15, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) connect(r2, &(0x7f0000002b00)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x3, 0x4, 0x3, 0x4, {0xa, 0x4e21, 0x0, @empty, 0x400}}}, 0x80) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @loopback}, &(0x7f00000015c0)=0xc) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000001600)={@mcast2={0xff, 0x2, [], 0x1}, @loopback={0x0, 0x1}, @mcast1={0xff, 0x1, [], 0x1}, 0x1, 0xfffffffffffffff7, 0x4, 0x500, 0x7, 0x80, r3}) connect$rds(r2, &(0x7f0000002880)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) bind$rds(r2, &(0x7f0000000000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmsg$rds(r2, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x4e21, @rand_addr=0x4}, 0x10, &(0x7f0000001440)}, 0x0) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x1c, 0x80000) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000200)={0xa54}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000042000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r6, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e20}, 0xffffffffffffffe3) poll(&(0x7f0000002740)=[{r4, 0x80}, {r5, 0x2400}], 0x2, 0x3) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x4, &(0x7f0000000340)=0x9, 0x4) bind$alg(r5, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-twofish-3way)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r8 = accept$alg(r5, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000300)=0x100000000, 0x8) sendmmsg$alg(r8, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001740)="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", 0xf90}], 0x1, &(0x7f0000001500)}], 0x1, 0x0) getsockopt$SO_COOKIE(r8, 0x1, 0x39, &(0x7f0000001540), &(0x7f0000002700)=0x8) ioctl$sock_SIOCOUTQ(r5, 0x5411, &(0x7f00000014c0)) connect(r7, &(0x7f00000027c0)=@l2={0x1f, 0x2, {0xff, 0x6, 0x718, 0x0, 0x5, 0xd0}, 0x8, 0x9d}, 0x80) connect$netrom(r0, &(0x7f0000002780)=@ax25={0x3, {"3603fd89806699"}, 0x80}, 0x10) recvmsg(r8, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f00000013c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) connect(0xffffffffffffffff, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @multicast1=0xe0000001}}, 0x80) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000002840)=0x830, 0x1) [ 57.365421] netlink: 'syz-executor5': attribute type 6 has an invalid length. 2018/04/05 19:48:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[], 0x0, 0x0) io_submit(0x0, 0x2000000000000101, &(0x7f0000000440)) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f00000000c0)) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080), &(0x7f0000000200)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240), &(0x7f00000002c0)=0x20) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f000025c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000000000)={0x0, 0x0}) recvmsg(r0, &(0x7f0000006dc0)={&(0x7f0000006980)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x14, &(0x7f0000006d00)=[{&(0x7f0000006c40)=""/181, 0xb5}], 0x1, &(0x7f0000006d40)=""/65, 0x41}, 0x0) sendmsg(r1, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)='v', 0x1}], 0x1, &(0x7f0000001840)=ANY=[]}, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000001000/0x1000)=nil) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000340)=""/98) mknodat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 2018/04/05 19:48:48 executing program 0: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/keycreate\x00') write$rdma_cm(r0, &(0x7f0000001280)=@create_id={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001240)}}, 0x20) 2018/04/05 19:48:48 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x0, 0x0, 0x3}) 2018/04/05 19:48:48 executing program 4: r0 = socket(0x8, 0x80005, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000001680)={0x0, @in6={{0xa, 0x4e24, 0xc6, @local={0xfe, 0x80, [], 0xaa}}}, 0x1, 0x6, 0x7fff, 0x3ff, 0xffffffffffffffe1}, &(0x7f0000001480)=0x98) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000028c0)=ANY=[@ANYRES32=r1, @ANYBLOB="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"], 0x2) r2 = socket$rds(0x15, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) connect(r2, &(0x7f0000002b00)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x3, 0x4, 0x3, 0x4, {0xa, 0x4e21, 0x0, @empty, 0x400}}}, 0x80) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @loopback}, &(0x7f00000015c0)=0xc) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000001600)={@mcast2={0xff, 0x2, [], 0x1}, @loopback={0x0, 0x1}, @mcast1={0xff, 0x1, [], 0x1}, 0x1, 0xfffffffffffffff7, 0x4, 0x500, 0x7, 0x80, r3}) connect$rds(r2, &(0x7f0000002880)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) bind$rds(r2, &(0x7f0000000000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmsg$rds(r2, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x4e21, @rand_addr=0x4}, 0x10, &(0x7f0000001440)}, 0x0) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x1c, 0x80000) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000200)={0xa54}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000042000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r6, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e20}, 0xffffffffffffffe3) poll(&(0x7f0000002740)=[{r4, 0x80}, {r5, 0x2400}], 0x2, 0x3) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x4, &(0x7f0000000340)=0x9, 0x4) bind$alg(r5, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-twofish-3way)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r8 = accept$alg(r5, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000300)=0x100000000, 0x8) sendmmsg$alg(r8, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001740)="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", 0xf90}], 0x1, &(0x7f0000001500)}], 0x1, 0x0) getsockopt$SO_COOKIE(r8, 0x1, 0x39, &(0x7f0000001540), &(0x7f0000002700)=0x8) ioctl$sock_SIOCOUTQ(r5, 0x5411, &(0x7f00000014c0)) connect(r7, &(0x7f00000027c0)=@l2={0x1f, 0x2, {0xff, 0x6, 0x718, 0x0, 0x5, 0xd0}, 0x8, 0x9d}, 0x80) connect$netrom(r0, &(0x7f0000002780)=@ax25={0x3, {"3603fd89806699"}, 0x80}, 0x10) recvmsg(r8, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f00000013c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) connect(0xffffffffffffffff, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @multicast1=0xe0000001}}, 0x80) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000002840)=0x830, 0x1) 2018/04/05 19:48:48 executing program 7: r0 = socket(0x8, 0x80005, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000001680)={0x0, @in6={{0xa, 0x4e24, 0xc6, @local={0xfe, 0x80, [], 0xaa}}}, 0x1, 0x6, 0x7fff, 0x3ff, 0xffffffffffffffe1}, &(0x7f0000001480)=0x98) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000028c0)=ANY=[@ANYRES32=r1, @ANYBLOB="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"], 0x2) r2 = socket$rds(0x15, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) connect(r2, &(0x7f0000002b00)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x3, 0x4, 0x3, 0x4, {0xa, 0x4e21, 0x0, @empty, 0x400}}}, 0x80) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @loopback}, &(0x7f00000015c0)=0xc) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000001600)={@mcast2={0xff, 0x2, [], 0x1}, @loopback={0x0, 0x1}, @mcast1={0xff, 0x1, [], 0x1}, 0x1, 0xfffffffffffffff7, 0x4, 0x500, 0x7, 0x80, r3}) connect$rds(r2, &(0x7f0000002880)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) bind$rds(r2, &(0x7f0000000000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmsg$rds(r2, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x4e21, @rand_addr=0x4}, 0x10, &(0x7f0000001440)}, 0x0) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x1c, 0x80000) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000200)={0xa54}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000042000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r6, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e20}, 0xffffffffffffffe3) poll(&(0x7f0000002740)=[{r4, 0x80}, {r5, 0x2400}], 0x2, 0x3) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x4, &(0x7f0000000340)=0x9, 0x4) bind$alg(r5, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-twofish-3way)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r8 = accept$alg(r5, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000300)=0x100000000, 0x8) sendmmsg$alg(r8, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001740)="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", 0xf90}], 0x1, &(0x7f0000001500)}], 0x1, 0x0) getsockopt$SO_COOKIE(r8, 0x1, 0x39, &(0x7f0000001540), &(0x7f0000002700)=0x8) ioctl$sock_SIOCOUTQ(r5, 0x5411, &(0x7f00000014c0)) connect(r7, &(0x7f00000027c0)=@l2={0x1f, 0x2, {0xff, 0x6, 0x718, 0x0, 0x5, 0xd0}, 0x8, 0x9d}, 0x80) connect$netrom(r0, &(0x7f0000002780)=@ax25={0x3, {"3603fd89806699"}, 0x80}, 0x10) recvmsg(r8, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f00000013c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) connect(0xffffffffffffffff, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @multicast1=0xe0000001}}, 0x80) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000002840)=0x830, 0x1) 2018/04/05 19:48:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000034c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/04/05 19:48:48 executing program 6: clone(0x0, &(0x7f0000000140), &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000030efee)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000003c0)={0x7f, 0xc1e1cd7b5eee9dd6, 0x0, 0x4}, &(0x7f0000000400)=0x10) mknodat(r1, &(0x7f0000000540)='./file0\x00', 0x8000, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)={@rand_addr, @remote}, &(0x7f0000000300)=0xc) set_thread_area(&(0x7f0000000040)={0x64a4, 0x1000, 0x3000, 0x10001, 0x1, 0x3f, 0x5, 0x0, 0x8, 0x7384}) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockname(r2, &(0x7f00000001c0)=@nl=@proc, &(0x7f0000000240)=0x80) clone(0x0, &(0x7f0000000080)="595781df5b683c4966614fc86952405ba9abf6698173a95d3e95733728c6", &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000040)) 2018/04/05 19:48:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[], 0x0, 0x0) io_submit(0x0, 0x2000000000000101, &(0x7f0000000440)) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f00000000c0)) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080), &(0x7f0000000200)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240), &(0x7f00000002c0)=0x20) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f000025c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000000000)={0x0, 0x0}) recvmsg(r0, &(0x7f0000006dc0)={&(0x7f0000006980)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x14, &(0x7f0000006d00)=[{&(0x7f0000006c40)=""/181, 0xb5}], 0x1, &(0x7f0000006d40)=""/65, 0x41}, 0x0) sendmsg(r1, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)='v', 0x1}], 0x1, &(0x7f0000001840)=ANY=[]}, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000001000/0x1000)=nil) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000340)=""/98) mknodat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 2018/04/05 19:48:49 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x0, 0x0, 0x3}) 2018/04/05 19:48:49 executing program 7: r0 = socket(0x8, 0x80005, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000001680)={0x0, @in6={{0xa, 0x4e24, 0xc6, @local={0xfe, 0x80, [], 0xaa}}}, 0x1, 0x6, 0x7fff, 0x3ff, 0xffffffffffffffe1}, &(0x7f0000001480)=0x98) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000028c0)=ANY=[@ANYRES32=r1, @ANYBLOB="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"], 0x2) r2 = socket$rds(0x15, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) connect(r2, &(0x7f0000002b00)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x3, 0x4, 0x3, 0x4, {0xa, 0x4e21, 0x0, @empty, 0x400}}}, 0x80) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @loopback}, &(0x7f00000015c0)=0xc) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000001600)={@mcast2={0xff, 0x2, [], 0x1}, @loopback={0x0, 0x1}, @mcast1={0xff, 0x1, [], 0x1}, 0x1, 0xfffffffffffffff7, 0x4, 0x500, 0x7, 0x80, r3}) connect$rds(r2, &(0x7f0000002880)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) bind$rds(r2, &(0x7f0000000000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmsg$rds(r2, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x4e21, @rand_addr=0x4}, 0x10, &(0x7f0000001440)}, 0x0) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x1c, 0x80000) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000200)={0xa54}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000042000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r6, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e20}, 0xffffffffffffffe3) poll(&(0x7f0000002740)=[{r4, 0x80}, {r5, 0x2400}], 0x2, 0x3) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x4, &(0x7f0000000340)=0x9, 0x4) bind$alg(r5, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-twofish-3way)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r8 = accept$alg(r5, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000300)=0x100000000, 0x8) sendmmsg$alg(r8, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001740)="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", 0xf90}], 0x1, &(0x7f0000001500)}], 0x1, 0x0) getsockopt$SO_COOKIE(r8, 0x1, 0x39, &(0x7f0000001540), &(0x7f0000002700)=0x8) ioctl$sock_SIOCOUTQ(r5, 0x5411, &(0x7f00000014c0)) connect(r7, &(0x7f00000027c0)=@l2={0x1f, 0x2, {0xff, 0x6, 0x718, 0x0, 0x5, 0xd0}, 0x8, 0x9d}, 0x80) connect$netrom(r0, &(0x7f0000002780)=@ax25={0x3, {"3603fd89806699"}, 0x80}, 0x10) recvmsg(r8, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f00000013c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) connect(0xffffffffffffffff, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @multicast1=0xe0000001}}, 0x80) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000002840)=0x830, 0x1) 2018/04/05 19:48:49 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000001340)={0x11, @empty, 0x0, 0x8000003, 'sh\x00'}, 0x2c) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000001140)="d2a345ff21bdf1d852ec0a68cc2093f1e21a47ba03f189f4eca48e9778f771cd94783a1984605281bc4732f757324b075cfbc8bc6945fa0a0eb6ae6c40b74529eb352bfdea45b79d857d71f14d2bb3fced4c") r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getdents(r4, &(0x7f0000000040)=""/4096, 0x1000) r5 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r5, 0x1, 0x12, &(0x7f0000000140), 0x79) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000004c0)={0x8, {0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e21, @broadcast=0xffffffff}, 0x6a0de6d9b36d23f1, 0x9, 0x9, 0x4, 0xec3, &(0x7f0000000480)='erspan0\x00', 0x9, 0x3, 0x3}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000640)={0x1, 0x0, 'client1\x00', 0x6, "0ffc286e576edc97", "94c4ca321528315703030fa90ea5c57d0f3cd814429de5691f1f4447137f82a1", 0xfffffffffffff000, 0x45}) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f0000001040)=""/128) r6 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x8001) ioctl$TUNSETNOCSUM(r6, 0x400454c8, 0x1) write$cgroup_int(r1, &(0x7f0000000300)={[0x3d, 0x2c, 0x3b, 0x3f, 0x34]}, 0x5) sendmsg$key(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)=ANY=[@ANYBLOB="020a00000200000000000005000000e5"], 0x10}, 0x1}, 0x0) sendmsg$key(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x2, 0x16, 0x3, 0x8, 0x12, 0x0, 0x70bd2a, 0x25dfdbfb, [@sadb_sa={0x2, 0x1, 0x4d4, 0x20, 0x0, 0x29, 0x2, 0xa0000000}, @sadb_x_sec_ctx={0xe, 0x18, 0x4, 0xfff, 0x62, "cc98216c897ad0f32af773c5cdbecc74f19bbdc577c7c6b2a7b388cfe677b68087f3f176e3ea6adcc0a60ccf6c7a03c5519b1c861cec28e271688ffa5fcaeb3ce6df924a6fc50212b90619a3dc6a7b6a3a427b868be52c5dcf96638b39be0d514ff2"}]}, 0x90}, 0x1}, 0x4) syz_mount_image$ntfs(&(0x7f00000010c0)='ntfs\x00', &(0x7f0000001100)='./file0\x00', 0x81, 0x2, &(0x7f0000002580)=[{&(0x7f00000011c0)="8ef327989c2944c3291aa7863b3ee420ed66c4e42a8c15344038cd6ab513a42652241db6e639a50be4ca4b0a9274756374ca7c4550df2836f1164d43399cd6f59c533249655b7a91bc84deee8df4d60b846cc8703bd39973867ae9b9fcdbdc7c2a6a4b7aeaa3dd803e808ac2501f849ffb398416f75100ca4a96e2aad8a965880d23ec2c95609c6f5663b7b2cdedf8ca535b17d4145efc29ada4a0e816affee00d583f7b", 0xa4, 0x100000001}, {&(0x7f0000002480)="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", 0xfe, 0x8}], 0x0, &(0x7f0000002600)={[{@errors_remount='errors=remount-ro', 0x2c}, {@case_sensitive_yes={'case_sensitive=yes', 0x3d, [0x32, 0x32, 0x35, 0x33, 0x37, 0x33, 0x37]}, 0x2c}, {@dmask={'dmask', 0x3d, [0x31, 0x34, 0x34, 0x31, 0x30, 0x33, 0x37]}, 0x2c}]}) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="020e0000000000000000000000000000"], 0x10}, 0x1}, 0x0) r7 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000002c0)={0x0, 0x80000000}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001380)={r8, 0xbb, "767b316ecc5feabe1a53495157dd4c798f8d08353e8d62d91f9d781cd18dc4aa240587c53dabf4913b57d5e46487f6b3b980f4f3ef7b3744e49ccc0b0392d62fceed97cb32d71811ba06bed2c15be7fc07f272387997a81b361eb91160604480c3f351fe7c1f3bfa313d6d3db5178c79b799cc3c078df9aa29c93ce357965f29548e062fe595e4f0c6e798c1035c309ade9bca75d734a151b1e4669aa944ace160b3562c1c5039aebcccf5047467ead333adba2879437e6ac32d30"}, &(0x7f0000000800)=0xc3) ioctl$sock_ipx_SIOCAIPXITFCRT(r7, 0x89e0, &(0x7f0000000280)) ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f0000000540)=""/246) 2018/04/05 19:48:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) recvmsg$netrom(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)=@ax25={0x3, {"8dc7d95a9f5b48"}}, 0x10, &(0x7f0000000280), 0x0, &(0x7f0000002840)=[{0x100, 0x11f, 0x3ff, "9a21df9d4c62aa5541223ce4016fbd2a1e51160c62572e7764d7f9a3a1f37559fb78a66562cf2fa427bbc6fd5e4bdde63df7fa9b59b83734bcf0aa99444243c7a7afe5876a5e787d91a3f72c3fca7b576470ddabd84ac7b6435391aa970eba0d23916bfb21db16314d21685b1742f6756a02f7ec092bbad41af28ec7bab54eb1c58c8ed30c91207b562945b43ba6ad3c06648b313c0b4b50d54b15725bfb479a5871a7722614e36fb7da097e882c0ce8400321dc7722a3d8d5550949c73c72286f87e5022a7224583195c752687a5dba3b24df3bab27d778a5354c4bb0427bbf68da305522b40469bd"}], 0x100, 0x24000000}, 0x2100) prlimit64(0x0, 0x0, &(0x7f0000000000)={0x79}, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)) 2018/04/05 19:48:49 executing program 4: r0 = socket(0x8, 0x80005, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000001680)={0x0, @in6={{0xa, 0x4e24, 0xc6, @local={0xfe, 0x80, [], 0xaa}}}, 0x1, 0x6, 0x7fff, 0x3ff, 0xffffffffffffffe1}, &(0x7f0000001480)=0x98) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000028c0)=ANY=[@ANYRES32=r1, @ANYBLOB="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"], 0x2) r2 = socket$rds(0x15, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) connect(r2, &(0x7f0000002b00)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x3, 0x4, 0x3, 0x4, {0xa, 0x4e21, 0x0, @empty, 0x400}}}, 0x80) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @loopback}, &(0x7f00000015c0)=0xc) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000001600)={@mcast2={0xff, 0x2, [], 0x1}, @loopback={0x0, 0x1}, @mcast1={0xff, 0x1, [], 0x1}, 0x1, 0xfffffffffffffff7, 0x4, 0x500, 0x7, 0x80, r3}) connect$rds(r2, &(0x7f0000002880)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) bind$rds(r2, &(0x7f0000000000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmsg$rds(r2, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x4e21, @rand_addr=0x4}, 0x10, &(0x7f0000001440)}, 0x0) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x1c, 0x80000) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000200)={0xa54}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000042000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r6, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e20}, 0xffffffffffffffe3) poll(&(0x7f0000002740)=[{r4, 0x80}, {r5, 0x2400}], 0x2, 0x3) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x4, &(0x7f0000000340)=0x9, 0x4) bind$alg(r5, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-twofish-3way)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r8 = accept$alg(r5, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000300)=0x100000000, 0x8) sendmmsg$alg(r8, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001740)="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", 0xf90}], 0x1, &(0x7f0000001500)}], 0x1, 0x0) getsockopt$SO_COOKIE(r8, 0x1, 0x39, &(0x7f0000001540), &(0x7f0000002700)=0x8) ioctl$sock_SIOCOUTQ(r5, 0x5411, &(0x7f00000014c0)) connect(r7, &(0x7f00000027c0)=@l2={0x1f, 0x2, {0xff, 0x6, 0x718, 0x0, 0x5, 0xd0}, 0x8, 0x9d}, 0x80) connect$netrom(r0, &(0x7f0000002780)=@ax25={0x3, {"3603fd89806699"}, 0x80}, 0x10) recvmsg(r8, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f00000013c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) connect(0xffffffffffffffff, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @multicast1=0xe0000001}}, 0x80) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000002840)=0x830, 0x1) 2018/04/05 19:48:49 executing program 4: r0 = socket(0x8, 0x80005, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000001680)={0x0, @in6={{0xa, 0x4e24, 0xc6, @local={0xfe, 0x80, [], 0xaa}}}, 0x1, 0x6, 0x7fff, 0x3ff, 0xffffffffffffffe1}, &(0x7f0000001480)=0x98) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000028c0)=ANY=[@ANYRES32=r1, @ANYBLOB="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"], 0x2) r2 = socket$rds(0x15, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) connect(r2, &(0x7f0000002b00)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x3, 0x4, 0x3, 0x4, {0xa, 0x4e21, 0x0, @empty, 0x400}}}, 0x80) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @loopback}, &(0x7f00000015c0)=0xc) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000001600)={@mcast2={0xff, 0x2, [], 0x1}, @loopback={0x0, 0x1}, @mcast1={0xff, 0x1, [], 0x1}, 0x1, 0xfffffffffffffff7, 0x4, 0x500, 0x7, 0x80, r3}) connect$rds(r2, &(0x7f0000002880)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) bind$rds(r2, &(0x7f0000000000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmsg$rds(r2, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x4e21, @rand_addr=0x4}, 0x10, &(0x7f0000001440)}, 0x0) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x1c, 0x80000) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000200)={0xa54}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000042000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r6, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e20}, 0xffffffffffffffe3) poll(&(0x7f0000002740)=[{r4, 0x80}, {r5, 0x2400}], 0x2, 0x3) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x4, &(0x7f0000000340)=0x9, 0x4) bind$alg(r5, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-twofish-3way)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r8 = accept$alg(r5, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000300)=0x100000000, 0x8) sendmmsg$alg(r8, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001740)="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", 0xf90}], 0x1, &(0x7f0000001500)}], 0x1, 0x0) getsockopt$SO_COOKIE(r8, 0x1, 0x39, &(0x7f0000001540), &(0x7f0000002700)=0x8) ioctl$sock_SIOCOUTQ(r5, 0x5411, &(0x7f00000014c0)) connect(r7, &(0x7f00000027c0)=@l2={0x1f, 0x2, {0xff, 0x6, 0x718, 0x0, 0x5, 0xd0}, 0x8, 0x9d}, 0x80) connect$netrom(r0, &(0x7f0000002780)=@ax25={0x3, {"3603fd89806699"}, 0x80}, 0x10) recvmsg(r8, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f00000013c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) connect(0xffffffffffffffff, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @multicast1=0xe0000001}}, 0x80) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000002840)=0x830, 0x1) 2018/04/05 19:48:49 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x0, 0x0, 0x3}) 2018/04/05 19:48:49 executing program 7: r0 = perf_event_open(&(0x7f0000223000)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7) 2018/04/05 19:48:49 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x80000000003, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000009b38)={{0x0, 0x3, 0x0, 0x0, "5a21f3ca450c8421dfd3fbbfb00476d45cd8877b80371e62f62b0caa222be0dba57009859949effc25b7558d"}, 0x0, [], {0x77359400}}) 2018/04/05 19:48:49 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000001340)={0x11, @empty, 0x0, 0x8000003, 'sh\x00'}, 0x2c) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000001140)="d2a345ff21bdf1d852ec0a68cc2093f1e21a47ba03f189f4eca48e9778f771cd94783a1984605281bc4732f757324b075cfbc8bc6945fa0a0eb6ae6c40b74529eb352bfdea45b79d857d71f14d2bb3fced4c") r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getdents(r4, &(0x7f0000000040)=""/4096, 0x1000) r5 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r5, 0x1, 0x12, &(0x7f0000000140), 0x79) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000004c0)={0x8, {0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e21, @broadcast=0xffffffff}, 0x6a0de6d9b36d23f1, 0x9, 0x9, 0x4, 0xec3, &(0x7f0000000480)='erspan0\x00', 0x9, 0x3, 0x3}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000640)={0x1, 0x0, 'client1\x00', 0x6, "0ffc286e576edc97", "94c4ca321528315703030fa90ea5c57d0f3cd814429de5691f1f4447137f82a1", 0xfffffffffffff000, 0x45}) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f0000001040)=""/128) r6 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x8001) ioctl$TUNSETNOCSUM(r6, 0x400454c8, 0x1) write$cgroup_int(r1, &(0x7f0000000300)={[0x3d, 0x2c, 0x3b, 0x3f, 0x34]}, 0x5) sendmsg$key(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)=ANY=[@ANYBLOB="020a00000200000000000005000000e5"], 0x10}, 0x1}, 0x0) sendmsg$key(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x2, 0x16, 0x3, 0x8, 0x12, 0x0, 0x70bd2a, 0x25dfdbfb, [@sadb_sa={0x2, 0x1, 0x4d4, 0x20, 0x0, 0x29, 0x2, 0xa0000000}, @sadb_x_sec_ctx={0xe, 0x18, 0x4, 0xfff, 0x62, "cc98216c897ad0f32af773c5cdbecc74f19bbdc577c7c6b2a7b388cfe677b68087f3f176e3ea6adcc0a60ccf6c7a03c5519b1c861cec28e271688ffa5fcaeb3ce6df924a6fc50212b90619a3dc6a7b6a3a427b868be52c5dcf96638b39be0d514ff2"}]}, 0x90}, 0x1}, 0x4) syz_mount_image$ntfs(&(0x7f00000010c0)='ntfs\x00', &(0x7f0000001100)='./file0\x00', 0x81, 0x2, &(0x7f0000002580)=[{&(0x7f00000011c0)="8ef327989c2944c3291aa7863b3ee420ed66c4e42a8c15344038cd6ab513a42652241db6e639a50be4ca4b0a9274756374ca7c4550df2836f1164d43399cd6f59c533249655b7a91bc84deee8df4d60b846cc8703bd39973867ae9b9fcdbdc7c2a6a4b7aeaa3dd803e808ac2501f849ffb398416f75100ca4a96e2aad8a965880d23ec2c95609c6f5663b7b2cdedf8ca535b17d4145efc29ada4a0e816affee00d583f7b", 0xa4, 0x100000001}, {&(0x7f0000002480)="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", 0xfe, 0x8}], 0x0, &(0x7f0000002600)={[{@errors_remount='errors=remount-ro', 0x2c}, {@case_sensitive_yes={'case_sensitive=yes', 0x3d, [0x32, 0x32, 0x35, 0x33, 0x37, 0x33, 0x37]}, 0x2c}, {@dmask={'dmask', 0x3d, [0x31, 0x34, 0x34, 0x31, 0x30, 0x33, 0x37]}, 0x2c}]}) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="020e0000000000000000000000000000"], 0x10}, 0x1}, 0x0) r7 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000002c0)={0x0, 0x80000000}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001380)={r8, 0xbb, "767b316ecc5feabe1a53495157dd4c798f8d08353e8d62d91f9d781cd18dc4aa240587c53dabf4913b57d5e46487f6b3b980f4f3ef7b3744e49ccc0b0392d62fceed97cb32d71811ba06bed2c15be7fc07f272387997a81b361eb91160604480c3f351fe7c1f3bfa313d6d3db5178c79b799cc3c078df9aa29c93ce357965f29548e062fe595e4f0c6e798c1035c309ade9bca75d734a151b1e4669aa944ace160b3562c1c5039aebcccf5047467ead333adba2879437e6ac32d30"}, &(0x7f0000000800)=0xc3) ioctl$sock_ipx_SIOCAIPXITFCRT(r7, 0x89e0, &(0x7f0000000280)) ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f0000000540)=""/246) 2018/04/05 19:48:49 executing program 2: perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a73000)}, 0x2801}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/05 19:48:49 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r0, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="000000e4", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x8) 2018/04/05 19:48:49 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x0, 0x0, 0x3}) 2018/04/05 19:48:49 executing program 6: clone(0x0, &(0x7f0000000140), &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000030efee)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000003c0)={0x7f, 0xc1e1cd7b5eee9dd6, 0x0, 0x4}, &(0x7f0000000400)=0x10) mknodat(r1, &(0x7f0000000540)='./file0\x00', 0x8000, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)={@rand_addr, @remote}, &(0x7f0000000300)=0xc) set_thread_area(&(0x7f0000000040)={0x64a4, 0x1000, 0x3000, 0x10001, 0x1, 0x3f, 0x5, 0x0, 0x8, 0x7384}) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockname(r2, &(0x7f00000001c0)=@nl=@proc, &(0x7f0000000240)=0x80) clone(0x0, &(0x7f0000000080)="595781df5b683c4966614fc86952405ba9abf6698173a95d3e95733728c6", &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000040)) 2018/04/05 19:48:49 executing program 4: pipe2(&(0x7f0000000080)={0x0, 0x0}, 0x0) io_setup(0x3, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0)="1e", 0x1}]) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) 2018/04/05 19:48:49 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(ccm(tnepres))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240), 0x0) 2018/04/05 19:48:49 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000018c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001880)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000000340)=@set_option={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r1, 0x0, 0x2, 0x4}}, 0x1b6) 2018/04/05 19:48:50 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='syz_tun\x00'}) 2018/04/05 19:48:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 2018/04/05 19:48:50 executing program 1: r0 = socket(0x2, 0x2000080003, 0x2) getsockopt(r0, 0x0, 0xd1, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0xfffffffffffffe97) 2018/04/05 19:48:50 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400000, 0x10000000006, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x2c) mount(&(0x7f00009f8000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 2018/04/05 19:48:50 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000018c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001880)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000000340)=@set_option={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r1, 0x0, 0x2, 0x4}}, 0x1b6) 2018/04/05 19:48:50 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000001340)={0x11, @empty, 0x0, 0x8000003, 'sh\x00'}, 0x2c) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000001140)="d2a345ff21bdf1d852ec0a68cc2093f1e21a47ba03f189f4eca48e9778f771cd94783a1984605281bc4732f757324b075cfbc8bc6945fa0a0eb6ae6c40b74529eb352bfdea45b79d857d71f14d2bb3fced4c") r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getdents(r4, &(0x7f0000000040)=""/4096, 0x1000) r5 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r5, 0x1, 0x12, &(0x7f0000000140), 0x79) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000004c0)={0x8, {0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e21, @broadcast=0xffffffff}, 0x6a0de6d9b36d23f1, 0x9, 0x9, 0x4, 0xec3, &(0x7f0000000480)='erspan0\x00', 0x9, 0x3, 0x3}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000640)={0x1, 0x0, 'client1\x00', 0x6, "0ffc286e576edc97", "94c4ca321528315703030fa90ea5c57d0f3cd814429de5691f1f4447137f82a1", 0xfffffffffffff000, 0x45}) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f0000001040)=""/128) r6 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x8001) ioctl$TUNSETNOCSUM(r6, 0x400454c8, 0x1) write$cgroup_int(r1, &(0x7f0000000300)={[0x3d, 0x2c, 0x3b, 0x3f, 0x34]}, 0x5) sendmsg$key(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)=ANY=[@ANYBLOB="020a00000200000000000005000000e5"], 0x10}, 0x1}, 0x0) sendmsg$key(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x2, 0x16, 0x3, 0x8, 0x12, 0x0, 0x70bd2a, 0x25dfdbfb, [@sadb_sa={0x2, 0x1, 0x4d4, 0x20, 0x0, 0x29, 0x2, 0xa0000000}, @sadb_x_sec_ctx={0xe, 0x18, 0x4, 0xfff, 0x62, "cc98216c897ad0f32af773c5cdbecc74f19bbdc577c7c6b2a7b388cfe677b68087f3f176e3ea6adcc0a60ccf6c7a03c5519b1c861cec28e271688ffa5fcaeb3ce6df924a6fc50212b90619a3dc6a7b6a3a427b868be52c5dcf96638b39be0d514ff2"}]}, 0x90}, 0x1}, 0x4) syz_mount_image$ntfs(&(0x7f00000010c0)='ntfs\x00', &(0x7f0000001100)='./file0\x00', 0x81, 0x2, &(0x7f0000002580)=[{&(0x7f00000011c0)="8ef327989c2944c3291aa7863b3ee420ed66c4e42a8c15344038cd6ab513a42652241db6e639a50be4ca4b0a9274756374ca7c4550df2836f1164d43399cd6f59c533249655b7a91bc84deee8df4d60b846cc8703bd39973867ae9b9fcdbdc7c2a6a4b7aeaa3dd803e808ac2501f849ffb398416f75100ca4a96e2aad8a965880d23ec2c95609c6f5663b7b2cdedf8ca535b17d4145efc29ada4a0e816affee00d583f7b", 0xa4, 0x100000001}, {&(0x7f0000002480)="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", 0xfe, 0x8}], 0x0, &(0x7f0000002600)={[{@errors_remount='errors=remount-ro', 0x2c}, {@case_sensitive_yes={'case_sensitive=yes', 0x3d, [0x32, 0x32, 0x35, 0x33, 0x37, 0x33, 0x37]}, 0x2c}, {@dmask={'dmask', 0x3d, [0x31, 0x34, 0x34, 0x31, 0x30, 0x33, 0x37]}, 0x2c}]}) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="020e0000000000000000000000000000"], 0x10}, 0x1}, 0x0) r7 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000002c0)={0x0, 0x80000000}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001380)={r8, 0xbb, "767b316ecc5feabe1a53495157dd4c798f8d08353e8d62d91f9d781cd18dc4aa240587c53dabf4913b57d5e46487f6b3b980f4f3ef7b3744e49ccc0b0392d62fceed97cb32d71811ba06bed2c15be7fc07f272387997a81b361eb91160604480c3f351fe7c1f3bfa313d6d3db5178c79b799cc3c078df9aa29c93ce357965f29548e062fe595e4f0c6e798c1035c309ade9bca75d734a151b1e4669aa944ace160b3562c1c5039aebcccf5047467ead333adba2879437e6ac32d30"}, &(0x7f0000000800)=0xc3) ioctl$sock_ipx_SIOCAIPXITFCRT(r7, 0x89e0, &(0x7f0000000280)) ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f0000000540)=""/246) 2018/04/05 19:48:50 executing program 6: clone(0x0, &(0x7f0000000140), &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000030efee)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000003c0)={0x7f, 0xc1e1cd7b5eee9dd6, 0x0, 0x4}, &(0x7f0000000400)=0x10) mknodat(r1, &(0x7f0000000540)='./file0\x00', 0x8000, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)={@rand_addr, @remote}, &(0x7f0000000300)=0xc) set_thread_area(&(0x7f0000000040)={0x64a4, 0x1000, 0x3000, 0x10001, 0x1, 0x3f, 0x5, 0x0, 0x8, 0x7384}) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockname(r2, &(0x7f00000001c0)=@nl=@proc, &(0x7f0000000240)=0x80) clone(0x0, &(0x7f0000000080)="595781df5b683c4966614fc86952405ba9abf6698173a95d3e95733728c6", &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000040)) 2018/04/05 19:48:50 executing program 7: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000d60000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) 2018/04/05 19:48:50 executing program 1: mkdir(&(0x7f0000000240)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000100)='./control/file0\x00') rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000080)='./control\x00') syz_mount_image$hfsplus(&(0x7f0000000bc0)='hfsplus\x00', &(0x7f0000000c00)='./file0\x00', 0x0, 0x0, &(0x7f0000000d00), 0x0, &(0x7f0000000d40)) close(r0) syz_mount_image$ext4(&(0x7f0000000500)='ext3\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, &(0x7f0000000a40), 0x0, &(0x7f0000000d80)=ANY=[]) 2018/04/05 19:48:50 executing program 3: futex(&(0x7f000000cffc), 0x400000005, 0x0, &(0x7f0000000000), &(0x7f00000001c0), 0x2000001) 2018/04/05 19:48:50 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='syz_tun\x00'}) 2018/04/05 19:48:51 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000580)='nv\x00', 0x1db) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21}, 0x1c) sendto$inet6(r0, &(0x7f0000000640)="6c67ca9cb5607ed77181c7fa0020fbb08bff052dc0fd7514d64736b3e5e53b0b33cb33eabd5829a07d7cf8211b94e686d9e6bb62fc553c5283de5c293bc88abcabc433af9631d5053b3a46419b8fa542a40d4882c79b4e9841045a2024a74bb09161c4b32290cc331853a16a166cd3f95a910940b5ef182a7d3524f012be6fe1cab7f43436ae20d6f57b2b541979c1c441e09e5e091f97dd2f3d58173384b233a6258000079eb5d3aaecc648147bf35868324a31d8a8b77f5b84ad30", 0xbc, 0x20000001, &(0x7f000007f000)={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/05 19:48:51 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000018c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001880)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000000340)=@set_option={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r1, 0x0, 0x2, 0x4}}, 0x1b6) 2018/04/05 19:48:51 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000001340)={0x11, @empty, 0x0, 0x8000003, 'sh\x00'}, 0x2c) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000001140)="d2a345ff21bdf1d852ec0a68cc2093f1e21a47ba03f189f4eca48e9778f771cd94783a1984605281bc4732f757324b075cfbc8bc6945fa0a0eb6ae6c40b74529eb352bfdea45b79d857d71f14d2bb3fced4c") r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getdents(r4, &(0x7f0000000040)=""/4096, 0x1000) r5 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r5, 0x1, 0x12, &(0x7f0000000140), 0x79) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000004c0)={0x8, {0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e21, @broadcast=0xffffffff}, 0x6a0de6d9b36d23f1, 0x9, 0x9, 0x4, 0xec3, &(0x7f0000000480)='erspan0\x00', 0x9, 0x3, 0x3}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000640)={0x1, 0x0, 'client1\x00', 0x6, "0ffc286e576edc97", "94c4ca321528315703030fa90ea5c57d0f3cd814429de5691f1f4447137f82a1", 0xfffffffffffff000, 0x45}) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f0000001040)=""/128) r6 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x8001) ioctl$TUNSETNOCSUM(r6, 0x400454c8, 0x1) write$cgroup_int(r1, &(0x7f0000000300)={[0x3d, 0x2c, 0x3b, 0x3f, 0x34]}, 0x5) sendmsg$key(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)=ANY=[@ANYBLOB="020a00000200000000000005000000e5"], 0x10}, 0x1}, 0x0) sendmsg$key(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x2, 0x16, 0x3, 0x8, 0x12, 0x0, 0x70bd2a, 0x25dfdbfb, [@sadb_sa={0x2, 0x1, 0x4d4, 0x20, 0x0, 0x29, 0x2, 0xa0000000}, @sadb_x_sec_ctx={0xe, 0x18, 0x4, 0xfff, 0x62, "cc98216c897ad0f32af773c5cdbecc74f19bbdc577c7c6b2a7b388cfe677b68087f3f176e3ea6adcc0a60ccf6c7a03c5519b1c861cec28e271688ffa5fcaeb3ce6df924a6fc50212b90619a3dc6a7b6a3a427b868be52c5dcf96638b39be0d514ff2"}]}, 0x90}, 0x1}, 0x4) syz_mount_image$ntfs(&(0x7f00000010c0)='ntfs\x00', &(0x7f0000001100)='./file0\x00', 0x81, 0x2, &(0x7f0000002580)=[{&(0x7f00000011c0)="8ef327989c2944c3291aa7863b3ee420ed66c4e42a8c15344038cd6ab513a42652241db6e639a50be4ca4b0a9274756374ca7c4550df2836f1164d43399cd6f59c533249655b7a91bc84deee8df4d60b846cc8703bd39973867ae9b9fcdbdc7c2a6a4b7aeaa3dd803e808ac2501f849ffb398416f75100ca4a96e2aad8a965880d23ec2c95609c6f5663b7b2cdedf8ca535b17d4145efc29ada4a0e816affee00d583f7b", 0xa4, 0x100000001}, {&(0x7f0000002480)="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", 0xfe, 0x8}], 0x0, &(0x7f0000002600)={[{@errors_remount='errors=remount-ro', 0x2c}, {@case_sensitive_yes={'case_sensitive=yes', 0x3d, [0x32, 0x32, 0x35, 0x33, 0x37, 0x33, 0x37]}, 0x2c}, {@dmask={'dmask', 0x3d, [0x31, 0x34, 0x34, 0x31, 0x30, 0x33, 0x37]}, 0x2c}]}) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="020e0000000000000000000000000000"], 0x10}, 0x1}, 0x0) r7 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000002c0)={0x0, 0x80000000}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001380)={r8, 0xbb, "767b316ecc5feabe1a53495157dd4c798f8d08353e8d62d91f9d781cd18dc4aa240587c53dabf4913b57d5e46487f6b3b980f4f3ef7b3744e49ccc0b0392d62fceed97cb32d71811ba06bed2c15be7fc07f272387997a81b361eb91160604480c3f351fe7c1f3bfa313d6d3db5178c79b799cc3c078df9aa29c93ce357965f29548e062fe595e4f0c6e798c1035c309ade9bca75d734a151b1e4669aa944ace160b3562c1c5039aebcccf5047467ead333adba2879437e6ac32d30"}, &(0x7f0000000800)=0xc3) ioctl$sock_ipx_SIOCAIPXITFCRT(r7, 0x89e0, &(0x7f0000000280)) ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f0000000540)=""/246) 2018/04/05 19:48:51 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='syz_tun\x00'}) 2018/04/05 19:48:51 executing program 1: pipe(&(0x7f0000160ff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000058ff8)={0xffffffffffffffff}) tee(r1, r0, 0x86eb, 0xf) 2018/04/05 19:48:51 executing program 4: socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe", 0x1e}], 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x3, {0xff, 0xba52, 0x7, 0x3f8}}, 0xe) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4)={0x10}, 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x1c, 0x17, 0xa, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@typed={0x8, 0x1}]}, 0x1c}, 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000002980)={0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000516000)) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000000)={[], 0xff}) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f000074af90)) listen(0xffffffffffffffff, 0x80000001) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e22, @multicast2=0xe0000002}}, 0x7bb7}, &(0x7f0000000500)=0x90) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x5, 0x41a, 0xfffffffffffffffa}, &(0x7f00000001c0)=0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000022c0)={&(0x7f00000021c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000002280)={&(0x7f0000002240)={0x2c, r5, 0x320, 0x70bd2b, 0x25dfdbfe, {0x3}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5f843c9b}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000580)=@assoc_id=r4, 0x4) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="03000000"], 0x1}, 0x1, 0x0, 0x0, 0x20040801}, 0x40) r6 = socket$netlink(0x10, 0x3, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000200)={0x31, 0x0, 0x8000, 0x10000, 0x8000, 0x0, 0xffffffff}, &(0x7f0000000240)=0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x7, 0xe, &(0x7f00000005c0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x2}, @generic={0x0, 0x818d, 0x82e, 0x1000}, @map={0x18, 0x1, 0x1}, @map={0x18, 0x7, 0x1}, @alu={0x7, 0x4, 0x1, 0x0, 0x1, 0x138}, @ldst={0x0, 0x2, 0x6, 0x7, 0xb, 0x8, 0x4}, @exit={0x95}], &(0x7f00000006c0)='GPL\x00', 0xfffffffffffffff9, 0x98, &(0x7f0000000700)=""/152, 0x41f00, 0x1}, 0x48) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000000840)=r7, 0x4) writev(r6, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d76a81014aed182f30284470080ffe00600000000000000a2bc5603ca0016087f89000000200000000101ff0000000309ff5bffff08c7e5ed5e00000000000000", 0x48}], 0x1) ioctl$DRM_IOCTL_CONTROL(r7, 0x40086414, &(0x7f0000002180)={0x1, 0xb40}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000280)="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") ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000003c0)={'bpq0\x00', {0x2, 0x4e21, @multicast1=0xe0000001}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000540)={'bond0\x00', 0xa00}) 2018/04/05 19:48:51 executing program 6: clone(0x0, &(0x7f0000000140), &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000030efee)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000003c0)={0x7f, 0xc1e1cd7b5eee9dd6, 0x0, 0x4}, &(0x7f0000000400)=0x10) mknodat(r1, &(0x7f0000000540)='./file0\x00', 0x8000, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)={@rand_addr, @remote}, &(0x7f0000000300)=0xc) set_thread_area(&(0x7f0000000040)={0x64a4, 0x1000, 0x3000, 0x10001, 0x1, 0x3f, 0x5, 0x0, 0x8, 0x7384}) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockname(r2, &(0x7f00000001c0)=@nl=@proc, &(0x7f0000000240)=0x80) clone(0x0, &(0x7f0000000080)="595781df5b683c4966614fc86952405ba9abf6698173a95d3e95733728c6", &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000040)) 2018/04/05 19:48:51 executing program 3: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) socket$packet(0x11, 0xa, 0x300) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6}, 0x14) syz_emit_ethernet(0xe, &(0x7f0000000280)={@link_local={0x1, 0x80, 0xc2}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@generic={0x600}}}, &(0x7f0000000000)) 2018/04/05 19:48:51 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='syz_tun\x00'}) 2018/04/05 19:48:51 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000018c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001880)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000000340)=@set_option={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r1, 0x0, 0x2, 0x4}}, 0x1b6) 2018/04/05 19:48:51 executing program 3: socket$unix(0x1, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 2018/04/05 19:48:51 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) write$sndseq(r0, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @raw8={"06d3cb89f296bbb7d8acde89"}}], 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040), &(0x7f0000000000)) 2018/04/05 19:48:51 executing program 7: mincore(&(0x7f00006ca000/0x3000)=nil, 0xffffffffffffff3f, &(0x7f0000c91000)=""/34) 2018/04/05 19:48:51 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='projid_map\x00') close(r0) 2018/04/05 19:48:52 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x20202, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x5, 0x3) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="e0", 0x1}], 0x1, 0x0) 2018/04/05 19:48:52 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000e18000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000d70ff0)={0x1a, 0x0, &(0x7f000079a000)}) 2018/04/05 19:48:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f000018f000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000340)="b809008ed0360f017801440f20c0663502000000440f22c0baa000b80000efbaf80c66b8e679618b66efbafc0cecba2000ed332ab8bd000f00d066b95e0a000066b80080000066ba000000000f3065643666dec5"}], 0xf6, 0x0, &(0x7f0000000240), 0x0) 2018/04/05 19:48:52 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) 2018/04/05 19:48:52 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x1, 0x8000000000005, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0xc, 0x4, 0x100000001, 0x0, r0}, 0x1c) dup2(r0, r1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r1, &(0x7f0000777000), &(0x7f0000ef0f88)=""/120}, 0x18) [ 61.373538] netlink: 'syz-executor3': attribute type 29 has an invalid length. [ 61.381377] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. [ 61.412718] netlink: 'syz-executor3': attribute type 29 has an invalid length. [ 61.420180] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 2018/04/05 19:48:52 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)="7663616e30000100000800", 0x10) sendto$inet(r0, &(0x7f00000002c0), 0x0, 0x800000020000000, &(0x7f0000000140)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x800000000000852b, 0xffff}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x3, 0x4) writev(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)="0b9a95785f11e0e7b6f4de7afe00000000000000000000000000000000000000007384c86c9acc1220c2aa2016b6ddac0b", 0x31}], 0x1) 2018/04/05 19:48:52 executing program 5: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x80005, 0x0, &(0x7f0000002000)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x37, &(0x7f000000aff0), &(0x7f0000000000)=0x10) 2018/04/05 19:48:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x1}, 0x38) 2018/04/05 19:48:52 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000002ff5)='/dev/vcsa#\x00', 0x2, 0x1) writev(r0, &(0x7f0000002700)=[{&(0x7f00000003c0)='0', 0x1}, {&(0x7f00000023c0)="bfa03b7b47bcdc3fff182dc1549902bb6c85b6fe1b1c43cbe968d9dda4f1a79914e62692d4ee940b4bfb473b7345361412eccc38110e50a1e3923f72896aeeb151489153ee726b42b826e403ba8f7254f67e1d785408aadab6ce00ae25272702df34d48f413965b1a986dc2acb9c644c936cb6a1d4191f82ade46adc148081e147a4c96c919a7a73e706da5c39127e29aa837a6d368c38806ec050884006c677a8d368ea1637d5415795f7b6cdfd681a522ee8a95900c85805c33065e3a9ee872abbcdd02a27267421753b6e1c31f69ae053d57f42de4a3fd80b6e786508eaff33eda477809063a6cdf9a7da1e2a", 0xee}, {&(0x7f0000002580)="e10fca9da871881d35ea9b4cbcf91c82f77b21589a824b455a0fff292097b1251eed93f750c27a81ff3905beeb12070340ab77b36c378a54dde570e994ddec01c8a9c29fa5e78a8d750ae68953f7b6f6e2ed89ba526d9e74ad6cd78b89f976c5da29eae3e8b5b2c9c727518d056272f3aeca90d1055f6d", 0x77}, {&(0x7f0000002640)="272adbb497a51ba441413ee965990f4e065a7e41a21327aa567b5efdbec61f17a57b6f3d37574b8b368134b1b27cae7c9255c820efd8f0a2f90967e2a555e99d117aebb3b658bbbd89af922157cf2e7085e6b326e1888016330a469df504a5a7fb9b954312f42b562b9c9eceb8f057c877d5ae87217ba30047a874d1e1cfc11be53ac4778fa02d5472a1fdd6126acf17d7b7fba04d05eab5f82145d74c45f0722c2551bbba65eaae44c83cd3a0a5f70b1f23d95f6efc", 0xb6}], 0x4) 2018/04/05 19:48:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000a40)=[{&(0x7f0000000080)="1928abb015170b6ca702ef9d", 0xc}], 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/05 19:48:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000100)) 2018/04/05 19:48:52 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000b8eb38)={{0xb, 0x0, 0x0, 0x0, "c7e4f9ecd7fc5367d571f77fe620a25ed456723ee8a6dabc048a9e0bf4f8491a15242cc6513f78936cdba402"}, 0x0, [], {0x77359400}}) 2018/04/05 19:48:52 executing program 6: mlock(&(0x7f000000f000/0x3000)=nil, 0x3000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) timer_create(0x0, &(0x7f000030c000)={0x0, 0x12}, &(0x7f0000264ffc)) mlock2(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = gettid() tkill(r1, 0x16) close(r0) 2018/04/05 19:48:52 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x7000) clone(0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) read$eventfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) openat$selinux_create(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/create\x00', 0x2, 0x0) 2018/04/05 19:48:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB="0105064455861eedb8"], &(0x7f0000000080)=0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000000c0)="b80a0000000f23c00f21f83500000d000f23f80f20e035400000000f22e0b974090000b800400000ba000000000f30c7442400c69c6683c744240204b40000c7442406000000000f011c243e0f01d1660f01dfc4c191e9b5000000006526650f299c9af003ae4e66baf80cb81094e188ef66bafc0cb80f000000efb910030000b8f63e0000ba000000000f30", 0x8c}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/05 19:48:52 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000361a6f74a1b774b8642f3dfdd313d92946ff0167415d8dc22791dcd496520c1c99f4b07d3b2a11090000000229210b73abdcd2986fc290ac9b6ace278586d39949a54fb276eb1fd3964b0cad27e417b33abb8d3b00e64e75e4dff47de27536dccdde5fc746b04faafcec347560a31b3a35a5f20bc949d75cbb763987", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x1) 2018/04/05 19:48:52 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f00000021c0)={0x24, 0x20, 0x2ff, 0x0, 0x0, {0xa}, [@typed={0x8, 0x0, @u32}, @typed={0x8, 0xe, @u32}]}, 0x24}, 0x1}, 0x0) 2018/04/05 19:48:52 executing program 1: keyctl$join(0x20000001, 0x0) 2018/04/05 19:48:52 executing program 2: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, {0xa, 0x4e20, 0x0, @empty, 0x2}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/04/05 19:48:52 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) close(r1) syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x204100) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000004c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 2018/04/05 19:48:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x10}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000480)={0x0, 0x70, "a38b4f4e40ac41675c81f6224e086284f649efbbf6d40a2ad5e2426249ef2c7c73ad753f1e2346a108fc21b67aefb6515a7864a6d675204fde3af2eb59b723c35e6cadc7ded853eab4813484fec3fde8e586e96343c9fb053e1bbcd6157d4f57e11fb854f8b8d28f9419a884ddf0f718"}, &(0x7f0000000540)=0x78) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000300)="c16a00012e260f01ca0f300f350f20e06635000100000f22e066b8ef0000000f23c80f21f866350c00e0000f23f80f21976766c7442400a56c05676766c7442402af3f00006766c744240600000000670f011424b8f1008ee80faeaf0100", 0x5e}], 0x1, 0x0, &(0x7f0000000100), 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000040)=""/38, 0x26}, &(0x7f0000000080)}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f00000001c0)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_lifetime={0x4, 0x3, 0x4}]}, 0xa0}, 0x1}, 0x0) chroot(&(0x7f0000000140)='./file0\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/05 19:48:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x3af, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x5, 0xc29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x200000, &(0x7f0000000500)="471a04a4cd010aaca568bb13f731d9eafad4104a94920f930404dd02a169", &(0x7f0000000540), &(0x7f00000000c0), &(0x7f0000000140)="a52cc9604c1406dc3e8d8914f691") r0 = creat(&(0x7f0000000080)='./file0\x00', 0x10) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000140)={0x9, 0x2, 0x2, 0x7, 0x3, 0xe00000000000}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_delroute={0x1c, 0x19, 0x309, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x1c}, 0x1}, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x7, 0x10, 0x8, "40e461e076d5af442a71bffeaafe8ec215c0252866b4287af745fbb9cff2ce54f7b79c06f859880057ea96240381e1dc6c190fff60d77b77a4c768154a2f4bde", "501367da7fde206a5a5563cfda04e0ed957c7f64e7f42a18f27b77303ed7888a", [0x3170000000000, 0x3ff]}) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000000440)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0xe6, "892b4fb0178a7c7a001850238588ba5411dd53cdfb41446b15b425c9ca3a26390bffdb136234d49a11dcf37ca6815a382ea9657de419bd6bd2e90edeb498cc8d6ecf7ba475c0aa05a28014d641960d5f951682b31eb33cb50014bf7a0a78680ea801e5f51504a3c584a01014e4291fdfa541729a9e6d6455e4524554e77724978ded645103b02989f760ffe64381eacd1a2a9af82436a7572b82dceb879ef39e64d20eafc9456a2bf309154a1d8fe5c8ee62b53775c6e91df5dabc8857005537749b770437a5dbabb4069261d754a2ebf5800402f09629ca9c2ac0a33f75ba366275adc99376"}, &(0x7f00000001c0)=0xee) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000200)={r5, 0x7fffffff}, &(0x7f0000000240)=0x8) 2018/04/05 19:48:52 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/04/05 19:48:52 executing program 2: mkdir(&(0x7f0000074ff8)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0/bus\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='sysfs\x00', 0x0, &(0x7f0000ebcffe)) rename(&(0x7f0000e7b000)='./file0/bus\x00', &(0x7f0000639000)='./file0/file0\x00') [ 61.907835] QAT: Invalid ioctl 2018/04/05 19:48:52 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000cd3000)='ramfs\x00', 0x1, &(0x7f000056a0e2)) mount(&(0x7f0000802ff8)='./file0\x00', &(0x7f0000b16000)='./file0\x00', &(0x7f0000905000)='devtmpfs\x00', 0x85030, &(0x7f0000e99f87)) r0 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x10001, 0x202) readlinkat(r0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/165, 0xa5) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x1, 0x200000) syz_fuseblk_mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/04/05 19:48:52 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000002, 0xc) write(r0, &(0x7f0000000300)="1f0000000506fd00010000f600eb058e3f00ff0180fff80009000101060191", 0x1f) 2018/04/05 19:48:52 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000440)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f00000002c0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00000016c0)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154ad18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b7d000000000000000000000000000000", 0x82, 0x91, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000680)=""/4096, 0x1000}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="8d", 0x1}], 0x1) [ 61.979601] QAT: Invalid ioctl [ 62.051497] netlink: 11 bytes leftover after parsing attributes in process `syz-executor0'. [ 62.128709] netlink: 11 bytes leftover after parsing attributes in process `syz-executor0'. 2018/04/05 19:48:53 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f0000d9ffec)="0000000201000000000000010400000000000000", 0x14, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/229, 0xffffffe8) io_cancel(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, &(0x7f0000000440)) 2018/04/05 19:48:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3eff8)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r3, r2, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x40000002}]}) 2018/04/05 19:48:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) recvfrom$ipx(0xffffffffffffffff, &(0x7f0000000080)=""/4, 0x4, 0x0, &(0x7f00000001c0)={0x4, 0x0, 0x0, "ee2e94d1e083"}, 0x10) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000100)="660f382b3cbaf80c66b870b7f98e66efbafc0cb80d00ef0f017901baf80c66b8b4c3eb8066efbafc0c66b80000010066ef3e660f686f05260f135a77bad004b000ee0f20df66b9f709000066b80090000066ba000000000f300e", 0x5a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 2018/04/05 19:48:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f00000001c0)='children\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r2, &(0x7f0000a2effc)=0x4000000, 0x1002) 2018/04/05 19:48:53 executing program 1: perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_config_ext={0xffffffffffffffff}, 0x200000400, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/04/05 19:48:53 executing program 6: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='cpuset\x00') exit(0x0) readv(r1, &(0x7f000004ffe0)=[{&(0x7f0000000000)=""/128, 0xe6}], 0x222) 2018/04/05 19:48:53 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) close(r0) 2018/04/05 19:48:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f00003eeffc), &(0x7f0000a54ffc)=0xfffffffffffffc30) 2018/04/05 19:48:53 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x1, 0x0) pwrite64(r0, &(0x7f0000000000), 0xfffffdcb, 0x0) 2018/04/05 19:48:53 executing program 1: perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_config_ext={0xffffffffffffffff}, 0x200000400, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/04/05 19:48:54 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@security={'security\x00', 0xe, 0x4, 0x4c8, 0xffffffff, 0xd0, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x3f8, 0x3f8, 0x3f8, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@ipv6={@remote={0xfe, 0x80, [], 0xbb}, @loopback={0x0, 0x1}, [], [], 'eql\x00', 'irlan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2}}, {{@uncond, 0x0, 0x130, 0x258, 0x0, {}, [@common=@inet=@hashlimit1={0x58, 'hashlimit\x00', 0x1, {'sit0\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x100, 0x1}}}, @common=@ah={0x30, 'ah\x00'}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:dhcpc_var_run_t:s0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x528) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x2, 0xffffff88, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/04/05 19:48:54 executing program 7: creat(&(0x7f00008b2000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00001f0000)="00ff000201000000000000010400000000000000", 0x14, 0x0) 2018/04/05 19:48:54 executing program 0: syz_emit_ethernet(0xfde7, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "c16d34", 0x8, 0x33, 0x0, @dev={0xfe, 0x80}, @local={0xfe, 0x80, [], 0xaa}, {[], @icmpv6=@echo_request={0x80}}}}}}, 0x0) 2018/04/05 19:48:54 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f0000d9ffec)="0000000201000000000000010400000000000000", 0x14, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/229, 0xffffffe8) io_cancel(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, &(0x7f0000000440)) 2018/04/05 19:48:54 executing program 1: perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_config_ext={0xffffffffffffffff}, 0x200000400, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/04/05 19:48:54 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) 2018/04/05 19:48:54 executing program 6: r0 = socket$inet6(0xa, 0x803, 0x3c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000000000), 0x55, &(0x7f0000000440)}}, {{&(0x7f0000000900)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x80, &(0x7f0000002140), 0x0, &(0x7f00000021c0)}}], 0x2, 0x0) 2018/04/05 19:48:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000c4c000), &(0x7f0000000000)=0x4) 2018/04/05 19:48:54 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) 2018/04/05 19:48:54 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000280)={[0x36]}, 0x1) sendfile(r1, r1, &(0x7f0000000040), 0x1) 2018/04/05 19:48:54 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000080)=[{}, {}, {}], 0x20000000000002fb, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) 2018/04/05 19:48:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000240)="b8010000000f01c1650f18c7b9ff0800000f32c48105e984750200000064460f001d01000000b9a6020000b8ec910000ba000000000f300f2179c74424004d590000c744240200000000c7442406000000000f01142464660f64f60f32", 0x5d}], 0x1, 0x0, &(0x7f00000002c0), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000000)={0x8, 0x0, 0x2}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/05 19:48:54 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f0000d9ffec)="0000000201000000000000010400000000000000", 0x14, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/229, 0xffffffe8) io_cancel(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, &(0x7f0000000440)) 2018/04/05 19:48:54 executing program 4: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x100ffd, 0x0) r1 = socket(0x996fc6e289883150, 0x1, 0x78b) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000bfdffc)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x3, 0x3ff, 0x4, 0x2000401, 0x7, 0x100000000, 0x4c8, {0x0, @in6={{0xa, 0x4e23, 0xfffffffffffffffb, @ipv4={[], [0xff, 0xff], @rand_addr}, 0x2}}, 0x3, 0xa757, 0xab, 0x9, 0x80}}, &(0x7f0000defffc)=0xb8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000be2000)=@assoc_value={r3, 0x35}, &(0x7f0000e71000)=0x8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x1, 0x4) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) close(r4) socket$inet6(0xa, 0x7, 0x8) close(r5) mmap(&(0x7f00003f5000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) 2018/04/05 19:48:54 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, &(0x7f000002d000), 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000280)={0x0, &(0x7f000002d000), 0x2, r2, 0x12}) 2018/04/05 19:48:54 executing program 1: perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_config_ext={0xffffffffffffffff}, 0x200000400, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/04/05 19:48:54 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) 2018/04/05 19:48:54 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f0000d9ffec)="0000000201000000000000010400000000000000", 0x14, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/229, 0xffffffe8) io_cancel(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, &(0x7f0000000440)) 2018/04/05 19:48:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000100)="aa543eef", 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_delroute={0x24, 0x19, 0xe21, 0x0, 0x0, {0x2}, [@RTA_DST={0x8, 0x1, @multicast2=0xe0000002}]}, 0x24}, 0x1}, 0x0) 2018/04/05 19:48:54 executing program 7: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x14, 0x2, 0x206, 0x1}, 0x383}, 0x1}, 0x0) 2018/04/05 19:48:54 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) 2018/04/05 19:48:54 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x11, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/05 19:48:54 executing program 6: keyctl$set_reqkey_keyring(0xe, 0x80000000000001) request_key(&(0x7f00003b8ffa)='logon\x00', &(0x7f0000f8dffb)={0x73, 0x79, 0x7a}, &(0x7f0000ee9000)='cifs.spnego\x00', 0x0) 2018/04/05 19:48:54 executing program 4: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x100ffd, 0x0) r1 = socket(0x996fc6e289883150, 0x1, 0x78b) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000bfdffc)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x3, 0x3ff, 0x4, 0x2000401, 0x7, 0x100000000, 0x4c8, {0x0, @in6={{0xa, 0x4e23, 0xfffffffffffffffb, @ipv4={[], [0xff, 0xff], @rand_addr}, 0x2}}, 0x3, 0xa757, 0xab, 0x9, 0x80}}, &(0x7f0000defffc)=0xb8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000be2000)=@assoc_value={r3, 0x35}, &(0x7f0000e71000)=0x8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x1, 0x4) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) close(r4) socket$inet6(0xa, 0x7, 0x8) close(r5) mmap(&(0x7f00003f5000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) 2018/04/05 19:48:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000280)={'teql0\x00', 0x55d6}) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r1, 0x8) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000000)={0x7}) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r5, 0x0) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{0x0, 0x2710}, {0x77359400}}) epoll_create1(0x0) r6 = dup3(r3, r4, 0x0) gettid() getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000540), &(0x7f0000000580)=0xc) sendmsg$unix(r6, &(0x7f0000000600)={&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000280)="6dc95980a1924286d098b55e644d611ef1d29f968b79ff95dc00685ad6e4c5b8cd7115dc492ec052c8a2d4154c9f705985ed7a4e601e408df061bc98c458cb0d53592bcb0b", 0x45}], 0x1, &(0x7f00000005c0), 0x0, 0xb95c1172567e0efd}, 0x8000000000040000) setsockopt$SO_RDS_TRANSPORT(r6, 0x114, 0x8, &(0x7f0000000340), 0x4) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x5, 0x100000001, 0x0, 0x4, 0x0, 0x5, 0x40, 0x8, 0x1, 0x3, 0xdcfd, 0x0, 0x0, 0x1, 0x6, 0xffff, 0x9, 0x3, 0x8, 0xd6c, 0x9, 0x1ff, 0x25d8, 0x7, 0x20, 0x3ff, 0x380000, 0x0, 0x8, 0x62, 0x1, 0x100000000, 0x5, 0x6, 0x3ff, 0xaf17, 0x0, 0x1f, 0x3, @perf_config_ext={0xc, 0xff2f}, 0xa000, 0x100000000, 0x5, 0x7, 0x0, 0xff, 0x2}, 0x0, 0x10, r6, 0x2) setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f00000001c0)=0x5, 0x4) keyctl$get_keyring_id(0x0, 0x0, 0x80000001) ioctl$TIOCCBRK(r6, 0x5428) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r6, 0x4c02, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x10001, 0x1e, 0x9, 0x11, "c17fb401b04de06a7358fb3877cb3694b46c089194970a153788f899b5b9ffe72ff30546093a775fab4417587a60d83d92ada2cdc1dedb6a20e468af150ea2a2", "00e2151ba5b6a510ef3c1e2e5c0da34f5cd0f94e4738033e975772b1b2dfe7b6", [0x0, 0x1000000000001f]}) shutdown(r2, 0x1) sendto$inet(r0, &(0x7f0000000480)='\x00', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/04/05 19:48:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000240)={0x1, 0x0, [{0x40080000001, 0x0, 0x0, 0x0, @sint}]}) 2018/04/05 19:48:54 executing program 6: io_setup(0x9, &(0x7f0000f6c000)=0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) io_submit(r0, 0x1, &(0x7f0000b52fd8)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000100), 0x13f}]) 2018/04/05 19:48:54 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d}, 0x10) io_setup(0x1000, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="060000008cf46cfde19a4e3bcfbdbedee32e68b3a251fd2cfd09684d9c7afae320bbf22a2ce3cb58fa63c42a238cb85f1023fa813c9a0e46", 0x38}]) 2018/04/05 19:48:54 executing program 5: open(&(0x7f00000001c0)='./file0\x00', 0x8000000000403ff, 0x0) syz_mount_image$vfat(&(0x7f0000000600)='vfat\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x1800, &(0x7f00000001c0)=ANY=[]) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) syz_mount_image$bfs(&(0x7f0000000040)='bfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000840)=[{&(0x7f0000000180), 0x0, 0x70a0e59d}], 0x0, 0x0) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000680)=[{&(0x7f0000000980), 0xfffffffffffffd1d}], 0x0, &(0x7f0000001980)) fallocate(r0, 0x11, 0x0, 0x100000001) 2018/04/05 19:48:54 executing program 7: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) move_pages(r1, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0), 0x0) 2018/04/05 19:48:54 executing program 1: modify_ldt$write(0x1, &(0x7f00007a7ff0)={0xd1f}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x3, 0x20000000, 0x400, 0xffffffff, 0x5, 0xc4, 0x0, 0x9, 0x3ff, 0x5}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) [ 64.116720] capability: warning: `syz-executor7' uses 32-bit capabilities (legacy support in use) [ 64.299435] binder_alloc: binder_alloc_mmap_handler: 6654 20000000-20002000 already mapped failed -16 2018/04/05 19:48:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000000)=@ioapic={0x2, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3ff}]}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000480)={"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"}) 2018/04/05 19:48:55 executing program 4: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x100ffd, 0x0) r1 = socket(0x996fc6e289883150, 0x1, 0x78b) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000bfdffc)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x3, 0x3ff, 0x4, 0x2000401, 0x7, 0x100000000, 0x4c8, {0x0, @in6={{0xa, 0x4e23, 0xfffffffffffffffb, @ipv4={[], [0xff, 0xff], @rand_addr}, 0x2}}, 0x3, 0xa757, 0xab, 0x9, 0x80}}, &(0x7f0000defffc)=0xb8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000be2000)=@assoc_value={r3, 0x35}, &(0x7f0000e71000)=0x8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x1, 0x4) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) close(r4) socket$inet6(0xa, 0x7, 0x8) close(r5) mmap(&(0x7f00003f5000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) 2018/04/05 19:48:55 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d}, 0x10) io_setup(0x1000, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="060000008cf46cfde19a4e3bcfbdbedee32e68b3a251fd2cfd09684d9c7afae320bbf22a2ce3cb58fa63c42a238cb85f1023fa813c9a0e46", 0x38}]) 2018/04/05 19:48:55 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000f7aff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x227c, 0x7ffffffff002) 2018/04/05 19:48:55 executing program 6: r0 = socket$inet(0x2, 0x200000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x1008000000d1, &(0x7f0000000180), 0x4) 2018/04/05 19:48:55 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet(r0, &(0x7f0000ac0fbb)="c4", 0x1, 0x0, &(0x7f00006e2000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) 2018/04/05 19:48:55 executing program 5: open(&(0x7f00000001c0)='./file0\x00', 0x8000000000403ff, 0x0) syz_mount_image$vfat(&(0x7f0000000600)='vfat\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x1800, &(0x7f00000001c0)=ANY=[]) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) syz_mount_image$bfs(&(0x7f0000000040)='bfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000840)=[{&(0x7f0000000180), 0x0, 0x70a0e59d}], 0x0, 0x0) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000680)=[{&(0x7f0000000980), 0xfffffffffffffd1d}], 0x0, &(0x7f0000001980)) fallocate(r0, 0x11, 0x0, 0x100000001) 2018/04/05 19:48:55 executing program 0: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000080)=@nfc={0x27}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000000)=[{0x18, 0x1, 0x1, "03"}], 0x18}}], 0x2, 0x0) 2018/04/05 19:48:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000040)="83", 0x1}], 0x1) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f00007ae000)=0x2, 0x4) write(r1, &(0x7f00000001c0)="298b", 0x2) recvmsg(r0, &(0x7f0000019fc8)={0x0, 0x70, &(0x7f000001a000), 0x0, &(0x7f000001b000)}, 0x2) 2018/04/05 19:48:55 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)={[0x2d, 0x37]}, 0x2) 2018/04/05 19:48:55 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d}, 0x10) io_setup(0x1000, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="060000008cf46cfde19a4e3bcfbdbedee32e68b3a251fd2cfd09684d9c7afae320bbf22a2ce3cb58fa63c42a238cb85f1023fa813c9a0e46", 0x38}]) 2018/04/05 19:48:55 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000180), &(0x7f00000011c0)=0x8) 2018/04/05 19:48:55 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f00000000c0)) 2018/04/05 19:48:55 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000b73000)={0x4000000000006, 0x4, 0x1a723ef9, 0x3f}, 0x1c) 2018/04/05 19:48:55 executing program 4: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x100ffd, 0x0) r1 = socket(0x996fc6e289883150, 0x1, 0x78b) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000bfdffc)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x3, 0x3ff, 0x4, 0x2000401, 0x7, 0x100000000, 0x4c8, {0x0, @in6={{0xa, 0x4e23, 0xfffffffffffffffb, @ipv4={[], [0xff, 0xff], @rand_addr}, 0x2}}, 0x3, 0xa757, 0xab, 0x9, 0x80}}, &(0x7f0000defffc)=0xb8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000be2000)=@assoc_value={r3, 0x35}, &(0x7f0000e71000)=0x8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x1, 0x4) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) close(r4) socket$inet6(0xa, 0x7, 0x8) close(r5) mmap(&(0x7f00003f5000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) 2018/04/05 19:48:55 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @in=@local={0xac, 0x14, 0x14, 0xaa}, 0x4e24, 0x9, 0x4e21, 0x9, 0xa, 0x20, 0x20, 0x3c, r1, r2}, {0x5, 0x7, 0xc00, 0x9, 0xffff, 0x280d, 0x80000001, 0x7fffffff}, {0x248e, 0x1, 0x9, 0x4}, 0x4, 0x6e6bb7, 0x0, 0x0, 0x2, 0x1}, {{@in=@multicast1=0xe0000001, 0x4d5, 0x32}, 0xa, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x3500, 0x7, 0x3, 0x5, 0x7f, 0x6b, 0x6}}, 0xe8) r3 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000540ff0)=@req={0x3fc, 0x0, 0x1}, 0x10) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x1}, 0x10) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0xfffffffffffffff7}, 0x10) sendmsg$netlink(r5, &(0x7f00003aefc8)={0x0, 0x0, &(0x7f0000847000), 0x0, &(0x7f000048a000)}, 0x0) sendmmsg$alg(r5, &(0x7f0000f3ff58)=[{0x0, 0x0, &(0x7f0000511000), 0x0, &(0x7f0000000080), 0x3c1}], 0x1, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x3}, 0x1c) 2018/04/05 19:48:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r0, 0x9) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x0, "e91f7189591e9233614b00"}, 0xc) r3 = getpid() sched_setattr(r3, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00000002c0)={0xaa}) r5 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r5, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r5, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r5, 0x4040534e, &(0x7f000019ffe9)={0x10c1, @tick, 0x0, {}, 0xbe}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc058534f, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r5, 0xc0a85322, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r5, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair(0x0, 0x4, 0x7, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r6, 0x29, 0x2d, &(0x7f0000000340)={0x0, {{0xa, 0x4e22, 0x5, @local={0xfe, 0x80, [], 0xaa}, 0xcaa0}}}, 0x88) r7 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x9, 0x0) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) write$cgroup_type(r7, &(0x7f0000000180)='threaded\x00', 0x9) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r8, 0x84, 0x5, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e22, @multicast2=0xe0000002}}}, 0x84) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) clock_gettime(0x0, &(0x7f0000000000)) 2018/04/05 19:48:55 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet(r0, &(0x7f0000ac0fbb)="c4", 0x1, 0x0, &(0x7f00006e2000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) 2018/04/05 19:48:56 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d}, 0x10) io_setup(0x1000, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="060000008cf46cfde19a4e3bcfbdbedee32e68b3a251fd2cfd09684d9c7afae320bbf22a2ce3cb58fa63c42a238cb85f1023fa813c9a0e46", 0x38}]) 2018/04/05 19:48:56 executing program 6: openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000837000)='loginuid\x00') sendfile(r0, r0, &(0x7f000017f000), 0x5) 2018/04/05 19:48:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) r2 = socket(0x1e, 0x1, 0x0) r3 = semget(0x1, 0x2, 0x243) semctl$GETVAL(r3, 0x7, 0xc, &(0x7f00000002c0)=""/99) getsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000200)=0x7ff, &(0x7f0000000240)=0x4) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000b89fe4)=@req3={0x10001, 0x0, 0x1, 0x1df9}, 0x1c) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) listen(r2, 0x0) accept4$ax25(r2, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) mq_open(&(0x7f0000000000)='\'\x00', 0x1, 0x1c, &(0x7f0000000140)={0x3, 0x10001, 0x7, 0x1, 0x0, 0x0, 0x7, 0x839}) r4 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x10001, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x200, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r4, 0x8004e500, &(0x7f00000003c0)=r0) sendmsg(r2, &(0x7f0000030000)={&(0x7f0000001400)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00006e9c68)}, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000180)={{0xffffffffffffffff, 0x3, 0x0, 0x0, 0x1ff}, 0x3, 0x9}) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00009b2ff0)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) r5 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x80) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x80000, 0x0) ioctl$KVM_NMI(r5, 0xae9a) shutdown(r1, 0x2000000002) 2018/04/05 19:48:56 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet(r0, &(0x7f0000ac0fbb)="c4", 0x1, 0x0, &(0x7f00006e2000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) 2018/04/05 19:48:56 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000000)=[{0x9}, {0xffffffff}]}) 2018/04/05 19:48:56 executing program 5: open(&(0x7f00000001c0)='./file0\x00', 0x8000000000403ff, 0x0) syz_mount_image$vfat(&(0x7f0000000600)='vfat\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x1800, &(0x7f00000001c0)=ANY=[]) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) syz_mount_image$bfs(&(0x7f0000000040)='bfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000840)=[{&(0x7f0000000180), 0x0, 0x70a0e59d}], 0x0, 0x0) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000680)=[{&(0x7f0000000980), 0xfffffffffffffd1d}], 0x0, &(0x7f0000001980)) fallocate(r0, 0x11, 0x0, 0x100000001) 2018/04/05 19:48:56 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @in=@local={0xac, 0x14, 0x14, 0xaa}, 0x4e24, 0x9, 0x4e21, 0x9, 0xa, 0x20, 0x20, 0x3c, r1, r2}, {0x5, 0x7, 0xc00, 0x9, 0xffff, 0x280d, 0x80000001, 0x7fffffff}, {0x248e, 0x1, 0x9, 0x4}, 0x4, 0x6e6bb7, 0x0, 0x0, 0x2, 0x1}, {{@in=@multicast1=0xe0000001, 0x4d5, 0x32}, 0xa, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x3500, 0x7, 0x3, 0x5, 0x7f, 0x6b, 0x6}}, 0xe8) r3 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000540ff0)=@req={0x3fc, 0x0, 0x1}, 0x10) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x1}, 0x10) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0xfffffffffffffff7}, 0x10) sendmsg$netlink(r5, &(0x7f00003aefc8)={0x0, 0x0, &(0x7f0000847000), 0x0, &(0x7f000048a000)}, 0x0) sendmmsg$alg(r5, &(0x7f0000f3ff58)=[{0x0, 0x0, &(0x7f0000511000), 0x0, &(0x7f0000000080), 0x3c1}], 0x1, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x3}, 0x1c) 2018/04/05 19:48:56 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000005c0)={'security\x00', 0x2, [{}, {}]}, 0x48) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "706f727431000000000000000000000000000000000000000000eb000000b2a587e2000000000000000000000000000101008e15e7af00", 0xa9824f69d1376637, 0x10800a}) syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time={0x0, 0x989680}}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) [ 65.943825] random: crng init done 2018/04/05 19:48:56 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000000)=[{0x9}, {0xffffffff}]}) 2018/04/05 19:48:56 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f000041bff4)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f000020cffc), 0x4) write$cgroup_subtree(r1, &(0x7f0000000380), 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000040), &(0x7f0000000140)=0x8) 2018/04/05 19:48:56 executing program 6: r0 = memfd_create(&(0x7f00000000c0)="2f7b06003170707031253a656d30f9", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x0, 0x200000000, r0}) timerfd_settime(r0, 0x1, &(0x7f0000000100)={{0x77359400}, {0x77359400}}, &(0x7f0000000140)) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x6012, r1, 0x0) mremap(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000000000/0x1000)=nil) openat$kvm(0xffffffffffffff9c, &(0x7f00006a4ff7)='/dev/kvm\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000080)) pipe2(&(0x7f0000e3eff8)={0x0, 0x0}, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040), 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x6, &(0x7f0000000180)=[{0x1800000000, 0x101, 0x800, 0x4}, {0x5, 0xc7db, 0x6, 0xfff}, {0x41, 0x100, 0x3, 0x4}, {0x1ff, 0x0, 0x7, 0x9}, {0x8, 0xfdc9, 0x9, 0x82f9}, {0x7ff80, 0x5, 0x80000001, 0x3}]}) close(r2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) [ 66.106173] device bridge0 entered promiscuous mode [ 66.126446] device bridge0 left promiscuous mode [ 66.160868] device bridge0 entered promiscuous mode [ 66.171513] device bridge0 left promiscuous mode 2018/04/05 19:48:57 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000000)=[{0x9}, {0xffffffff}]}) 2018/04/05 19:48:57 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f000041bff4)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f000020cffc), 0x4) write$cgroup_subtree(r1, &(0x7f0000000380), 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000040), &(0x7f0000000140)=0x8) 2018/04/05 19:48:57 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet(r0, &(0x7f0000ac0fbb)="c4", 0x1, 0x0, &(0x7f00006e2000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) 2018/04/05 19:48:57 executing program 6: futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f00009bd000), &(0x7f0000048000), 0x4000000) 2018/04/05 19:48:57 executing program 5: open(&(0x7f00000001c0)='./file0\x00', 0x8000000000403ff, 0x0) syz_mount_image$vfat(&(0x7f0000000600)='vfat\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x1800, &(0x7f00000001c0)=ANY=[]) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) syz_mount_image$bfs(&(0x7f0000000040)='bfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000840)=[{&(0x7f0000000180), 0x0, 0x70a0e59d}], 0x0, 0x0) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000680)=[{&(0x7f0000000980), 0xfffffffffffffd1d}], 0x0, &(0x7f0000001980)) fallocate(r0, 0x11, 0x0, 0x100000001) 2018/04/05 19:48:57 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @in=@local={0xac, 0x14, 0x14, 0xaa}, 0x4e24, 0x9, 0x4e21, 0x9, 0xa, 0x20, 0x20, 0x3c, r1, r2}, {0x5, 0x7, 0xc00, 0x9, 0xffff, 0x280d, 0x80000001, 0x7fffffff}, {0x248e, 0x1, 0x9, 0x4}, 0x4, 0x6e6bb7, 0x0, 0x0, 0x2, 0x1}, {{@in=@multicast1=0xe0000001, 0x4d5, 0x32}, 0xa, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x3500, 0x7, 0x3, 0x5, 0x7f, 0x6b, 0x6}}, 0xe8) r3 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000540ff0)=@req={0x3fc, 0x0, 0x1}, 0x10) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x1}, 0x10) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0xfffffffffffffff7}, 0x10) sendmsg$netlink(r5, &(0x7f00003aefc8)={0x0, 0x0, &(0x7f0000847000), 0x0, &(0x7f000048a000)}, 0x0) sendmmsg$alg(r5, &(0x7f0000f3ff58)=[{0x0, 0x0, &(0x7f0000511000), 0x0, &(0x7f0000000080), 0x3c1}], 0x1, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x3}, 0x1c) 2018/04/05 19:48:57 executing program 1: rt_sigaction(0x27, &(0x7f0000005000)={0x1}, 0x0, 0x8, &(0x7f0000003000)) 2018/04/05 19:48:57 executing program 3: r0 = perf_event_open(&(0x7f0000032000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000123000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00006de000)=""/50, 0x32) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() chown(&(0x7f00000001c0)='./file0\x00', r1, r2) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x80) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000040)="b123f9515746900cdeca8da9266e6cef", 0x10) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)=0x1) 2018/04/05 19:48:57 executing program 6: r0 = inotify_init1(0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000048000)=0x9) 2018/04/05 19:48:57 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000000)=[{0x9}, {0xffffffff}]}) 2018/04/05 19:48:57 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f000041bff4)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f000020cffc), 0x4) write$cgroup_subtree(r1, &(0x7f0000000380), 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000040), &(0x7f0000000140)=0x8) 2018/04/05 19:48:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00000a6000)=@generic={0x0, "cff5725edfcf87e33c7fa5940d5b1be86dd05a9775cc93d7b3500af01c4e03b19ac5e9db90c281eea7237536996e3bac010b71213e5b92253d7c6672e1429ecd53cf8e466908aea49628041ed54fead6a4ad3c2b9489e4c78a5b4301e422ca13ba66c67a593e0a436dc95e5bd77b428a14aab2deb0ec4bb5e6932a180d16"}, 0x80) 2018/04/05 19:48:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@generic={0x0, "7de0ed4104a069cffa4380bde94fba3c173b44c7d7b2f21383d8b64bceffc1c08dd833c7e6387bd9ce177dc1fad7c2c46e5b11e3cccd544ba909a9c8ba6c7ee7acbdc29ff462ba129128a089396bc3b5c6cc1a97fc0b662955d5ae66130db8e99f86306ccbe9f2ca76fd104a96737e250fff68900c470a29b1244ce35657"}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000001000)="fe11055699a3cf63374f03553b3392cbc85efdfbaf982e1e63360e32e66fe6b7be51ce4bbdc5d610018c9fcb59a6ceb0130becf23b515d1208a3940ff89c084386b2527deb47f36ca8851e212feb2902a79eb89ad40e992017c3e58502db24bf955db63c9226bdc0fd54b24d326c49722444624e558dcfc1ca724168e112bb56252fb36b47ea3187cd39258a5037b77163f58f39126746bf08854abca7323697ffa4b11844b756a4e062a67811d463ccdf6cd15300af4984f0598bccf31781", 0xbf}], 0x1, &(0x7f0000000740)=[{0xe8, 0x0, 0x5, "9294ac6b7f3419c75d053db070e2e380bb26a6d219b0241df4f5f3c0a80dd9f059d35f88cededee4ba5a4eb1767acff97d2933f438c092d5de5239b68533001da03f7fa14a38d12ec81f5351be36276cbfd265168e9acac0aa0b3c49df44324bdcb882c9df92484503384c906f780443b76535ea1e0e61b43b04a00a5b37b9aa9e3aae471554cfcc8e61573b98f8e9694351fbba38eb815ca12cfb7ddad2099c6e67d78416eb19e59e860eb8089b9b4db329867181ad61568f97c8350c2e9ae6520c071c7ea7c17ce32fdfb9ac82b0481c"}, {0x108, 0x1ff, 0xffffffffffff8001, "0ed2990870b936eb1be5998c41cc928839a4ce7cf583cfd1f0175446fbc54d3c585603b9ca5efe57ca12cdd9507fd8994b3b0308816ab532aebf05d1b21d31640e8a3aa1a26b53859df53ed2815ef75ee7f4ac7bc195db12a453d31a2e449a8481760ff45e45250541bf6a6d8e1abf2a8780cbfea53c23bfcc8bc1f586926fa3546b9ff73a1298fdbff8ea02ad4722ae95d3042235dffb8a5a40a8830894e0c03a6d031628bcb2af68fd5883345175a197aa1592667cb1a28f6fc36b8c932c4ac46cd1a918c0bbf93bf28c7e21b59ac2ecce4ca560e45766de710a34584a993a5b72fed224507580b184dea31cdc9736df7b27b97dbd"}, {0x70, 0x1ff, 0x14, "c6194284ecd2be705deaa396932ca8705effbc950654aa317d34d3cfd76590fdceb958ae5e7a5158f68b53a02aef97cf5a9a36e057e857da08438ba82a044f25a8f16647963bfc98cedd16f4d6cec688708cdcf6da51b7c439b879a0ce"}], 0x260}, 0x408d0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000640)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000fc0)={r0, r1}) dup2(r1, r2) 2018/04/05 19:48:57 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x20000000000002, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00009b9000)=0x1000000, 0x4) 2018/04/05 19:48:58 executing program 1: unshare(0x400) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, &(0x7f0000000100), 0x8) 2018/04/05 19:48:58 executing program 4: r0 = syz_open_dev$binder(&(0x7f000000cff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f000000cf90)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000005000)}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) connect$ax25(0xffffffffffffffff, &(0x7f0000000140)={0x3, {"d42b8ceba5b15b"}}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f000000ffd0)={0x0, 0x0, &(0x7f000000f000), 0x0, 0x0, &(0x7f000000ef31)}) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x14, 0x0, &(0x7f0000000000)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000011f9d)}) 2018/04/05 19:48:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@generic={0x0, "7de0ed4104a069cffa4380bde94fba3c173b44c7d7b2f21383d8b64bceffc1c08dd833c7e6387bd9ce177dc1fad7c2c46e5b11e3cccd544ba909a9c8ba6c7ee7acbdc29ff462ba129128a089396bc3b5c6cc1a97fc0b662955d5ae66130db8e99f86306ccbe9f2ca76fd104a96737e250fff68900c470a29b1244ce35657"}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000001000)="fe11055699a3cf63374f03553b3392cbc85efdfbaf982e1e63360e32e66fe6b7be51ce4bbdc5d610018c9fcb59a6ceb0130becf23b515d1208a3940ff89c084386b2527deb47f36ca8851e212feb2902a79eb89ad40e992017c3e58502db24bf955db63c9226bdc0fd54b24d326c49722444624e558dcfc1ca724168e112bb56252fb36b47ea3187cd39258a5037b77163f58f39126746bf08854abca7323697ffa4b11844b756a4e062a67811d463ccdf6cd15300af4984f0598bccf31781", 0xbf}], 0x1, &(0x7f0000000740)=[{0xe8, 0x0, 0x5, "9294ac6b7f3419c75d053db070e2e380bb26a6d219b0241df4f5f3c0a80dd9f059d35f88cededee4ba5a4eb1767acff97d2933f438c092d5de5239b68533001da03f7fa14a38d12ec81f5351be36276cbfd265168e9acac0aa0b3c49df44324bdcb882c9df92484503384c906f780443b76535ea1e0e61b43b04a00a5b37b9aa9e3aae471554cfcc8e61573b98f8e9694351fbba38eb815ca12cfb7ddad2099c6e67d78416eb19e59e860eb8089b9b4db329867181ad61568f97c8350c2e9ae6520c071c7ea7c17ce32fdfb9ac82b0481c"}, {0x108, 0x1ff, 0xffffffffffff8001, "0ed2990870b936eb1be5998c41cc928839a4ce7cf583cfd1f0175446fbc54d3c585603b9ca5efe57ca12cdd9507fd8994b3b0308816ab532aebf05d1b21d31640e8a3aa1a26b53859df53ed2815ef75ee7f4ac7bc195db12a453d31a2e449a8481760ff45e45250541bf6a6d8e1abf2a8780cbfea53c23bfcc8bc1f586926fa3546b9ff73a1298fdbff8ea02ad4722ae95d3042235dffb8a5a40a8830894e0c03a6d031628bcb2af68fd5883345175a197aa1592667cb1a28f6fc36b8c932c4ac46cd1a918c0bbf93bf28c7e21b59ac2ecce4ca560e45766de710a34584a993a5b72fed224507580b184dea31cdc9736df7b27b97dbd"}, {0x70, 0x1ff, 0x14, "c6194284ecd2be705deaa396932ca8705effbc950654aa317d34d3cfd76590fdceb958ae5e7a5158f68b53a02aef97cf5a9a36e057e857da08438ba82a044f25a8f16647963bfc98cedd16f4d6cec688708cdcf6da51b7c439b879a0ce"}], 0x260}, 0x408d0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000640)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000fc0)={r0, r1}) dup2(r1, r2) 2018/04/05 19:48:58 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f000041bff4)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f000020cffc), 0x4) write$cgroup_subtree(r1, &(0x7f0000000380), 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000040), &(0x7f0000000140)=0x8) [ 67.327745] binder: 6891:6892 got transaction with invalid data ptr 2018/04/05 19:48:58 executing program 7: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000004c0)=@query_route={0x5, 0x0, 0xfa00, {&(0x7f0000000200)}}, 0xfb) [ 67.373865] binder: 6891:6892 transaction failed 29201/-14, size 41-0 line 2982 [ 67.395107] binder: BINDER_SET_CONTEXT_MGR already set [ 67.403671] binder: 6891:6900 ioctl 40046207 0 returned -16 [ 67.509804] binder: undelivered TRANSACTION_ERROR: 29201 2018/04/05 19:48:58 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f84ff0)={&(0x7f0000379fa0)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}]}, 0x60}, 0x1}, 0x0) 2018/04/05 19:48:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@generic={0x0, "7de0ed4104a069cffa4380bde94fba3c173b44c7d7b2f21383d8b64bceffc1c08dd833c7e6387bd9ce177dc1fad7c2c46e5b11e3cccd544ba909a9c8ba6c7ee7acbdc29ff462ba129128a089396bc3b5c6cc1a97fc0b662955d5ae66130db8e99f86306ccbe9f2ca76fd104a96737e250fff68900c470a29b1244ce35657"}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000001000)="fe11055699a3cf63374f03553b3392cbc85efdfbaf982e1e63360e32e66fe6b7be51ce4bbdc5d610018c9fcb59a6ceb0130becf23b515d1208a3940ff89c084386b2527deb47f36ca8851e212feb2902a79eb89ad40e992017c3e58502db24bf955db63c9226bdc0fd54b24d326c49722444624e558dcfc1ca724168e112bb56252fb36b47ea3187cd39258a5037b77163f58f39126746bf08854abca7323697ffa4b11844b756a4e062a67811d463ccdf6cd15300af4984f0598bccf31781", 0xbf}], 0x1, &(0x7f0000000740)=[{0xe8, 0x0, 0x5, "9294ac6b7f3419c75d053db070e2e380bb26a6d219b0241df4f5f3c0a80dd9f059d35f88cededee4ba5a4eb1767acff97d2933f438c092d5de5239b68533001da03f7fa14a38d12ec81f5351be36276cbfd265168e9acac0aa0b3c49df44324bdcb882c9df92484503384c906f780443b76535ea1e0e61b43b04a00a5b37b9aa9e3aae471554cfcc8e61573b98f8e9694351fbba38eb815ca12cfb7ddad2099c6e67d78416eb19e59e860eb8089b9b4db329867181ad61568f97c8350c2e9ae6520c071c7ea7c17ce32fdfb9ac82b0481c"}, {0x108, 0x1ff, 0xffffffffffff8001, "0ed2990870b936eb1be5998c41cc928839a4ce7cf583cfd1f0175446fbc54d3c585603b9ca5efe57ca12cdd9507fd8994b3b0308816ab532aebf05d1b21d31640e8a3aa1a26b53859df53ed2815ef75ee7f4ac7bc195db12a453d31a2e449a8481760ff45e45250541bf6a6d8e1abf2a8780cbfea53c23bfcc8bc1f586926fa3546b9ff73a1298fdbff8ea02ad4722ae95d3042235dffb8a5a40a8830894e0c03a6d031628bcb2af68fd5883345175a197aa1592667cb1a28f6fc36b8c932c4ac46cd1a918c0bbf93bf28c7e21b59ac2ecce4ca560e45766de710a34584a993a5b72fed224507580b184dea31cdc9736df7b27b97dbd"}, {0x70, 0x1ff, 0x14, "c6194284ecd2be705deaa396932ca8705effbc950654aa317d34d3cfd76590fdceb958ae5e7a5158f68b53a02aef97cf5a9a36e057e857da08438ba82a044f25a8f16647963bfc98cedd16f4d6cec688708cdcf6da51b7c439b879a0ce"}], 0x260}, 0x408d0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000640)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000fc0)={r0, r1}) dup2(r1, r2) 2018/04/05 19:48:58 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000140)) 2018/04/05 19:48:58 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xef) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000013ffc), 0x0) 2018/04/05 19:48:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000340)=@srh={0x0, 0x0, 0x4}, 0x8) sendto$inet6(r0, &(0x7f0000b31000)="f9", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xff) accept(r0, &(0x7f0000000200)=@rc, &(0x7f0000000000)=0x1f9) 2018/04/05 19:48:58 executing program 7: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000004c0)=@query_route={0x5, 0x0, 0xfa00, {&(0x7f0000000200)}}, 0xfb) 2018/04/05 19:48:58 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @in=@local={0xac, 0x14, 0x14, 0xaa}, 0x4e24, 0x9, 0x4e21, 0x9, 0xa, 0x20, 0x20, 0x3c, r1, r2}, {0x5, 0x7, 0xc00, 0x9, 0xffff, 0x280d, 0x80000001, 0x7fffffff}, {0x248e, 0x1, 0x9, 0x4}, 0x4, 0x6e6bb7, 0x0, 0x0, 0x2, 0x1}, {{@in=@multicast1=0xe0000001, 0x4d5, 0x32}, 0xa, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x3500, 0x7, 0x3, 0x5, 0x7f, 0x6b, 0x6}}, 0xe8) r3 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000540ff0)=@req={0x3fc, 0x0, 0x1}, 0x10) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x1}, 0x10) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0xfffffffffffffff7}, 0x10) sendmsg$netlink(r5, &(0x7f00003aefc8)={0x0, 0x0, &(0x7f0000847000), 0x0, &(0x7f000048a000)}, 0x0) sendmmsg$alg(r5, &(0x7f0000f3ff58)=[{0x0, 0x0, &(0x7f0000511000), 0x0, &(0x7f0000000080), 0x3c1}], 0x1, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x3}, 0x1c) 2018/04/05 19:48:58 executing program 5: unshare(0x28060400) r0 = syz_open_procfs(0x0, &(0x7f0000864ff6)='ns/pid\x00') setns(r0, 0x0) fadvise64(r0, 0x0, 0x8000000006, 0x0) 2018/04/05 19:48:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@generic={0x0, "7de0ed4104a069cffa4380bde94fba3c173b44c7d7b2f21383d8b64bceffc1c08dd833c7e6387bd9ce177dc1fad7c2c46e5b11e3cccd544ba909a9c8ba6c7ee7acbdc29ff462ba129128a089396bc3b5c6cc1a97fc0b662955d5ae66130db8e99f86306ccbe9f2ca76fd104a96737e250fff68900c470a29b1244ce35657"}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000001000)="fe11055699a3cf63374f03553b3392cbc85efdfbaf982e1e63360e32e66fe6b7be51ce4bbdc5d610018c9fcb59a6ceb0130becf23b515d1208a3940ff89c084386b2527deb47f36ca8851e212feb2902a79eb89ad40e992017c3e58502db24bf955db63c9226bdc0fd54b24d326c49722444624e558dcfc1ca724168e112bb56252fb36b47ea3187cd39258a5037b77163f58f39126746bf08854abca7323697ffa4b11844b756a4e062a67811d463ccdf6cd15300af4984f0598bccf31781", 0xbf}], 0x1, &(0x7f0000000740)=[{0xe8, 0x0, 0x5, "9294ac6b7f3419c75d053db070e2e380bb26a6d219b0241df4f5f3c0a80dd9f059d35f88cededee4ba5a4eb1767acff97d2933f438c092d5de5239b68533001da03f7fa14a38d12ec81f5351be36276cbfd265168e9acac0aa0b3c49df44324bdcb882c9df92484503384c906f780443b76535ea1e0e61b43b04a00a5b37b9aa9e3aae471554cfcc8e61573b98f8e9694351fbba38eb815ca12cfb7ddad2099c6e67d78416eb19e59e860eb8089b9b4db329867181ad61568f97c8350c2e9ae6520c071c7ea7c17ce32fdfb9ac82b0481c"}, {0x108, 0x1ff, 0xffffffffffff8001, "0ed2990870b936eb1be5998c41cc928839a4ce7cf583cfd1f0175446fbc54d3c585603b9ca5efe57ca12cdd9507fd8994b3b0308816ab532aebf05d1b21d31640e8a3aa1a26b53859df53ed2815ef75ee7f4ac7bc195db12a453d31a2e449a8481760ff45e45250541bf6a6d8e1abf2a8780cbfea53c23bfcc8bc1f586926fa3546b9ff73a1298fdbff8ea02ad4722ae95d3042235dffb8a5a40a8830894e0c03a6d031628bcb2af68fd5883345175a197aa1592667cb1a28f6fc36b8c932c4ac46cd1a918c0bbf93bf28c7e21b59ac2ecce4ca560e45766de710a34584a993a5b72fed224507580b184dea31cdc9736df7b27b97dbd"}, {0x70, 0x1ff, 0x14, "c6194284ecd2be705deaa396932ca8705effbc950654aa317d34d3cfd76590fdceb958ae5e7a5158f68b53a02aef97cf5a9a36e057e857da08438ba82a044f25a8f16647963bfc98cedd16f4d6cec688708cdcf6da51b7c439b879a0ce"}], 0x260}, 0x408d0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000640)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000fc0)={r0, r1}) dup2(r1, r2) 2018/04/05 19:48:58 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00005a6000)="240000001a0001f00080000400edfa0e0af6f900e003bf06000000cc0800190005d70000", 0x24) 2018/04/05 19:48:58 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f000008cff4)='/dev/rfkill\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00001b6ff4)) epoll_ctl$EPOLL_CTL_ADD(r1, 0xa000, r0, &(0x7f0000d56ff4)={0x30000001}) 2018/04/05 19:48:58 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000b5dfa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f0000e64ff8), 0x8e18) sendfile(r1, r2, &(0x7f00007ed000), 0x2b) 2018/04/05 19:48:58 executing program 1: perf_event_open(&(0x7f0000940000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2801}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/05 19:48:58 executing program 7: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000004c0)=@query_route={0x5, 0x0, 0xfa00, {&(0x7f0000000200)}}, 0xfb) 2018/04/05 19:48:58 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000001100)="a1", 0x1, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 2018/04/05 19:48:59 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) personality(0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) io_setup(0x80, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000002400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000)="b6b5b5efab7bfafd6afddccc227bf641c8d9478556fda4411971764475770935e4aabcea78f059db2a837339d42a789f8ef59fa43223e9c0967e4375d8ba1eef6c31dfcd3cb9be33", 0x48}]) write$selinux_access(0xffffffffffffffff, &(0x7f0000000140)={'system_u:object_r:logrotate_var_lib_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20}, 0x4a) 2018/04/05 19:48:59 executing program 1: syz_emit_ethernet(0x8e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x58, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x3f, {0x0, 0x6, "0a07ec", 0xae3, 0x29, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0xff, 0xff], @dev={0xac, 0x14}}, [], "a82f7ae1cd16d2e29ec370b17de075025dd0d40c29be46586985ea5d7b12d99989c2ad53524ba53f"}}}}}}}, &(0x7f0000000100)) 2018/04/05 19:48:59 executing program 7: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000004c0)=@query_route={0x5, 0x0, 0xfa00, {&(0x7f0000000200)}}, 0xfb) 2018/04/05 19:48:59 executing program 6: r0 = socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x480, &(0x7f0000000080)=""/188, &(0x7f0000000000)=0xa8) 2018/04/05 19:48:59 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000180)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="e5429e665150", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000080)) 2018/04/05 19:48:59 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001680)=[{&(0x7f00000000c0)}, {&(0x7f0000001640)=""/14, 0xe}], 0x2, 0x0) 2018/04/05 19:48:59 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000240)="24000000200025f0071c0165ff0ffc0e020000000010000002e1000c08000b0000000000", 0x24) 2018/04/05 19:48:59 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@rand_addr, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback=0x7f000001, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x7}, 0x1c) 2018/04/05 19:48:59 executing program 6: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x1008005) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) 2018/04/05 19:48:59 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='{', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000280)='h', 0x1}], 0x1) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000f0cffc), 0x4) writev(r0, &(0x7f0000001500)=[{&(0x7f0000000500)="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", 0x599}], 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x63f) sendto$inet6(r0, &(0x7f0000001540)="dd", 0x1, 0x0, 0x0, 0x0) 2018/04/05 19:48:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x2000000000005, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) geteuid() connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) readv(r1, &(0x7f0000001640)=[{&(0x7f0000001600)=""/31, 0x1f}], 0x1) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d76a81014aed182f30284470080ffe00600000000000000a2bc5603ca0016087f89000000200000000101ff0000000309ff5bffff08c7e5ed5e00000000000000", 0x48}], 0x1) 2018/04/05 19:48:59 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000240)) dup2(r3, r2) 2018/04/05 19:48:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x17a}]}) 2018/04/05 19:48:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000530ff8)=0x4) listen(r0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) 2018/04/05 19:48:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000b8c000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x802c542a, &(0x7f0000bd8000)) 2018/04/05 19:48:59 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x5, 0x14}, 0xffffff15) bpf$PROG_LOAD(0x5, &(0x7f0000a12fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/05 19:49:00 executing program 2: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f0000000200)=0xc) setresuid(r1, 0x0, r1) 2018/04/05 19:49:00 executing program 7: r0 = socket(0x2, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}}, 0x0, 0x2, 0x0, "cb6877df719ef176b8aadd2b57325fa30238548c70ff84d8045f5e01de83ca0b309332f21e7cd045bfefb1a715bed93420a9eb7487e2e6ea0bb78818f5eb5e936cf482307cbb35bb56f2165e879f025a"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @multicast2=0xe0000002}}, 0x0, 0x6, 0x0, "774f3e92852a77ef1a8187a4e3b88bac20eb91add7a11da781468d324b06f164e40333ca307aa2acd48de88c5f31c1a016d26358e5e50aed040ea0b18205e6c41702a738931a4b02b7757945159ef4a6"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @broadcast=0xffffffff}}, 0x0, 0x3, 0x0, "6164f5a787fb87b7fc664353e67f4f130350aae0d6d72a7a6b89c5930bd12c0058c4d94cafe792921af85a3b478181558f922ffb851e2f82591dfe02718138e0a07140ae09307d2603bc7522b40bb96a"}, 0xd8) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="580000001400192340834b80040d8c5602062200010400000000000000005800004824ca944f64009400050028825a003b5fbe907902008000f0fffefffffe03edf8fef5dd00000010000100000c0900fcff4d00040e05a5", 0x58}], 0x1) 2018/04/05 19:49:00 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'authenc(poly1305-simd,ctr-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) 2018/04/05 19:49:00 executing program 4: prctl$intptr(0xe, 0x0) [ 69.727614] syz-executor1 (7011) used greatest stack depth: 13912 bytes left 2018/04/05 19:49:01 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000140)={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {}, 0x0, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14}}, 'syz_tun\x00'}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0), &(0x7f0000000100)=0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in=@local, @in6=@loopback}}, {{}, 0x0, @in6}}, &(0x7f0000000480)=0xe8) 2018/04/05 19:49:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x2000000000005, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) geteuid() connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) readv(r1, &(0x7f0000001640)=[{&(0x7f0000001600)=""/31, 0x1f}], 0x1) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d76a81014aed182f30284470080ffe00600000000000000a2bc5603ca0016087f89000000200000000101ff0000000309ff5bffff08c7e5ed5e00000000000000", 0x48}], 0x1) 2018/04/05 19:49:01 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x118, 0x4) sendto$inet6(r1, &(0x7f0000000200)="ffe5cc02af92c26f084801764d65", 0xe, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x5, @dev={0xfe, 0x80}}, 0x1c) perf_event_open(&(0x7f0000223000)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) 2018/04/05 19:49:01 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x2d, 0x100000b01, 0x0, 0x0, {0x3}, [@generic="be"]}, 0x18}, 0x1}, 0x0) 2018/04/05 19:49:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x11, @loopback=0x7f000001, 0x0, 0x0, 'lc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 2018/04/05 19:49:01 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) 2018/04/05 19:49:01 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000440)=""/171, 0xab}], 0x1) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='lp\x00', 0x2) shutdown(r0, 0x1) 2018/04/05 19:49:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x101902) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x3) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000000040)=""/40, 0x28}], 0x2) sendfile(r0, r0, &(0x7f00000ddff8), 0x102000001) 2018/04/05 19:49:01 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000028000)) r2 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0xafd, 0x8000040000002) write$evdev(r2, &(0x7f000023cfd0)=[{{}, 0x200002, 0x0, 0x403}, {}], 0x30) 2018/04/05 19:49:01 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000080)=[{{0x77359400}, 0x4, 0xff}], 0x18) 2018/04/05 19:49:01 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000140)={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {}, 0x0, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14}}, 'syz_tun\x00'}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0), &(0x7f0000000100)=0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in=@local, @in6=@loopback}}, {{}, 0x0, @in6}}, &(0x7f0000000480)=0xe8) 2018/04/05 19:49:01 executing program 2: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'ifb0\x00', 0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000140)={@pi={0x0, 0xf8}, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, @random="8df05c035610", @loopback=0x7f000001}}, 0x20) 2018/04/05 19:49:01 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000004100)={0x5, 0x8, 0x4, 0x3, 0x9}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000040)}, 0x10) 2018/04/05 19:49:01 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000140)={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {}, 0x0, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14}}, 'syz_tun\x00'}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0), &(0x7f0000000100)=0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in=@local, @in6=@loopback}}, {{}, 0x0, @in6}}, &(0x7f0000000480)=0xe8) 2018/04/05 19:49:01 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000340)='/dev/adsp#\x00', 0x2b, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f00000004c0)) r1 = userfaultfd(0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7, 0x0) ioctl$KDSETLED(r2, 0x4b32, 0x1) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000000)=""/7, &(0x7f00000000c0)=0x7) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00006f4000)={0x80fed, 0x11, 0x0, 0x0}) dup3(r3, r4, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000240)=&(0x7f0000000200)) creat(&(0x7f00000007c0)='./control\x00', 0xfffffffffffffffd) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000140)={0x2122, 0x0, 0x2, 0x6}, &(0x7f00000001c0)=0x10) r5 = socket(0x1e, 0x5, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f000099cff6)='/dev/ptmx\x00', 0x0, 0x0) listen$netrom(r5, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) write$sndseq(0xffffffffffffffff, &(0x7f0000011fd2)=[{0x0, 0x0, 0x1, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='./control\x00', &(0x7f0000000100)='xfs\x00', 0x21000, &(0x7f00000001c0)) rt_sigprocmask(0x1, &(0x7f0000000580), &(0x7f00000005c0), 0x8) rmdir(&(0x7f000015dff6)='./control\x00') ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000ac0)) r6 = fcntl$getown(r2, 0x9) sched_getattr(r6, &(0x7f0000000540), 0x30, 0x0) close(r1) fsetxattr(r3, &(0x7f0000000280)=@known='trusted.syz\x00', &(0x7f00000002c0)='xfs\x00', 0x4, 0x2) 2018/04/05 19:49:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x101902) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x3) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000000040)=""/40, 0x28}], 0x2) sendfile(r0, r0, &(0x7f00000ddff8), 0x102000001) 2018/04/05 19:49:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000000080)={&(0x7f000000a000)={0x1d}, 0x10, &(0x7f0000000040)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5f700000000000000004e2f9663a918fa1efd9b0b"}, 0x48}, 0x1}, 0x0) 2018/04/05 19:49:02 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000080)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)=ANY=[@ANYBLOB="05000000020800000400d7d46ffe0000"], 0x1}, 0x1}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)=ANY=[@ANYBLOB="01000000fcffffff00000000000000", @ANYRES64=0x0, @ANYBLOB="000000000100000000000000f400000068759a67d860373e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"], 0x3}, 0x1}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = dup3(r3, r0, 0x80000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={0x0, 0x3}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000380)={r6, 0x3493}, 0x8) ioctl$KDSKBMODE(r5, 0x4b45, &(0x7f0000000100)=0x2) ppoll(&(0x7f0000000000)=[{r2, 0x1000}, {r3, 0x721a}, {r4, 0x1002}], 0x3, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)={0xa35}, 0x8) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r7 = userfaultfd(0x807ff) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r9 = openat$cgroup_int(r8, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r9, &(0x7f0000000280)={[0x36]}, 0x1) sendfile(r9, r9, &(0x7f0000000040), 0x1) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000200)=0xffffffffffffffe1, 0x4) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) unlink(&(0x7f0000f86000)='./control/file0\x00') stat(&(0x7f00000001c0)='./control\x00', &(0x7f0000000280)) getegid() 2018/04/05 19:49:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x4e22, @rand_addr}, 0x10, &(0x7f0000001bc0), 0x0, &(0x7f0000000040)=[{0x10, 0x0, 0x2}], 0x10}}], 0x2, 0x0) 2018/04/05 19:49:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000000)=""/6) 2018/04/05 19:49:02 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000140)={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {}, 0x0, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14}}, 'syz_tun\x00'}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0), &(0x7f0000000100)=0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in=@local, @in6=@loopback}}, {{}, 0x0, @in6}}, &(0x7f0000000480)=0xe8) 2018/04/05 19:49:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x2000000000005, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) geteuid() connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) readv(r1, &(0x7f0000001640)=[{&(0x7f0000001600)=""/31, 0x1f}], 0x1) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d76a81014aed182f30284470080ffe00600000000000000a2bc5603ca0016087f89000000200000000101ff0000000309ff5bffff08c7e5ed5e00000000000000", 0x48}], 0x1) 2018/04/05 19:49:02 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r2, r0, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000040)="440f20c0350e000000440f22c0260f013ab805000000b9078000000f01d9b9321001c0b802000000ba000000000f30c744240000f0d9e8c744240204000000c7442406000000000f011424c4227d0ff70f353e660f38814d0ac4e27d8c07668ec5", 0x61}], 0x1, 0x4d, &(0x7f0000000000), 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000240)=""/55, 0x37, 0x0, &(0x7f0000000280)={0x0, 0x989680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/05 19:49:02 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x10503e, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='vlan0\x00', 0x10) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000240)) pwrite64(r0, &(0x7f0000000000), 0xfffffdcb, 0x0) 2018/04/05 19:49:02 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xef) read(r0, &(0x7f0000004f45)=""/187, 0xbb) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x40004, 0x6f) sendto$inet6(r0, &(0x7f0000001ffe), 0x0, 0x0, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/05 19:49:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x3b2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000001600)={0x3ff}, 0x10) clone(0x0, &(0x7f0000001480), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 2018/04/05 19:49:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)) 2018/04/05 19:49:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000080)={0x1}, 0x8) perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x1000000c4, 0x20000001, &(0x7f0000faafe4)={0xa, 0x4e22}, 0x1c) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000db4ffc)=0x214, 0x0) shutdown(r2, 0x1) mknod(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8) 2018/04/05 19:49:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x101902) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x3) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000000040)=""/40, 0x28}], 0x2) sendfile(r0, r0, &(0x7f00000ddff8), 0x102000001) 2018/04/05 19:49:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)) 2018/04/05 19:49:03 executing program 6: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0xdb}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}, {{0x2}}], 0x30) 2018/04/05 19:49:03 executing program 7: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0xfffffffffffffffe}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) dup3(r0, r1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'nr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0xff, r2, 0x1, 0x100000000, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x11}}, 0x14) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) read(r0, &(0x7f0000034ff9)=""/7, 0x7) recvmsg$netrom(r1, &(0x7f0000005140)={&(0x7f0000000140)=@ax25={0x3, {"1210cd886d9c8f"}}, 0x10, &(0x7f0000004cc0), 0x0, &(0x7f0000004d40)}, 0x0) 2018/04/05 19:49:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3eff8)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d06a5e0f01d19a34d43a0167f20f0d7580baf80c66b884157e8d66efbafc0c66b81c00000066ef0f23d63ef4baf80c66b85a17308d66efbafc0cb80000efb89b000f00d06766c74424003f865aad6766c7442402166b00006766c744240600000000670f011c24", 0x67}], 0x1, 0x0, &(0x7f00000002c0)=[@cr4={0x1, 0x40200}], 0x1) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000000)={0x5, 0x7f, 0x0, 0x2}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/04/05 19:49:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x2000000000005, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) geteuid() connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) readv(r1, &(0x7f0000001640)=[{&(0x7f0000001600)=""/31, 0x1f}], 0x1) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d76a81014aed182f30284470080ffe00600000000000000a2bc5603ca0016087f89000000200000000101ff0000000309ff5bffff08c7e5ed5e00000000000000", 0x48}], 0x1) 2018/04/05 19:49:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12813, r0, 0x0) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) 2018/04/05 19:49:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)) [ 72.464901] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/04/05 19:49:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12813, r0, 0x0) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) 2018/04/05 19:49:03 executing program 7: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0xfffffffffffffffe}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) dup3(r0, r1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'nr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0xff, r2, 0x1, 0x100000000, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x11}}, 0x14) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) read(r0, &(0x7f0000034ff9)=""/7, 0x7) recvmsg$netrom(r1, &(0x7f0000005140)={&(0x7f0000000140)=@ax25={0x3, {"1210cd886d9c8f"}}, 0x10, &(0x7f0000004cc0), 0x0, &(0x7f0000004d40)}, 0x0) 2018/04/05 19:49:03 executing program 7: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0xfffffffffffffffe}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) dup3(r0, r1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'nr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0xff, r2, 0x1, 0x100000000, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x11}}, 0x14) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) read(r0, &(0x7f0000034ff9)=""/7, 0x7) recvmsg$netrom(r1, &(0x7f0000005140)={&(0x7f0000000140)=@ax25={0x3, {"1210cd886d9c8f"}}, 0x10, &(0x7f0000004cc0), 0x0, &(0x7f0000004d40)}, 0x0) 2018/04/05 19:49:03 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0xfffffffffffffffe}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) dup3(r0, r1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'nr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0xff, r2, 0x1, 0x100000000, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x11}}, 0x14) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) read(r0, &(0x7f0000034ff9)=""/7, 0x7) recvmsg$netrom(r1, &(0x7f0000005140)={&(0x7f0000000140)=@ax25={0x3, {"1210cd886d9c8f"}}, 0x10, &(0x7f0000004cc0), 0x0, &(0x7f0000004d40)}, 0x0) 2018/04/05 19:49:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12813, r0, 0x0) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) 2018/04/05 19:49:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)) 2018/04/05 19:49:03 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0xfffffffffffffffe}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) dup3(r0, r1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'nr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0xff, r2, 0x1, 0x100000000, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x11}}, 0x14) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) read(r0, &(0x7f0000034ff9)=""/7, 0x7) recvmsg$netrom(r1, &(0x7f0000005140)={&(0x7f0000000140)=@ax25={0x3, {"1210cd886d9c8f"}}, 0x10, &(0x7f0000004cc0), 0x0, &(0x7f0000004d40)}, 0x0) 2018/04/05 19:49:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x101902) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x3) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000000040)=""/40, 0x28}], 0x2) sendfile(r0, r0, &(0x7f00000ddff8), 0x102000001) 2018/04/05 19:49:03 executing program 0: unshare(0x20000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r2 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0xffff, 0x2200) recvmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f00000002c0)=@in={0x0, 0x0, @rand_addr}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/251, 0xfb}, {&(0x7f0000000440)=""/142, 0x8e}], 0x2, &(0x7f0000000540)=""/117, 0x75, 0x3ff}, 0x2) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r0, r1}) r4 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x2, 0x20000) openat$cgroup_type(r4, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) bind$can_raw(r4, &(0x7f0000000280)={0x1d, r5}, 0x10) 2018/04/05 19:49:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12813, r0, 0x0) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) 2018/04/05 19:49:04 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0xfffffffffffffffe}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) dup3(r0, r1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'nr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0xff, r2, 0x1, 0x100000000, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x11}}, 0x14) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) read(r0, &(0x7f0000034ff9)=""/7, 0x7) recvmsg$netrom(r1, &(0x7f0000005140)={&(0x7f0000000140)=@ax25={0x3, {"1210cd886d9c8f"}}, 0x10, &(0x7f0000004cc0), 0x0, &(0x7f0000004d40)}, 0x0) 2018/04/05 19:49:04 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0xfffffffffffffffe}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) dup3(r0, r1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'nr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0xff, r2, 0x1, 0x100000000, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x11}}, 0x14) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) read(r0, &(0x7f0000034ff9)=""/7, 0x7) recvmsg$netrom(r1, &(0x7f0000005140)={&(0x7f0000000140)=@ax25={0x3, {"1210cd886d9c8f"}}, 0x10, &(0x7f0000004cc0), 0x0, &(0x7f0000004d40)}, 0x0) 2018/04/05 19:49:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000002c0)={0x0, &(0x7f0000000280), 0x9}) 2018/04/05 19:49:04 executing program 0: unshare(0x20000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r2 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0xffff, 0x2200) recvmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f00000002c0)=@in={0x0, 0x0, @rand_addr}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/251, 0xfb}, {&(0x7f0000000440)=""/142, 0x8e}], 0x2, &(0x7f0000000540)=""/117, 0x75, 0x3ff}, 0x2) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r0, r1}) r4 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x2, 0x20000) openat$cgroup_type(r4, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) bind$can_raw(r4, &(0x7f0000000280)={0x1d, r5}, 0x10) 2018/04/05 19:49:04 executing program 5: recvfrom(0xffffffffffffffff, &(0x7f0000000280)=""/191, 0xbf, 0x40000040, &(0x7f0000000340)=@can={0x1d}, 0x80) r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x2082ff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f000074ffc8)={&(0x7f000001a000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1}, 0x0) r2 = memfd_create(&(0x7f00000003c0)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, 0xffffffffffffffff) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x81006) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000640)={0x0, @in={{0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}}}, &(0x7f0000000700)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x8, 0x0, 0x2, 0x2, r4}, &(0x7f0000000140)=0x51) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000180)={0x1, 0xfffffffffffffffc, 0x2c}) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000600)) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sndctrl(&(0x7f0000000540)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r5, 0xc0045520, &(0x7f0000000240)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x100, 0x0) socket(0xa, 0x80806, 0x0) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000000c0)={'bridge0\x00', 0x21fff}) 2018/04/05 19:49:04 executing program 6: nanosleep(&(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f00005bfff0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000089e000/0x4000)=nil, 0x4000, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x14, 0x6, 0xb, 0x300}, 0x14}, 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040), 0x4) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x0, 0x0) 2018/04/05 19:49:04 executing program 1: unshare(0x20000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r2 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0xffff, 0x2200) recvmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f00000002c0)=@in={0x0, 0x0, @rand_addr}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/251, 0xfb}, {&(0x7f0000000440)=""/142, 0x8e}], 0x2, &(0x7f0000000540)=""/117, 0x75, 0x3ff}, 0x2) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r0, r1}) r4 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x2, 0x20000) openat$cgroup_type(r4, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) bind$can_raw(r4, &(0x7f0000000280)={0x1d, r5}, 0x10) 2018/04/05 19:49:04 executing program 7: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0xfffffffffffffffe}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) dup3(r0, r1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'nr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0xff, r2, 0x1, 0x100000000, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x11}}, 0x14) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) read(r0, &(0x7f0000034ff9)=""/7, 0x7) recvmsg$netrom(r1, &(0x7f0000005140)={&(0x7f0000000140)=@ax25={0x3, {"1210cd886d9c8f"}}, 0x10, &(0x7f0000004cc0), 0x0, &(0x7f0000004d40)}, 0x0) 2018/04/05 19:49:04 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0xfffffffffffffffe}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) dup3(r0, r1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'nr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0xff, r2, 0x1, 0x100000000, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x11}}, 0x14) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) read(r0, &(0x7f0000034ff9)=""/7, 0x7) recvmsg$netrom(r1, &(0x7f0000005140)={&(0x7f0000000140)=@ax25={0x3, {"1210cd886d9c8f"}}, 0x10, &(0x7f0000004cc0), 0x0, &(0x7f0000004d40)}, 0x0) 2018/04/05 19:49:04 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0xfffffffffffffffe}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) dup3(r0, r1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'nr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0xff, r2, 0x1, 0x100000000, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x11}}, 0x14) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) read(r0, &(0x7f0000034ff9)=""/7, 0x7) recvmsg$netrom(r1, &(0x7f0000005140)={&(0x7f0000000140)=@ax25={0x3, {"1210cd886d9c8f"}}, 0x10, &(0x7f0000004cc0), 0x0, &(0x7f0000004d40)}, 0x0) [ 73.512752] device bridge0 entered promiscuous mode 2018/04/05 19:49:04 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha512)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001840)="af2996559faaf92ded40ec1a9b98b12644007f0d8710bb6b5e2b9e93225b5a3d1994dbfebcc650083f081afa0699a4f47e75745cd1b02f034797e1b6433078fcf97a524a38b592b228ad8304d8acee8dc5fafa81a96efaafeefbec2aee08a39431e1178542f8795e3ec61d44c49cf59c52dfb3634a8766cdff8cf55b3968a3379b", 0x81) 2018/04/05 19:49:04 executing program 3: syz_emit_ethernet(0x2b, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x9}}}}}, 0x0) 2018/04/05 19:49:04 executing program 1: unshare(0x20000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r2 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0xffff, 0x2200) recvmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f00000002c0)=@in={0x0, 0x0, @rand_addr}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/251, 0xfb}, {&(0x7f0000000440)=""/142, 0x8e}], 0x2, &(0x7f0000000540)=""/117, 0x75, 0x3ff}, 0x2) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r0, r1}) r4 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x2, 0x20000) openat$cgroup_type(r4, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) bind$can_raw(r4, &(0x7f0000000280)={0x1d, r5}, 0x10) 2018/04/05 19:49:04 executing program 0: unshare(0x20000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r2 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0xffff, 0x2200) recvmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f00000002c0)=@in={0x0, 0x0, @rand_addr}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/251, 0xfb}, {&(0x7f0000000440)=""/142, 0x8e}], 0x2, &(0x7f0000000540)=""/117, 0x75, 0x3ff}, 0x2) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r0, r1}) r4 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x2, 0x20000) openat$cgroup_type(r4, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) bind$can_raw(r4, &(0x7f0000000280)={0x1d, r5}, 0x10) 2018/04/05 19:49:04 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4161, &(0x7f0000005e0b)) 2018/04/05 19:49:05 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000100)={0x14, 0x27, 0x331, 0x0, 0x0, {0x13}}, 0x14}, 0x1}, 0x0) 2018/04/05 19:49:05 executing program 6: nanosleep(&(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f00005bfff0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000089e000/0x4000)=nil, 0x4000, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x14, 0x6, 0xb, 0x300}, 0x14}, 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040), 0x4) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x0, 0x0) 2018/04/05 19:49:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x11, &(0x7f0000000000)="dd5ae8bb", 0x4) 2018/04/05 19:49:05 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00006a4ff7)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bond0\x00'}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3eff8)={0x0, 0x0}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000000)={0x10, 0x1}) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000007b01"]) 2018/04/05 19:49:05 executing program 2: mkdir(&(0x7f00005b2000)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f0000012000)={0x0, 0x0, 0x0, @thr={&(0x7f0000d05000), &(0x7f00005a6f90)}}) mq_notify(r0, &(0x7f0000477fa0)={0x0, 0x0, 0x0, @thr={&(0x7f0000bc8000), &(0x7f0000cf3000)}}) 2018/04/05 19:49:05 executing program 1: unshare(0x20000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r2 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0xffff, 0x2200) recvmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f00000002c0)=@in={0x0, 0x0, @rand_addr}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/251, 0xfb}, {&(0x7f0000000440)=""/142, 0x8e}], 0x2, &(0x7f0000000540)=""/117, 0x75, 0x3ff}, 0x2) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r0, r1}) r4 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x2, 0x20000) openat$cgroup_type(r4, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) bind$can_raw(r4, &(0x7f0000000280)={0x1d, r5}, 0x10) 2018/04/05 19:49:05 executing program 0: unshare(0x20000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r2 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0xffff, 0x2200) recvmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f00000002c0)=@in={0x0, 0x0, @rand_addr}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/251, 0xfb}, {&(0x7f0000000440)=""/142, 0x8e}], 0x2, &(0x7f0000000540)=""/117, 0x75, 0x3ff}, 0x2) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r0, r1}) r4 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x2, 0x20000) openat$cgroup_type(r4, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) bind$can_raw(r4, &(0x7f0000000280)={0x1d, r5}, 0x10) 2018/04/05 19:49:05 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r0, 0x0) 2018/04/05 19:49:05 executing program 2: mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x880, 0x0) ppoll(&(0x7f00004fc000)=[{r0}], 0x1, &(0x7f000087fff0)={0x77359400}, &(0x7f0000fafff8), 0x8) open(&(0x7f000055f000)='./file0\x00', 0x2822, 0x0) 2018/04/05 19:49:05 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x10503e, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwrite64(r0, &(0x7f0000000000), 0xfffffdcb, 0x0) 2018/04/05 19:49:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="42b460116a0771b964b83a1ac24c95a8", 0x10}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000b2dfc8)={&(0x7f00007ebffa)=@hci, 0xc, &(0x7f0000f75000)=[{&(0x7f0000f75000)=""/228, 0xe4}], 0x1, &(0x7f0000ec7000)=""/107, 0x6b}, 0x0) 2018/04/05 19:49:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x11, &(0x7f0000000000)="dd5ae8bb", 0x4) 2018/04/05 19:49:05 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000ee0000)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d}, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f000000a000)={0x1d, r1}, 0x336, &(0x7f0000000000)={&(0x7f0000004fb8)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fce00029c699f5ff986ca08990039966a7d5cb2bdac3fa820845860cb5fee496e6866856b76b50100000000000000004e2f5763a918fa1efd9b0b"}, 0x48}, 0x1}, 0x0) 2018/04/05 19:49:05 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) recvmsg(r1, &(0x7f0000158000)={&(0x7f00002fffa0)=@nfc_llcp, 0x5c, &(0x7f0000000000)=[{&(0x7f000080f000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) 2018/04/05 19:49:05 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x1000000000004148, &(0x7f0000000040)) 2018/04/05 19:49:05 executing program 0: r0 = socket(0x18, 0x0, 0x0) getsockname$inet(r0, &(0x7f0000000000)={0x0, 0x0, @rand_addr}, &(0x7f0000000040)=0x10) 2018/04/05 19:49:05 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000180)={0x3, 0x0, 0x8, 0x0, 0x11}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x0, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000380)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000003c0)=ANY=[], 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000140)={0x1, 'T'}, 0x2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x4, 0x400) 2018/04/05 19:49:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f000045afc8)={@multicast1=0xe0000001, @loopback=0x7f000001, 0x0, 0x400001f0}, 0x56fc61b90adcd77e) 2018/04/05 19:49:06 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000ee0000)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d}, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f000000a000)={0x1d, r1}, 0x336, &(0x7f0000000000)={&(0x7f0000004fb8)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fce00029c699f5ff986ca08990039966a7d5cb2bdac3fa820845860cb5fee496e6866856b76b50100000000000000004e2f5763a918fa1efd9b0b"}, 0x48}, 0x1}, 0x0) 2018/04/05 19:49:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)=0x801) r0 = syz_open_procfs(0x0, &(0x7f0000000280)="2f65786500000000000409004bddd9de91be10eebf000ee9a9d50f1e8600000854fa07424adee93707da75af1f0200f5cd26d7a0d2ef6ae0d178621cffc0a87164000000e39c5a") ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x0, 0x0) 2018/04/05 19:49:06 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000808fc8)={&(0x7f0000e87000)={0x10}, 0xc, &(0x7f0000a3bff8)={&(0x7f0000e69fb8)=@ipmr_newroute={0x1c, 0x18, 0xc21, 0x0, 0x0, {0x80, 0x20}}, 0x1c}, 0x1}, 0x0) 2018/04/05 19:49:06 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(r0) r1 = syz_open_dev$binder(&(0x7f0000009ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) mmap(&(0x7f0000011000/0x10000)=nil, 0x10000, 0x0, 0x2012, r2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f00004ee64e)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, &(0x7f000000e000), 0x1, 0xfdfd, &(0x7f000000cf98)="ef"}) 2018/04/05 19:49:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000aba000)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000831000)={0x20, 0x2, 0x8, 0x1, 0x0, 0x0, {}, [@typed={0xc, 0x1, @u32}]}, 0x20}, 0x1}, 0x0) 2018/04/05 19:49:06 executing program 6: nanosleep(&(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f00005bfff0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000089e000/0x4000)=nil, 0x4000, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x14, 0x6, 0xb, 0x300}, 0x14}, 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040), 0x4) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x0, 0x0) 2018/04/05 19:49:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x11, &(0x7f0000000000)="dd5ae8bb", 0x4) 2018/04/05 19:49:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev={0xfe, 0x80}}, 0x14) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000000)="d297720c58a15b2d94be3c52cf216ae4c94cfac1", 0x14) [ 75.723419] binder: 7383:7386 transaction failed 29189/-22, size 0-0 line 2848 2018/04/05 19:49:06 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x200010, 0x1, 0x6}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000300)="c16a00012e260f01ca0f300f350f20e06635000100000f22e066b8ef0000000f23c80f21f866350c00e0000f23f80f21976766c7442400a56c05676766c7442402af3f00006766c744240600000000670f011424b8f1008ee80faeaf0100", 0x5e}], 0x1, 0x0, &(0x7f0000000100), 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000040)=""/38, 0x26}, &(0x7f0000000080), 0x3a}, 0x20) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000280), &(0x7f00000002c0)=0x4) chroot(&(0x7f0000000140)='./file0\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x6}, 0xffffffffffffff89) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000004c0)={'raw\x00', 0x1c, "b349a82407bc768df1b11253d4641603f0ea84cf6c6ba76508b99984"}, &(0x7f0000000240)=0x40) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/05 19:49:06 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f0000bab000)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)="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", 0xff9}], 0x1, &(0x7f0000000140)}}], 0x1, 0x0) [ 75.773722] binder: 7383:7386 ioctl c0306201 2000efd0 returned -14 2018/04/05 19:49:06 executing program 2: setrlimit(0x0, &(0x7f0000000000)) setrlimit(0x0, &(0x7f0000000000)={0x8, 0x80000001}) 2018/04/05 19:49:06 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000ee0000)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d}, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f000000a000)={0x1d, r1}, 0x336, &(0x7f0000000000)={&(0x7f0000004fb8)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fce00029c699f5ff986ca08990039966a7d5cb2bdac3fa820845860cb5fee496e6866856b76b50100000000000000004e2f5763a918fa1efd9b0b"}, 0x48}, 0x1}, 0x0) 2018/04/05 19:49:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x11, &(0x7f0000000000)="dd5ae8bb", 0x4) [ 75.813938] binder: 7383:7386 transaction failed 29189/-22, size 0-0 line 2848 2018/04/05 19:49:06 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x0, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x400000000004, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000219ff0)={0x77359400}, &(0x7f0000048000), 0x0) exit(0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000240), &(0x7f0000000280), 0x8) 2018/04/05 19:49:06 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf, &(0x7f0000000140), &(0x7f0000000180)=0x4) 2018/04/05 19:49:06 executing program 2: mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000002b80), 0x4) [ 75.932206] binder: undelivered TRANSACTION_ERROR: 29189 2018/04/05 19:49:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0x195, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x3}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x32}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x515}, 0x1}, 0x0) 2018/04/05 19:49:06 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 2018/04/05 19:49:06 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000ee0000)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d}, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f000000a000)={0x1d, r1}, 0x336, &(0x7f0000000000)={&(0x7f0000004fb8)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fce00029c699f5ff986ca08990039966a7d5cb2bdac3fa820845860cb5fee496e6866856b76b50100000000000000004e2f5763a918fa1efd9b0b"}, 0x48}, 0x1}, 0x0) 2018/04/05 19:49:07 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 2018/04/05 19:49:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000d36000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7be", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00001c1ff0), 0x0, &(0x7f00002c6000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r2, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000003080)="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", 0x210}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000001700)={&(0x7f0000001440)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001600)=""/193, 0xc1}, 0x0) 2018/04/05 19:49:07 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x7, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0) 2018/04/05 19:49:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00009f5000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000690000)={0x1c, 0x9, 0x6, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}, 0x1}, 0x0) 2018/04/05 19:49:07 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000200)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x40000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000035c0)={'nr0\x00'}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x0, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f00000004c0)=""/252) finit_module(r1, &(0x7f0000000080)='/dev/snd/timer\x00', 0x3) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000600)={0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000005c0)) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000180)=""/212}, {&(0x7f0000000280)=""/176}, {&(0x7f0000000340)=""/154}, {&(0x7f0000000400)=""/88}], 0x10000000000003e1) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000003600)={@empty, 0x2e}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={@loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff}, 0xc) r2 = memfd_create(&(0x7f0000000680)='@\x00', 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(r2, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f00004c1000)}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) socket$unix(0x1, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xd1, &(0x7f00000000c0), 0x4) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f0000000000), 0x4) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000040)={0x1, 0x1, 0x100000001, 0x158, 0xfffffffffffffe01}, 0xc) 2018/04/05 19:49:07 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00006f4000)={0x80fed, 0x11, 0x0, 0x0}) 2018/04/05 19:49:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc568, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000e4d000)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000e1c000)='GHL\x00', 0x0, 0x1000, &(0x7f0000d35000)=""/4096}, 0x48) 2018/04/05 19:49:07 executing program 6: nanosleep(&(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f00005bfff0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000089e000/0x4000)=nil, 0x4000, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x14, 0x6, 0xb, 0x300}, 0x14}, 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040), 0x4) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x0, 0x0) 2018/04/05 19:49:07 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') preadv(r0, &(0x7f00000023c0), 0x0, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000e40)='\t', 0x1, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000cc0), &(0x7f0000000d00)=0xc) [ 77.141831] netlink: 'syz-executor0': attribute type 1 has an invalid length. 2018/04/05 19:49:07 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000180)=@ethtool_perm_addr={0x20, 0x6, "389ba7b9558a"}}) 2018/04/05 19:49:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a060000ec04a200000543dfd87c5800004824ca943264008900050000000000000000048302000000ea000004000003d46b05a38100000010000100070c09040000000000000005", 0x58}], 0x1) 2018/04/05 19:49:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3eff8)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc028ae92, &(0x7f0000000040)) [ 77.191926] binder: BINDER_SET_CONTEXT_MGR already set [ 77.213530] binder: 7458:7459 ioctl 40046207 0 returned -16 2018/04/05 19:49:08 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00006f4000)={0x80fed, 0x11, 0x0, 0x0}) 2018/04/05 19:49:08 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00002c2000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x2, [{{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}]}, 0x190) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000e6e000)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/04/05 19:49:08 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, &(0x7f0000000000)) syz_fuseblk_mount(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0/bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/04/05 19:49:08 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xef) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000580)) 2018/04/05 19:49:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="010100010000000000000000409d9256", 0x10) r1 = accept$alg(r0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) write$vnet(r1, &(0x7f0000000380)={0x1, {&(0x7f0000000180)=""/231, 0x230, &(0x7f0000000280)=""/195}}, 0xfee1) 2018/04/05 19:49:08 executing program 3: r0 = creat(&(0x7f00003f1ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f0000fdef88)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x100000000000c8, &(0x7f00005b8ffc), 0x4) dup2(r0, r1) 2018/04/05 19:49:08 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 2018/04/05 19:49:08 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x8001, 0x80000001, 0x5, 0x2, 0x0, 0x7, 0x90000, 0x4, 0x80, 0x7, 0x4, 0x5, 0xff7, 0x0, 0x3ff, 0x4, 0x4, 0x6c7, 0x2, 0xfff, 0x0, 0x7ff, 0x4f, 0x0, 0x400, 0x7c, 0x5, 0x1, 0x7, 0xfbb8, 0xfffffffffffffff7, 0x8247, 0x101, 0x80000000, 0x3, 0x1, 0x0, 0x100, 0x2, @perf_config_ext={0x81, 0x100000001}, 0x0, 0x2, 0x7c, 0x1, 0x4, 0x3f}, r2, 0xf, r1, 0x8) write(r0, &(0x7f0000000080)="1f00000010000900040000000000e7fb0300000408000200000004ad06ffef", 0x1f) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x5bfd, 0xa00) r3 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f0000000180)={0x0, 0x0, 0x2}) 2018/04/05 19:49:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') unshare(0x40600) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/04/05 19:49:08 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0xe) close(r0) 2018/04/05 19:49:08 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00006f4000)={0x80fed, 0x11, 0x0, 0x0}) 2018/04/05 19:49:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x102a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12013, r0, 0x0) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) [ 78.217721] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. 2018/04/05 19:49:09 executing program 7: prctl$setmm(0x59616d61, 0xffff7fffffffffff, &(0x7f0000783000/0x2000)=nil) 2018/04/05 19:49:09 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x2, 0x4, 0x4, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000737000)={r0, &(0x7f0000161f7b), &(0x7f0000a94f37), 0xfffffffffffffffe}, 0x20) 2018/04/05 19:49:09 executing program 2: r0 = userfaultfd(0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x401, 0x2c4082) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000005540)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000005640)=0xe8) r3 = syz_open_dev$binder(&(0x7f000000cff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f000000cf90)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000005000)}) socketpair(0xa, 0x6, 0xfffffffffffffffc, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f000000ffd0)={0x0, 0x0, &(0x7f000000f000), 0x1, 0x0, &(0x7f000000ef31)='b'}) open_by_handle_at(r4, &(0x7f00000000c0)={0x8, 0x8}, 0x200000) r5 = mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000040)={0x14, 0x0, &(0x7f0000000000)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000011f9d)}) socketpair(0x0, 0x0, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000480)=""/176, &(0x7f0000000300)=0xb0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000001c0)=r2) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x20, 0x0, &(0x7f0000000080)=[@acquire_done={0x40106309}, @free_buffer={0x40086303, r5}], 0x0, 0x0, &(0x7f00000000c0)}) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000005680)={0x0, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000005480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x3}) r6 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) close(r6) mkdir(&(0x7f000082f000)='./control\x00', 0x0) r7 = creat(&(0x7f00000054c0)='./control/file0\x00', 0x111) syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0xf6ca, 0x0) mmap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x8, 0x10, r1, 0x0) r8 = socket$inet(0x2, 0x3, 0x0) sendmsg(r8, &(0x7f00000014c0)={&(0x7f0000000080)=@in={0x2}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)="a75fdcf8382d87057501070000000000dc72564f955555cc153a58", 0x1b}], 0x1, &(0x7f0000000040)}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r7, 0x4058534c, &(0x7f0000005140)={0x5, 0x800, 0x8, 0x3, 0x400, 0x3}) [ 78.309691] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. 2018/04/05 19:49:09 executing program 5: socket$kcm(0x29, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet(0x2, 0x40000000, 0x100000000, &(0x7f0000000600)) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x60000000) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x0, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000011cf18)={{{@in6=@loopback={0x0, 0x1}, @in6}}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x33}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) close(0xffffffffffffffff) capset(&(0x7f0000000040)={0x20080522}, &(0x7f00000000c0)={0x0, 0x6, 0x9, 0x200, 0x4, 0x401}) ioctl$DRM_IOCTL_RES_CTX(r3, 0x401c5820, &(0x7f0000000080)={0x2b8, &(0x7f0000000040)}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x10) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000000400)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000140)='./file0//ile0\x00', 0x6, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000640)="ef472f633e48655f92f76d7748c0435daca789a08a9d7ca3e5c58491f86dc815163ae756d7c0e8998accdfdabe5739237ad7a9c209272854b50dcb8a4feaa859e96302ff75e3ebbbb1918fa858cdc1b99eaf399166e657cc9bc06e02d9d99931fa0f29b7b5e6", 0x66, 0x1}], 0x3fe, &(0x7f0000000100)=ANY=[]) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) rmdir(&(0x7f0000000080)='./file0//ile0\x00') mkdir(&(0x7f0000002a40)='./file0//ile0\x00', 0x10000002007) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) 2018/04/05 19:49:09 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00006f4000)={0x80fed, 0x11, 0x0, 0x0}) 2018/04/05 19:49:09 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500a30c61006150a8d8") fadvise64(r0, 0x0, 0x6, 0x1) 2018/04/05 19:49:09 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_cmd={0x1}}) [ 78.423432] binder: 7546 RLIMIT_NICE not set 2018/04/05 19:49:09 executing program 6: perf_event_open(&(0x7f000025c000)={0x4000000002, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0), 0x14) open(&(0x7f0000267ff6)='./control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)) 2018/04/05 19:49:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000bcafe0)=[{&(0x7f0000a04f40)=""/192, 0xc0}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f000079efdc)) r1 = syz_open_pts(r0, 0x801) dup3(r1, r0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) poll(&(0x7f00003be000)=[{r1}], 0x1, 0x5d) write(r1, &(0x7f00000b5000)='\b', 0x1) [ 78.498569] IPVS: ftp: loaded support on port[0] = 21 [ 79.201894] binder: 7545:7581 transaction failed 29189/-22, size 0-0 line 2848 [ 79.421651] binder_alloc: binder_alloc_mmap_handler: 7545 2000c000-2000e000 already mapped failed -16 [ 79.443859] binder: 7545:7581 transaction failed 29189/-22, size 0-0 line 2848 [ 79.468942] binder: 7545:7583 BC_ACQUIRE_DONE u0000000000000000 no match [ 79.475939] binder: 7545:7583 BC_FREE_BUFFER u000000002000c000 no match 2018/04/05 19:49:10 executing program 1: r0 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) shmat(r0, &(0x7f0000b8f000/0x1000)=nil, 0x5000) perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f000001dffc)=0x1) read(r1, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f000001cfb0)={0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) 2018/04/05 19:49:10 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000016000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000017000)={&(0x7f0000000200)=@polexpire={0xcc, 0x1b, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {{{@in=@rand_addr, @in6=@mcast2={0xff, 0x2, [], 0x1}}}}, [@mark={0xc, 0x15}]}, 0xcc}, 0x1}, 0x0) 2018/04/05 19:49:10 executing program 4: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f0000e5fff4)={0x10}, 0xc, &(0x7f0000fb7000)={&(0x7f0000000080)={0x20, 0x3, 0x1, 0x7fffffffd, 0x0, 0x0, {}, [@typed={0xc, 0x0, @u64}]}, 0x20}, 0x1}, 0x0) 2018/04/05 19:49:10 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00006a4ff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000e3eff8)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000340)={0x1, 0x0, [{0x20040000000}]}) 2018/04/05 19:49:10 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='memory.low\x00', 0x2, 0x0) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000040)='3', 0x1}], 0x1) 2018/04/05 19:49:10 executing program 0: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000ffc), &(0x7f0000001ffc)=0x4) 2018/04/05 19:49:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000014c0)={0x18, 0x8000027, 0x1ff307543bf68163, 0x0, 0x0, {0x3}, [@generic="e5"]}, 0x18}, 0x1}, 0x0) pipe(&(0x7f0000000440)) 2018/04/05 19:49:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000a3bff8)={&(0x7f00000005c0)=@ipv4_newroute={0x30, 0x18, 0x301, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_ENCAP={0xc, 0x16, @typed={0x8, 0x0, @pid}}, @RTA_ENCAP_TYPE={0x8, 0x15, 0x7}]}, 0x30}, 0x1}, 0x0) [ 79.624643] binder: undelivered TRANSACTION_ERROR: 29189 [ 79.663294] netlink: 'syz-executor3': attribute type 21 has an invalid length. 2018/04/05 19:49:10 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_getres(0xfffffefffffffff3, &(0x7f0000be2ff8)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) [ 79.730412] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 2018/04/05 19:49:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x200000005, 0x84) ioctl$sock_ifreq(r0, 0x40000089f0, &(0x7f0000001380)={"626f6e64300000000000000000f800", @ifru_names='ip6gretap0\x00'}) 2018/04/05 19:49:10 executing program 3: perf_event_open(&(0x7f0000012000)={0x2, 0x78, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000b3d000)={0x0, 0x30, 0x0, @thr={&(0x7f000022f000), &(0x7f0000298000)}}, &(0x7f0000a7e000)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000d9efe0)={{0x0, 0x1c9c380}}, &(0x7f0000ef9fe0)) [ 79.780833] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 79.916844] bond0: ip6gretap0 is up - this may be due to an out of date ifenslave 2018/04/05 19:49:11 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)="7569645f6d617000ca3f8f449c59f676dcded5aa0c985fd31263ffa7a464c5446cd675558aa0b5527e7d684d03d141fac2cbcfff030039d0c24512d982de5a34913a329efbef77b1f92f4cbe61ff4e01584138ec2ad2505b7406bac79c2e452bb7110afc2beb129d85ea7732499a0c09ee75bef830491998973efe81e67845a1001faa9cb1f657a85b74258fe1dd970ab9bdb16e1812e1c97023f6743e9cb82e4fb1ae4bc41739909e49a2") r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x890c, &(0x7f0000000100)={"62726964676530000200"}) 2018/04/05 19:49:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000014c0)={0x18, 0x8000027, 0x1ff307543bf68163, 0x0, 0x0, {0x3}, [@generic="e5"]}, 0x18}, 0x1}, 0x0) pipe(&(0x7f0000000440)) 2018/04/05 19:49:11 executing program 1: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f00008ec000)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_delete(0x0) 2018/04/05 19:49:11 executing program 7: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, {[@generic={0x82, 0x2}]}}, @igmp}}}}, 0x0) 2018/04/05 19:49:11 executing program 6: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="580000001400192340834b80040d8c5602062200010400000000000000005800004824ca944f64009400050028825a003b5fbe907902008000f0fffefffffe03edf8fef5dd00000010000100000c0900fcff4d00040e05a5", 0x58}], 0x1) 2018/04/05 19:49:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002f40)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000040)="2f0007d1d2ed0e0d29dc5cc3ad4a1f7fe85138a2f31cc6adccf2c02004000000", 0x20, 0x415e23a709d0c297, 0x0, 0x0) readv(r1, &(0x7f0000001580)=[{&(0x7f0000001480)=""/206, 0xce}], 0x1) 2018/04/05 19:49:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x7c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) read(r0, &(0x7f0000e6d000)=""/384, 0x180) signalfd(r0, &(0x7f0000432ff8)={0xfffffffffffffffe}, 0x8) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) 2018/04/05 19:49:11 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1}, 0x8) 2018/04/05 19:49:11 executing program 7: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, {[@generic={0x82, 0x2}]}}, @igmp}}}}, 0x0) [ 80.621587] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 2018/04/05 19:49:11 executing program 0: mkdir(&(0x7f000063543e)='./file0\x00', 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f0000000100)='iso9660\x00', 0x1000, &(0x7f000000a000)) chroot(&(0x7f0000fddff8)='./file0\x00') mount(&(0x7f00008bcff8)='./file0\x00', &(0x7f0000a51ff8)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x5000, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='./file0\x00') 2018/04/05 19:49:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000180)="b80e0000000f23c80f21f835040060000f23f8660f38828c2800220000c4c1fe1619b97e030000b800000000ba000000000f3066b8f9000f00d0df5e0066ba6100ec3e64660f09660f38829c3b87561e4b2e660f38818e00100000", 0x5b}], 0x1, 0x0, &(0x7f0000000240), 0x0) 2018/04/05 19:49:11 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x30800, 0x0) getpeername(r0, &(0x7f00000000c0)=@in, &(0x7f0000000140)=0x80) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x1bf}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0xea49, 0x404, &(0x7f00001dcf3d)=""/195}, 0x48) 2018/04/05 19:49:11 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xef) read(r0, &(0x7f0000004f45)=""/187, 0xbb) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080), 0x8) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000013ffc)=0x2, 0x33) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) sendto$inet6(r0, &(0x7f0000001ffe), 0x0, 0x0, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/05 19:49:11 executing program 7: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, {[@generic={0x82, 0x2}]}}, @igmp}}}}, 0x0) 2018/04/05 19:49:11 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 2018/04/05 19:49:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000014c0)={0x18, 0x8000027, 0x1ff307543bf68163, 0x0, 0x0, {0x3}, [@generic="e5"]}, 0x18}, 0x1}, 0x0) pipe(&(0x7f0000000440)) 2018/04/05 19:49:11 executing program 7: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, {[@generic={0x82, 0x2}]}}, @igmp}}}}, 0x0) 2018/04/05 19:49:11 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x8000000) [ 80.847864] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 2018/04/05 19:49:12 executing program 0: mkdir(&(0x7f000063543e)='./file0\x00', 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f0000000100)='iso9660\x00', 0x1000, &(0x7f000000a000)) chroot(&(0x7f0000fddff8)='./file0\x00') mount(&(0x7f00008bcff8)='./file0\x00', &(0x7f0000a51ff8)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x5000, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='./file0\x00') 2018/04/05 19:49:12 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000000000)="590e9c7d6e16b64120b00d612770cf97946f63af3809413c17172855c3bb73ebed0c9cefeea9fdedd67bb1c99bf5", 0x2e) read(0xffffffffffffffff, &(0x7f0000000040)=""/119, 0x77) poll(&(0x7f0000df8fe0)=[{r0}], 0x1, 0x0) 2018/04/05 19:49:12 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f000006bbc5)='/dev/sequencer\x00', 0x40a02, 0x0) write$sndseq(r0, &(0x7f00001bce80)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr={0x81, 0x3}}], 0x30) 2018/04/05 19:49:12 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3a) tee(r0, r0, 0x7, 0xc) memfd_create(&(0x7f0000000080)='trustedposix_acl_access\x00', 0x1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000280)={'teql0\x00', 0x55d6}) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r1, 0x8) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000000)={0x7}) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x2, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r6, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r6, &(0x7f00003edfff), 0x0, 0x0, &(0x7f0000dfcff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) ioctl$sock_SIOCINQ(r6, 0x541b, &(0x7f0000077ffc)) recvfrom(r6, &(0x7f0000db5000), 0x0, 0x0, 0x0, 0x95) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) utime(&(0x7f0000c4c000)='./file0\x00', &(0x7f0000a98000)={0x3}) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r7, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000000000034d564b0000000082111e0900000000000000"]) r8 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r8, 0x0) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{0x0, 0x2710}, {0x0, 0x7530}}) epoll_create1(0x0) dup3(r3, r4, 0x0) 2018/04/05 19:49:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000014c0)={0x18, 0x8000027, 0x1ff307543bf68163, 0x0, 0x0, {0x3}, [@generic="e5"]}, 0x18}, 0x1}, 0x0) pipe(&(0x7f0000000440)) 2018/04/05 19:49:12 executing program 3: io_setup(0xffffffff80000000, &(0x7f000017aff8)) 2018/04/05 19:49:12 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000000)={0x14}, 0x14}, 0x1}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) 2018/04/05 19:49:12 executing program 4: r0 = socket(0x10, 0x3, 0x9) write(r0, &(0x7f0000000040), 0x0) [ 81.583974] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 2018/04/05 19:49:12 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000000)={0x14}, 0x14}, 0x1}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) 2018/04/05 19:49:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) utime(&(0x7f0000c4c000)='./file0\x00', &(0x7f0000a98000)={0x3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000c9bec8)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffc, 0x0, 0x0, 0x400060, 0x0, 0xfffffffffffffffe}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000040)) 2018/04/05 19:49:12 executing program 5: mbind(&(0x7f0000459000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000515ff8)=0xcbb, 0x7, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000040)=0x3, 0x2, 0x0) 2018/04/05 19:49:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x15555555555555fb, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000140)={[0x1, 0x0, 0x2000], 0x5922, 0x1, 0x9}) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000240)={[0x10000, 0x112000, 0x2000, 0x5004], 0x4, 0x62}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockname$inet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, @multicast1}, &(0x7f0000000100)=0x10) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000340)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/05 19:49:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000510ffc)=0x1b) read(r1, &(0x7f0000000f0f)=""/241, 0xf1) 2018/04/05 19:49:12 executing program 0: mkdir(&(0x7f000063543e)='./file0\x00', 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f0000000100)='iso9660\x00', 0x1000, &(0x7f000000a000)) chroot(&(0x7f0000fddff8)='./file0\x00') mount(&(0x7f00008bcff8)='./file0\x00', &(0x7f0000a51ff8)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x5000, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='./file0\x00') 2018/04/05 19:49:12 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000000)={0x14}, 0x14}, 0x1}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) 2018/04/05 19:49:12 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000a7d000), &(0x7f00002bdffc)=0xfffffffffffffea7) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$sock_netrom_SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f00000000c0)) ioctl$fiemap(r0, 0x40087602, &(0x7f0000000080)) 2018/04/05 19:49:12 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tgkill(0x0, 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f000004cff3)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9208, 0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket(0x1f, 0x3, 0x299) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1ff, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000280)={r3, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}}, 0x21, 0x8}, 0x90) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f00000001c0)={'sit0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) memfd_create(&(0x7f0000000540)="04", 0x1) r4 = perf_event_open(&(0x7f00000005c0)={0x7, 0x70, 0x8, 0x9, 0x0, 0x8, 0x0, 0xfffffffffffffe01, 0x0, 0x1, 0x0, 0x3, 0x6, 0x9, 0x4, 0x5, 0x100000000, 0x8, 0x6, 0x9, 0x1, 0x8, 0x3, 0x800, 0x74, 0xfff, 0x9, 0xf4ca, 0x7, 0x4, 0x1, 0x800, 0x3ff, 0x0, 0x0, 0x1ff, 0x80000000, 0xffffffff00000001, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000580), 0x1}, 0x10000, 0xfd, 0xb6, 0x7, 0x6, 0xf21, 0x976}, 0x0, 0x5, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f00000001c0)) r5 = epoll_create1(0x80000) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x35, 0xffffffffffffffff, 0x0) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r7 = creat(&(0x7f0000000140)='./control/file0\x00', 0x0) write$sndseq(r7, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') mount(&(0x7f0000000340)='./control/file0\x00', &(0x7f0000000400)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0xfffffffffffffffe, 0x0) creat(&(0x7f0000000180)='./control/file0\x00', 0x0) close(r6) r8 = fcntl$dupfd(r5, 0x0, r5) r9 = epoll_create1(0x1) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f000086fff4)) getpgrp(0xffffffffffffffff) [ 81.906870] binder_alloc: binder_alloc_mmap_handler: 7712 20000000-20002000 already mapped failed -16 2018/04/05 19:49:12 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3a) tee(r0, r0, 0x7, 0xc) memfd_create(&(0x7f0000000080)='trustedposix_acl_access\x00', 0x1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000280)={'teql0\x00', 0x55d6}) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r1, 0x8) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000000)={0x7}) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x2, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r6, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r6, &(0x7f00003edfff), 0x0, 0x0, &(0x7f0000dfcff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) ioctl$sock_SIOCINQ(r6, 0x541b, &(0x7f0000077ffc)) recvfrom(r6, &(0x7f0000db5000), 0x0, 0x0, 0x0, 0x95) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) utime(&(0x7f0000c4c000)='./file0\x00', &(0x7f0000a98000)={0x3}) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r7, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000000000034d564b0000000082111e0900000000000000"]) r8 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r8, 0x0) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{0x0, 0x2710}, {0x0, 0x7530}}) epoll_create1(0x0) dup3(r3, r4, 0x0) 2018/04/05 19:49:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) utime(&(0x7f0000c4c000)='./file0\x00', &(0x7f0000a98000)={0x3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000c9bec8)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffc, 0x0, 0x0, 0x400060, 0x0, 0xfffffffffffffffe}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000040)) [ 82.013146] ================================================================== [ 82.020732] BUG: KASAN: stack-out-of-bounds in ipip6_tunnel_locate+0x63b/0xaa0 [ 82.028089] Write of size 33 at addr ffff8801b35676d8 by task syz-executor5/7744 [ 82.035610] [ 82.037235] CPU: 1 PID: 7744 Comm: syz-executor5 Not tainted 4.16.0+ #2 [ 82.043969] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 82.053306] Call Trace: [ 82.055891] dump_stack+0x1b9/0x29f [ 82.059518] ? arch_local_irq_restore+0x52/0x52 [ 82.064177] ? printk+0x9e/0xba [ 82.067448] ? show_regs_print_info+0x18/0x18 [ 82.071937] ? kasan_check_write+0x14/0x20 [ 82.076167] print_address_description+0x6c/0x20b [ 82.081005] ? ipip6_tunnel_locate+0x63b/0xaa0 [ 82.085588] kasan_report.cold.7+0xac/0x2f5 [ 82.089907] check_memory_region+0x13e/0x1b0 [ 82.094309] memcpy+0x37/0x50 [ 82.097411] ipip6_tunnel_locate+0x63b/0xaa0 [ 82.101817] ? ipip6_tunnel_update+0xaa0/0xaa0 [ 82.106394] ? __might_sleep+0x95/0x190 [ 82.110367] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 82.115899] ? _copy_from_user+0xdf/0x150 [ 82.120048] ipip6_tunnel_ioctl+0xe71/0x241b [ 82.124457] ? sit_tunnel_xmit+0x30b0/0x30b0 [ 82.128864] ? zap_class+0x720/0x720 [ 82.132576] ? perf_trace_lock+0x900/0x900 [ 82.136807] ? zap_class+0x720/0x720 [ 82.140516] ? graph_lock+0x170/0x170 [ 82.144307] ? perf_trace_lock+0x900/0x900 [ 82.148534] ? do_futex+0x249/0x27d0 [ 82.152255] ? find_held_lock+0x36/0x1c0 [ 82.156336] ? sit_tunnel_xmit+0x30b0/0x30b0 [ 82.160738] dev_ifsioc+0x43e/0xb90 [ 82.164356] ? sit_tunnel_xmit+0x30b0/0x30b0 [ 82.168751] ? dev_ifsioc+0x43e/0xb90 [ 82.172542] ? rcu_bh_force_quiescent_state+0x20/0x20 [ 82.177728] ? register_gifconf+0x70/0x70 [ 82.181880] dev_ioctl+0x69a/0xcc0 [ 82.185420] sock_ioctl+0x47e/0x680 [ 82.189044] ? dlci_ioctl_set+0x40/0x40 [ 82.193015] ? expand_files.part.8+0x9a0/0x9a0 [ 82.197592] ? __fget_light+0x2ef/0x430 [ 82.201571] ? dlci_ioctl_set+0x40/0x40 [ 82.205536] do_vfs_ioctl+0x1cf/0x1650 [ 82.209414] ? __sock_create+0x11e/0x920 [ 82.213475] ? ioctl_preallocate+0x2e0/0x2e0 [ 82.217878] ? fget_raw+0x20/0x20 [ 82.221322] ? sockfd_lookup_light+0xc5/0x160 [ 82.225815] ? SyS_futex+0x3a4/0x56d [ 82.229525] ? do_futex+0x27d0/0x27d0 [ 82.233317] ? security_file_ioctl+0x9b/0xd0 [ 82.237720] ksys_ioctl+0xa9/0xd0 [ 82.241168] SyS_ioctl+0x24/0x30 [ 82.244525] ? ksys_ioctl+0xd0/0xd0 [ 82.248145] do_syscall_64+0x29e/0x9d0 [ 82.252028] ? vmalloc_sync_all+0x30/0x30 [ 82.256169] ? _raw_spin_unlock_irq+0x27/0x70 [ 82.260654] ? finish_task_switch+0x1ca/0x820 [ 82.265142] ? syscall_return_slowpath+0x5c0/0x5c0 [ 82.270063] ? syscall_return_slowpath+0x30f/0x5c0 [ 82.274989] ? entry_SYSCALL_64_after_hwframe+0x52/0xb7 [ 82.280353] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 82.285198] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 82.290377] RIP: 0033:0x4552d9 [ 82.293555] RSP: 002b:00007fb687cc9c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 82.301253] RAX: ffffffffffffffda RBX: 00007fb687cca6d4 RCX: 00000000004552d9 [ 82.308511] RDX: 00000000200001c0 RSI: 00000000000089f1 RDI: 0000000000000015 [ 82.315766] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 82.323027] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 82.330287] R13: 0000000000000380 R14: 00000000006f84a0 R15: 0000000000000000 [ 82.337560] [ 82.339173] The buggy address belongs to the page: [ 82.344090] page:ffffea0006cd59c0 count:0 mapcount:0 mapping:0000000000000000 index:0x0 [ 82.352223] flags: 0x2fffc0000000000() [ 82.356105] raw: 02fffc0000000000 0000000000000000 0000000000000000 00000000ffffffff [ 82.363973] raw: 0000000000000000 ffffea0006cd0101 0000000000000000 0000000000000000 [ 82.371836] page dumped because: kasan: bad access detected [ 82.377530] [ 82.379143] Memory state around the buggy address: [ 82.384058] ffff8801b3567580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 82.391405] ffff8801b3567600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 [ 82.398750] >ffff8801b3567680: f1 f1 f1 f8 f2 f2 f2 f2 f2 f2 f2 00 00 f2 f2 00 [ 82.406092] ^ [ 82.412831] ffff8801b3567700: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 82.420180] ffff8801b3567780: 00 00 f1 f1 f1 f1 f8 f2 f2 f2 f2 f2 f2 f2 00 f2 [ 82.427523] ================================================================== [ 82.434866] Disabling lock debugging due to kernel taint [ 82.440759] Kernel panic - not syncing: panic_on_warn set ... [ 82.440759] [ 82.448140] CPU: 1 PID: 7744 Comm: syz-executor5 Tainted: G B 4.16.0+ #2 [ 82.456192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 82.465547] Call Trace: [ 82.468145] dump_stack+0x1b9/0x29f [ 82.471784] ? arch_local_irq_restore+0x52/0x52 [ 82.476467] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 82.481237] ? ipip6_tunnel_locate+0x550/0xaa0 [ 82.485829] panic+0x22f/0x4de [ 82.489038] ? add_taint.cold.5+0x16/0x16 [ 82.493206] ? do_raw_spin_unlock+0x9e/0x2e0 [ 82.497623] ? do_raw_spin_unlock+0x9e/0x2e0 [ 82.502046] ? ipip6_tunnel_locate+0x63b/0xaa0 [ 82.506629] kasan_end_report+0x47/0x4f [ 82.510592] kasan_report.cold.7+0xc9/0x2f5 [ 82.514905] check_memory_region+0x13e/0x1b0 [ 82.519303] memcpy+0x37/0x50 [ 82.522400] ipip6_tunnel_locate+0x63b/0xaa0 [ 82.526800] ? ipip6_tunnel_update+0xaa0/0xaa0 [ 82.531373] ? __might_sleep+0x95/0x190 [ 82.535346] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 82.540871] ? _copy_from_user+0xdf/0x150 [ 82.545018] ipip6_tunnel_ioctl+0xe71/0x241b [ 82.549425] ? sit_tunnel_xmit+0x30b0/0x30b0 [ 82.553828] ? zap_class+0x720/0x720 [ 82.557536] ? perf_trace_lock+0x900/0x900 [ 82.561762] ? zap_class+0x720/0x720 [ 82.565467] ? graph_lock+0x170/0x170 [ 82.569252] ? perf_trace_lock+0x900/0x900 [ 82.573477] ? do_futex+0x249/0x27d0 [ 82.577192] ? find_held_lock+0x36/0x1c0 [ 82.581259] ? sit_tunnel_xmit+0x30b0/0x30b0 [ 82.585654] dev_ifsioc+0x43e/0xb90 [ 82.589267] ? sit_tunnel_xmit+0x30b0/0x30b0 [ 82.593661] ? dev_ifsioc+0x43e/0xb90 [ 82.597450] ? rcu_bh_force_quiescent_state+0x20/0x20 [ 82.602630] ? register_gifconf+0x70/0x70 [ 82.606777] dev_ioctl+0x69a/0xcc0 [ 82.610308] sock_ioctl+0x47e/0x680 [ 82.613923] ? dlci_ioctl_set+0x40/0x40 [ 82.617884] ? expand_files.part.8+0x9a0/0x9a0 [ 82.622452] ? __fget_light+0x2ef/0x430 [ 82.626426] ? dlci_ioctl_set+0x40/0x40 [ 82.630389] do_vfs_ioctl+0x1cf/0x1650 [ 82.634267] ? __sock_create+0x11e/0x920 [ 82.638319] ? ioctl_preallocate+0x2e0/0x2e0 [ 82.642718] ? fget_raw+0x20/0x20 [ 82.646159] ? sockfd_lookup_light+0xc5/0x160 [ 82.650649] ? SyS_futex+0x3a4/0x56d [ 82.654357] ? do_futex+0x27d0/0x27d0 [ 82.658147] ? security_file_ioctl+0x9b/0xd0 [ 82.662545] ksys_ioctl+0xa9/0xd0 [ 82.665989] SyS_ioctl+0x24/0x30 [ 82.669345] ? ksys_ioctl+0xd0/0xd0 [ 82.672959] do_syscall_64+0x29e/0x9d0 [ 82.676838] ? vmalloc_sync_all+0x30/0x30 [ 82.680977] ? _raw_spin_unlock_irq+0x27/0x70 [ 82.685555] ? finish_task_switch+0x1ca/0x820 [ 82.690039] ? syscall_return_slowpath+0x5c0/0x5c0 [ 82.694959] ? syscall_return_slowpath+0x30f/0x5c0 [ 82.699879] ? entry_SYSCALL_64_after_hwframe+0x52/0xb7 [ 82.705236] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 82.710075] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 82.715249] RIP: 0033:0x4552d9 [ 82.718425] RSP: 002b:00007fb687cc9c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 82.726121] RAX: ffffffffffffffda RBX: 00007fb687cca6d4 RCX: 00000000004552d9 [ 82.733376] RDX: 00000000200001c0 RSI: 00000000000089f1 RDI: 0000000000000015 [ 82.740632] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 82.747887] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 82.755142] R13: 0000000000000380 R14: 00000000006f84a0 R15: 0000000000000000 [ 82.762851] Dumping ftrace buffer: [ 82.766372] (ftrace buffer empty) [ 82.770061] Kernel Offset: disabled [ 82.773674] Rebooting in 86400 seconds..