[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 20.020471] random: sshd: uninitialized urandom read (32 bytes read, 31 bits of entropy available) [?25l[?1c7[ ok 8[?25h[?0c. [ 20.356807] random: sshd: uninitialized urandom read (32 bytes read, 33 bits of entropy available) [ 20.647089] random: sshd: uninitialized urandom read (32 bytes read, 33 bits of entropy available) Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 21.597184] random: nonblocking pool is initialized Warning: Permanently added '10.128.10.36' (ECDSA) to the list of known hosts. 2018/04/21 07:12:13 fuzzer started 2018/04/21 07:12:14 dialing manager at 10.128.0.26:44485 2018/04/21 07:12:18 kcov=true, comps=false 2018/04/21 07:12:20 executing program 0: 2018/04/21 07:12:20 executing program 1: 2018/04/21 07:12:20 executing program 3: 2018/04/21 07:12:20 executing program 2: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') writev(r1, &(0x7f0000000080), 0x20000000000000fa) 2018/04/21 07:12:20 executing program 7: r0 = socket$inet_sctp(0x2, 0x1000000000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="480000001400190d76a81014aed182f302840080ffe00600000000000000a2bc5603ca0016087f89000000200000000101ff0016000309ff5bff0308c7e5ed5e0000000000000000", 0x48}], 0x1) 2018/04/21 07:12:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000d40)=ANY=[@ANYBLOB="3400000013000105000000000000000000000000", @ANYBLOB="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"], 0x2}, 0x1}, 0x0) 2018/04/21 07:12:20 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) 2018/04/21 07:12:20 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)={0x18, 0x0, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}, 0x1}, 0x0) [ 34.730037] IPVS: Creating netns size=2552 id=1 [ 34.799797] IPVS: Creating netns size=2552 id=2 [ 34.838965] IPVS: Creating netns size=2552 id=3 [ 34.905780] IPVS: Creating netns size=2552 id=4 [ 34.991498] IPVS: Creating netns size=2552 id=5 [ 35.105558] IPVS: Creating netns size=2552 id=6 [ 35.217849] IPVS: Creating netns size=2552 id=7 [ 35.331491] IPVS: Creating netns size=2552 id=8 [ 35.858369] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 35.915873] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 35.974217] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 36.067208] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 36.118093] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 36.220576] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 36.277873] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 36.293891] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 36.340432] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 36.356375] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 36.384408] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 36.468073] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 36.476733] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 36.597108] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 36.700366] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 36.788507] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 36.819543] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 36.863879] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 36.872746] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 36.943161] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 36.952964] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 37.013701] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 37.023242] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 37.055899] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 37.114723] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 37.122634] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 37.167632] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 37.208671] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 37.218863] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 37.298705] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 37.306934] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 37.315504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.325524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.339205] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 37.406259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.415229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.425514] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 37.439278] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 37.459525] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 37.479296] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 37.536369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.547389] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 37.555988] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 37.578208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.588172] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 37.615790] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 37.635072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.654204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.709578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.757403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.772417] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 37.826884] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 37.979085] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 37.987114] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 38.049968] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 38.064705] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 38.130155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.150026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.180455] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 38.206448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.228147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.287185] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 38.351346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.427690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.316275] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 41.473294] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 41.488044] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 41.577645] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 41.624334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.698437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.782917] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 41.793784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.846601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.929684] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 42.005195] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 42.072032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.172821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.195427] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 42.289862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.491498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 2018/04/21 07:12:30 executing program 0: 2018/04/21 07:12:30 executing program 3: 2018/04/21 07:12:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x10000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/227, 0xe3) fstat(r0, &(0x7f00000002c0)) 2018/04/21 07:12:30 executing program 2: mkdir(&(0x7f0000b17ff8)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000357000)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) 2018/04/21 07:12:30 executing program 4: 2018/04/21 07:12:30 executing program 5: 2018/04/21 07:12:30 executing program 6: 2018/04/21 07:12:30 executing program 7: 2018/04/21 07:12:30 executing program 3: 2018/04/21 07:12:30 executing program 4: 2018/04/21 07:12:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) close(r2) bind$unix(r1, &(0x7f00007d8ff6)=@file={0x1, './file0\x00'}, 0xa) recvfrom$unix(r1, &(0x7f0000000080)=""/206, 0xce, 0x0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) open(&(0x7f00006aa000)='./file0\x00', 0x200000, 0x0) sendmsg$unix(r0, &(0x7f0000000fc8)={&(0x7f0000000000)=@abs, 0x8, &(0x7f0000026000), 0x0, &(0x7f0000000ff0)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) 2018/04/21 07:12:30 executing program 2: 2018/04/21 07:12:30 executing program 1: 2018/04/21 07:12:30 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000005c0)='./file1\x00', 0x0) r2 = dup3(r1, r0, 0x0) fcntl$setstatus(r2, 0x4, 0x4000) fallocate(r1, 0x1, 0xd3e7, 0xe06) write(r0, &(0x7f0000001200)="7f063b37c357c4e9329ddd261d748f2d498fa3869857d4f9f7f937aa5cdcbee726f06bc787eb5006189344745103976e8824d828441567bd0e0bb31bddc599a30aaeddb1200d9c7d7fbd2a30f2f35dc4594f32bcb514ba994595807ccd62ea77fe022221b0414b5ee77919269f3f209ee88a222a9c89a57935e1d3b42c83217b6f92264698a7328798c82e7bec2e6d17f825786d25509ebe732fe0225486860630de77537e17415e5826f71ee73208399a02056a52b825a82241364e06b0d77897913024504592ed1442e968a1795b574d4842433e38e18d22b0698ef2b5b68b7dca0e844541276394fd5dae1ddf2ab67e87ad7067e608da4651edf6753b543e44b4a55289d09605b2f344bbe9ba63c0ce2c07a26edc20b2d7799b1de6382e2c29eeb6ffaaf4b8f627e2ac6668a1f4a1a42e834f65c84c6ed5b5f3c75ad8a998ff8bd277961e8825bfe4f055807293cd843c4c81f9ed8f74f200498f87f46f7288b7948ad09ea40d64ef89e66facf21dbee59eeb1ec958bdc4d9cd04136185e9232b41f59a3d43a20a3eb6d0b404288e4eae52baef4f303118aef1426b4c38aa5a8be510a9c36ab6839140a40efbf3498669580da0af59e462dbeee5135fc6a47ada0384eb0b28eb6b4890146832938e1ad59ac3e0f9c46e837d9acef4f8c614ff9a649a2d86bbd6b9ab1adf1e0557786299f46224a22f3a687b0144c920d6fbeace33ffcc36a7da108884a977d69b4a2263236c9d7b8bddb482f1fed0fee3c511222b8d913c2c98c521caaeae1db388e2fc05e4edf213fc0d480f4f31a275ee48ed5c8fcb729475ace7a012705409506441fa5ecf40026cc285f278682a9913d4c07310d9bed7c112cf2666031622b8012b3d2ce2a4979b069b99e6c32d93180e29ac26d66fd07051094e1e08aad00e0dfc54860a02fa52adbd5a93964ea8323c2b6072c88cccb0ee42dee435c81091fa8c489a25635daf4c040d0e07f873f14ca88a084feb0d415e7b018d2433feae2e9c059f0d91855dcd3efcbd9889ad0220401c326a12805d37b1f886fc620fbe3a770889eacc442f0599cd6e65a40b8757d9ed7279650088615f99e877d15970fdf03885b8f1dfca1b46d68b5a4e4e33db538874b23068a0209eeb93772c56310d546569c672ca4e482fb0bc6364a93152f1814a261455a8f96bf72c2e5c59f376f65ec475d34cdbc699de164dc4924d050a94832f6646b55f0640db32cceb6740db62e2ecf970ae3aaeed0d9e32434ba6b72be8209a9abf7eb2020287b8cf3747917912ef23dda52544d0a8f6b143d099e074eaa59228b9369d13da06291b2c6e89ad59605700bfb138d165d8a43a99488f171838c971c19fd6eb7cbaf91531d7eb94a9d2a7a9d21a2b8015efaa1c21d970929fdc51338f9c830fb1c2c017fbb073fb0b819b43990b29f463d3350c694a1f88b14d5583c7c0463edb6a59ee91f0afe78d21d34a62634f45ad483d75d44a00742491e0dc4a12ac5b3fbdeddc69087516686d779eeb1dba6cdf8b3d4055cb72ee92ef814883f9630ecec1badd0ccb4753a6ec564ebe23fbafc04d045743c2a9f62afa1cad5c634a4355ede90eb5b1297631feba44fb38510410d91691fd896b69f41e189236d0055c9b2a52ba2548ac9c18db3497a8078d0233a5fca61724a320448484988a8dc65641fdff01a711933e442ba8ffea3e29167b05a03df0ede29986173718138ed89ed57cfa5d3cc586bbf9bcd064785d39bcaeaa4d12235b83116a18a218fadb694988bfbfb82a1e2df79ca2d6a3e04df617a5006bf2542711e6c3974e4c32dbea0d292ce4c707f692baad15aa04d0cbce5445d4dd4b3a3a7bb736792f14a8dd65dc69e046eba4714f9f82b5163eaa890f6af3c86bf0fdaa24a8817aeed5d69d164169429bfb7acdd3fbd95f33b14e1dc7d27472cd4234e5b9b9cd0ceddeaf1dbde42691a7755533fa2fae1cdae6c9a33ad59da33c1ce908399d2962675a649923e47b3c2f479f52efd42f66e867db6680c1c0ffd4840d16caf6c32c30dd9113ffba318ffeef1c0e83689618d15f5e236bdca405904d06b1a6176eaa715d5ef17f054947f0077dcb50c5857f88e653c17be53d07bf4503f4f06edc94578fe32b5f3c4366798459b5d596008ef6473e3fac123f39038f52", 0x600) 2018/04/21 07:12:31 executing program 3: 2018/04/21 07:12:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r1, r0, &(0x7f0000000040), 0x10001) 2018/04/21 07:12:31 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="800000000002000019000000e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)=ANY=[]) 2018/04/21 07:12:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r1, r0, &(0x7f0000000040), 0x10001) 2018/04/21 07:12:31 executing program 6: 2018/04/21 07:12:31 executing program 7: 2018/04/21 07:12:31 executing program 0: 2018/04/21 07:12:31 executing program 5: 2018/04/21 07:12:31 executing program 5: 2018/04/21 07:12:31 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') r1 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000012bf88)={0x2, 0x78, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, &(0x7f0000000040), 0x10001) 2018/04/21 07:12:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f00004ca000)={&(0x7f0000000280)={0x14, 0xc, 0x206, 0x1}, 0x14}, 0x1}, 0x0) 2018/04/21 07:12:31 executing program 7: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x400000004}, 0x1c) sendmmsg(r0, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003780), 0x0, &(0x7f00000037c0)}}], 0x1, 0x0) 2018/04/21 07:12:31 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a3c000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="6e65742f74637000824352b622732f956304316274d7a8fc0c69394c5a6f130d7da07163baa2de09a646923247e054e1961da38da8052742321995d5bca695d9c311866ad98dc54a99463f3363834f54e700bfd4a74b94d4dda926fd") pread64(r0, &(0x7f0000000000), 0x2b6, 0x0) 2018/04/21 07:12:31 executing program 1: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) [ 45.062813] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket [ 45.082418] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket [ 45.096064] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket 2018/04/21 07:12:31 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010000108000000000000000000000000", @ANYBLOB="000000000000000008001b000000000083f19efb5c455bfd3f9a9a66ec6e6a94583056bdfb973333f5fa1f95fb8691767d66b31f5fe55a73df4e61b0d88f1f240ac22279539b786fdd0831cae74d6b301db5edb4b8a805f26149070994dc5729d1464ca2e92f6d2a2ca7e704f8d8fd51ba6c9c3ed6ce1ab4267742907e4993a5df9b346483624ab671d6b7ab007276da5f22f1403d550666dc987a2543b9c0f8baa1d6617ada57dc1d345a973e37a4f3d4715088493aab170225714ef70c047bdfe693e9d30db4a4015f"], 0x2}, 0x1}, 0x0) [ 45.136892] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket 2018/04/21 07:12:31 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000140)={'ip6tnl0\x00', @ifru_map={0x4}}) 2018/04/21 07:12:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/167, 0xa7}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000040)=[0x2e, 0x5]) 2018/04/21 07:12:31 executing program 0: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) munlockall() remap_file_pages(&(0x7f000000c000/0x4000)=nil, 0x4000, 0x8, 0x5, 0x80000) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x40000) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$describe(0x6, r1, &(0x7f0000000080)=""/25, 0x19) remap_file_pages(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000008000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) [ 45.585253] mmap: syz-executor0 (6050) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 2018/04/21 07:12:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/route\x00') preadv(r0, &(0x7f0000000000), 0x200000000000022b, 0x10000003) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000040)) ioctl$KDDISABIO(r0, 0x4b37) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000080)=0x2, 0x4) write$cgroup_int(r0, &(0x7f0000000000)={[0x2c, 0x34, 0x3f, 0x39, 0x3f, 0x33, 0x38]}, 0x7) 2018/04/21 07:12:32 executing program 6: r0 = socket$inet6(0x10, 0xf, 0x80) pipe2(&(0x7f0000000000), 0x84800) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f00000000c0)=@nl=@kern={0x10}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000140)="5500000018007fafb7a41cb22da280000206000000a843096c37236939000900210003004b00ca8a9848a3090000006b7b31afdc1338d54400009b86136ef75afb834411006827c43ab8220000bf0cec6bab91d408", 0x55}], 0x1, &(0x7f0000000240)}, 0x0) 2018/04/21 07:12:32 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000002c0)="a6b4e53373a90762ca15a077574dfabb2f877e8c260fd151222bd73752ce06ee11fc798c2885876747ce8218d489b9d9da00b6d29c1ada4fae31831edd2a36a7c1ded4533f7302baeb5adfa6735e70479c832c1fee2b6060c262ac995e94307714a183a4589c1df2637651d599aff6e8dddadf9b794083fcdef157dde6d2554ba83703313f8da649afaa5e831ef67b78bc82300713b880228758397bfd75cb487de9672e6e600bb88f6aa4b80caf1ac648632485eb76492322861b21efa66ff905d4073ddd3522410b201bf782d1061084fe8e", 0xd3, 0x1000}], 0x4000, 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='ncpfs\x00', 0x2000, &(0x7f0000000140)) mount(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='sysv\x00', 0x0, &(0x7f00000003c0)="c1484e890b36086c2e5c4c4e4f7928551651bf00f108bb69d437f4491f6415c6dc25141dd03e1d48ab37be013c91800c74d8b24628900c37f3f3402c0953c88f5973418e6b5f746046f5d8a89ba92dc094f2aac1a7e0e90bbd9358c406dd7d8d052896a00bc302b24c22ce4ad2cb137810aca61c77acac5a241ea13c11c4004d58c67a") 2018/04/21 07:12:32 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) writev(r0, &(0x7f0000000100), 0x279) write(r2, &(0x7f0000cde000)="17deb9308365802f7752b4c2a44e41cec9b3ac218d64b762e770fa0590e4a3cabbb601ac18d89180061753ab997d502576ba795e77", 0x35) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) dup2(r1, r2) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r3, 0x1000000000016) 2018/04/21 07:12:32 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000300)={&(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0], 0x5, 0x6, 0x9, 0x2}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x100000000}}}, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x25}}, 0x0, 0x2, [{{0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0xfffffffffffffffe}}, {{0xa, 0x4e20, 0x80, @loopback={0x0, 0x1}}}]}, 0x18c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x104) 2018/04/21 07:12:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000000000004) write(r0, &(0x7f0000000080)="2700000014000707030e0000120f0a0011000100291a7648c9721011010e49d6a906ab4500d6ec", 0x27) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0xaf2a7a3d663ae94) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000040)={0x9}, 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x9}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e20, 0x40, @mcast1={0xff, 0x1, [], 0x1}, 0x3}}}, &(0x7f00000002c0)=0x84) llistxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/121, 0x79) fanotify_init(0x4, 0x0) 2018/04/21 07:12:32 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000079fee)='/dev/input/event#\x00', 0x0, 0x1) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) write$evdev(r0, &(0x7f0000057fa0)=[{{0x100000}, 0x0, 0x100000001}, {}], 0x30) ppoll(&(0x7f0000000040)=[{r0, 0x4582}, {r1}], 0x2, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000100)={0x10}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x600, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000180)=@req={0x1000, 0x0, 0x7fffffff, 0xaf}, 0x10) 2018/04/21 07:12:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$sock_netrom_SIOCGSTAMP(r1, 0x8906, &(0x7f0000000000)) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0xce20, 0x0, @empty, 0x7}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x8, 0x4) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 2018/04/21 07:12:32 executing program 6: r0 = socket(0x10, 0x3, 0xc) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000100)=[{0xf, 0x1}, {0x7, 0xffffffff}, {0x8, 0x3}], 0x3) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc) write(r0, &(0x7f0000000000)="130000001000ffdde200f49ff60f050000230a009d0000001100c53022e5f9ec364fe86bc337747a04cb1c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af559bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000000000000000000000", 0xb1) 2018/04/21 07:12:32 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x0, &(0x7f0000000400)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x5) symlinkat(&(0x7f000001effd)='/', r0, &(0x7f0000d06ff8)='./file0\x00') chroot(&(0x7f0000157000)='./file0\x00') umount2(&(0x7f0000000140)='./file0/file0/file0/file0\x00', 0x2) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/36, 0x24) 2018/04/21 07:12:32 executing program 4: unshare(0x2003bffd) r0 = mq_open(&(0x7f0000000040)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x4, 0x3}) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0), 0xa2) r1 = gettid() rt_sigqueueinfo(r1, 0x30, &(0x7f00000000c0)={0x32, 0x7, 0xa29e, 0x4f}) poll(&(0x7f0000000240)=[{}], 0x1, 0x383d) munlockall() r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$selinux_context(r2, &(0x7f0000000080)='system_u:object_r:klogd_var_run_t:s0\x00', 0x25) write$evdev(0xffffffffffffffff, &(0x7f0000f15fd0)=[{{}, 0x1, 0x63, 0x2}, {}], 0xffffffffffffffc6) 2018/04/21 07:12:32 executing program 5: mkdir(&(0x7f0000b28000)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f000002cffa)='ramfs\x00', 0x8, &(0x7f0000000000)) mknod(&(0x7f0000000040)='./file0/file0\x00', 0xffb, 0xfffffffe) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000140)=0x5, 0x4) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x8000, 0x0) ioctl$sock_bt(r1, 0xdd1f, &(0x7f0000000080)="d8e9ba75c33d3b0cff022a9e646ec4f843ed0301804e74fa4155a94b209a025fc18c710c0b1523eb5654a25529fcd5c78e9781c420531c5070e9b7db0a92876de7ae1b4ad3d0450eef2f81b842eab3b63f9dffeaf3070cdfa3bfcaec3cea752fd4e78a9b46557edf5634e9b6f040") ioctl$TCSETAF(r0, 0x5408, &(0x7f00000001c0)={0x7, 0x1000, 0x1, 0x7, 0x1, 0x2, 0x3, 0xe52, 0x8, 0x906}) execve(&(0x7f000073cff2)='./file0/file0\x00', &(0x7f000085cff8), &(0x7f0000fca000)) ioctl$sock_ipx_SIOCIPXNCPCONN(r1, 0x89e3, &(0x7f0000000200)=0x1) 2018/04/21 07:12:32 executing program 1: r0 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00005c2000)) epoll_wait(r1, &(0x7f0000b11000)=[{}], 0x1, 0x0) 2018/04/21 07:12:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000d18ffc)=0x8001, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f000024bffc), &(0x7f0000ff0000)=0x4) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x89, "8d4fb0cc4c29a761a25f9862bef60e9fe29c7d21fb9ef2aeafd2e1f338b773cc1010d810deb00d68021221040f19443664c79688a88773b9667c9feb8d3fbff6b966f00859789620ebed804ddc996ff5d88b7d448da6d4442157d963dc34795d4df4ea02df4663b582bd6a069cf3415ce485eaba38420c6492ba8c8801f2d05bfc22e15094094e9b80"}, &(0x7f00000000c0)=0xad) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x80, 0x0) unlink(&(0x7f0000000200)='./file0\x00') getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xb) connect$netlink(r1, &(0x7f00000001c0)=@unspec, 0xc) 2018/04/21 07:12:32 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000), 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000003c0), &(0x7f0000000400)=0x8) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x4e23, 0x15, 0x4e24, 0x3, 0xa, 0x80, 0x20, 0x2c, 0x0, r1}, {0x8, 0x9aea, 0x200, 0x9f9c, 0xffffffffffff0900, 0x2, 0x2, 0x7}, {0xd5, 0xa37c, 0x7, 0x2}, 0x7f80000000, 0x6e6bb0, 0x1, 0x1, 0x3, 0x2}, {{@in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x4d5, 0x3f}, 0xa, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x3506, 0x3, 0x3, 0x7f, 0x20, 0x6fb5, 0x2}}, 0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000280)=0xe8) r4 = getuid() setresuid(r1, r3, r4) 2018/04/21 07:12:33 executing program 6: munmap(&(0x7f00004dd000/0x4000)=nil, 0x4000) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) mprotect(&(0x7f00004dc000/0x3000)=nil, 0x3000, 0x1000002) mmap$binder(&(0x7f00004db000/0x4000)=nil, 0x4000, 0x1000000, 0x10, r1, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) fanotify_mark(r1, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='hugetlbfs\x00', 0x0, &(0x7f0000000380)) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000040)={0x5, 0x4644, 0x6}) ftruncate(r1, 0x8000009) 2018/04/21 07:12:33 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"d202b999cf85000000000088f301e710", 0x13fd}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x882, 0x8) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4110100}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x84, r3, 0x22, 0x70bd25, 0x25dfdbff, {0xc}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x788}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5c}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x89}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1=0xe0000001}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xa97}]}, 0x84}, 0x1, 0x0, 0x0, 0x4c800}, 0x20000000) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"d202b999cf85000000000098f3080010", 0x107}) 2018/04/21 07:12:33 executing program 4: modify_ldt$read(0x0, &(0x7f0000001140)=""/4096, 0x1000) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x34}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x7}}}, 0x104) r0 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/ip_vs\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/63}], 0x3a6, 0x10000000) 2018/04/21 07:12:33 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000), 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000003c0), &(0x7f0000000400)=0x8) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x4e23, 0x15, 0x4e24, 0x3, 0xa, 0x80, 0x20, 0x2c, 0x0, r1}, {0x8, 0x9aea, 0x200, 0x9f9c, 0xffffffffffff0900, 0x2, 0x2, 0x7}, {0xd5, 0xa37c, 0x7, 0x2}, 0x7f80000000, 0x6e6bb0, 0x1, 0x1, 0x3, 0x2}, {{@in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x4d5, 0x3f}, 0xa, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x3506, 0x3, 0x3, 0x7f, 0x20, 0x6fb5, 0x2}}, 0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000280)=0xe8) r4 = getuid() setresuid(r1, r3, r4) 2018/04/21 07:12:33 executing program 2: mmap(&(0x7f0000000000/0xe76000)=nil, 0xe76000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mlock2(&(0x7f000039e000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f00000000c0)=0x7, 0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) prctl$getreaper(0x25, &(0x7f0000000080)) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0xfffffffffffffe9c) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000040)=0x8, 0xfffffffffffffec3) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x1, 0x2) sendmsg$nl_crypto(r1, &(0x7f000037ffc8)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f0000e6cff0)=@delrng={0x10, 0x14, 0x200}, 0x10}, 0x1, 0x0, 0x0, 0x8800}, 0x81) 2018/04/21 07:12:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) rt_sigprocmask(0x3, &(0x7f0000000080)={0xfffffffffffffff8}, &(0x7f0000000040), 0x8) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000d2effc)=0x81, 0x4) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000d2fffc)=0x10001, 0x4) 2018/04/21 07:12:33 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x3, &(0x7f0000000040)) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x100) r1 = accept4(r0, &(0x7f0000000080)=@in6, &(0x7f0000000100)=0x80, 0x80800) fremovexattr(r1, &(0x7f0000000040)=@known='system.advise\x00') 2018/04/21 07:12:33 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_dccp_int(r1, 0x21, 0x1f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(r2, &(0x7f00000001c0)="040100000309c14609005375c52c876d886b6621d8d207ccf73f257e55e86eb29406136fcfffffffffbe62159403c7a616cf8c5d3fa71011d0d6130e5c52572205762d7b732f7afb", 0x48, 0xc000, &(0x7f0000000180)={0xa, 0x800, 0x6f}, 0x1c) 2018/04/21 07:12:33 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000080)}, 0xfffffffffffffe37) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'ip6gretap0\x00'}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000b00)="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", 0x518}], 0x1, &(0x7f0000000140)}, 0x0) shutdown(r0, 0x1) 2018/04/21 07:12:33 executing program 4: mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x300000e, 0x400032, 0xffffffffffffffff, 0x0) rt_sigaction(0x35, &(0x7f0000000000), &(0x7f0000000280), 0x132, &(0x7f00000002c0)) 2018/04/21 07:12:33 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000e35000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000634f74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40186417, &(0x7f0000000100)={0x8, 0x7fff, 0x2, 0x3, 0x1, 0x400}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) write$cgroup_pid(r1, &(0x7f0000000340)={[0x30, 0x30]}, 0x2) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000140)={0x8, 0x1, 0x5, 0x0, 0x8, [{0x3, 0x20, 0x7fffffff, 0x0, 0x0, 0x2400}, {0x6, 0xc2dd, 0xfff, 0x0, 0x0, 0x8}, {0x5, 0x6, 0x2, 0x0, 0x0, 0x2}, {0x1, 0x7ff, 0x4, 0x0, 0x0, 0x880}, {0x1f, 0x1ff, 0x5}, {0x3, 0x81, 0x1e, 0x0, 0x0, 0x80}, {0x3, 0x6, 0x6}, {0x3, 0x600000000, 0x7fff, 0x0, 0x0, 0x800}]}) 2018/04/21 07:12:33 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000d17000)='/dev/sequencer2\x00', 0x0, 0x0) fsync(r0) ioctl$sock_SIOCGPGRP(r0, 0xc004510e, &(0x7f00005ce000)) 2018/04/21 07:12:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$netrom(r2, &(0x7f0000000080)=@ax25={0x3, {"9a26141d87c23e"}, 0x7013}, 0x10) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000)=0x2, 0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={r4, @in6={{0xa, 0x4e24, 0x0, @loopback={0x0, 0x1}, 0x6}}, 0x95dc, 0x80000001, 0x8, 0xff, 0x80}, &(0x7f0000000280)=0x98) 2018/04/21 07:12:33 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000000dff7)='/dev/rtc\x00', 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000001500)={&(0x7f0000000040)=ANY=[@ANYRES32, @ANYBLOB="0001923bcb0000a7b3953b15daad49ec364745b8c546c92409e1d4a1ad198fc281b2bfc70de76d97218f0eed9058d092cbc78475786d646737b8fe46eabfd478"], 0x16}, 0x1}, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000001ffc)) ftruncate(r0, 0xfffffffffffffffd) 2018/04/21 07:12:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000065fc8)={&(0x7f00000000c0)={0x10}, 0x28c, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES16=r0, @ANYPTR, @ANYPTR64, @ANYPTR, @ANYPTR, @ANYRES32=r0, @ANYPTR], @ANYRES64=r0, @ANYRES16=r0, @ANYRES32=r0, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYPTR], @ANYPTR64]], 0x14}, 0x1}, 0x20000000) socket$nl_netfilter(0x10, 0x3, 0xc) [ 47.178695] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/04/21 07:12:33 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x1004000000004) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7, 0x2) writev(r0, &(0x7f0000096000)=[{&(0x7f00000001c0)="580000001400192340a14b80fd0d8c560a061d000000e076000543d8d8fe5000000024ca7f4f643e89000500286373000510f5100002000000000000001c04ed5dfffff500002f000d000100040008000014ff0000000005", 0x58}], 0x1) 2018/04/21 07:12:33 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080)=0x621c, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="68c4f950", 0x4, 0x4, &(0x7f0000000000)={0xa, 0x4e20, 0x4000}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000040)=0x3, 0x4) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) recvfrom$inet6(r0, &(0x7f00006f4000)=""/246, 0x44f, 0x23fffd, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000100)=0x1ff) 2018/04/21 07:12:33 executing program 2: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x2, &(0x7f0000000000)=[{0x44}, {0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) prctl$getname(0x10, &(0x7f00000004c0)=""/178) r0 = socket$inet(0x10, 0x3, 0x100000000004) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000012000)="260000001a00030207fffd73ffffff188100000003000000031d8568647ba3a2d188637e57e4", 0x26}], 0x1}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000340)='/dev/keychord\x00', 0x400000000000000, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=[&(0x7f00000000c0)='wlan0\x00', &(0x7f0000000100)='\x00', &(0x7f0000000140)='vmnet1\x00'], &(0x7f00000002c0)=[&(0x7f00000001c0)='.ppp1///\x00', &(0x7f0000000200)='/dev/keychord\x00', &(0x7f0000000240)='/dev/keychord\x00', &(0x7f0000000040)='-w\x00']) prctl$setfpexc(0xc, 0x7c) getsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000000440)=""/125, &(0x7f0000000280)=0x7d) 2018/04/21 07:12:33 executing program 5: prctl$intptr(0x21, 0x8) r0 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000080)='wlan0system(\x00', 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r0, 0x1ff) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x2, 0x103000) getsockname$unix(r1, &(0x7f0000000100), &(0x7f0000000180)=0x6e) 2018/04/21 07:12:33 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x600, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000001c0)={0x4e, 0x8, 0x0, {0x77359400}, 0x9, 0x4}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x104) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000040)=""/63}], 0x3a6, 0x0) fstatfs(r1, &(0x7f00000000c0)=""/95) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000140)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xa0000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x78, r2, 0x20, 0x70bd29, 0x25dfdbfd, {0x6}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1000}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1=0xe0000001}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fffffff}]}, 0x78}, 0x1, 0x0, 0x0, 0x4}, 0x1) 2018/04/21 07:12:33 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x3f, 0x7, &(0x7f0000000480)=[{&(0x7f0000000600)="7619599b4b9974b82e0c7beaf9d70cbe8902e2c3e15eb343d7", 0x19, 0x400}, {&(0x7f0000000540)="a6aba11fc19ca5e9272713b42ea076a3e81e103f3e40fc7622054c83b2af3ae89d58f304b7b9ee8eb2ad577d15e8d652009ed266ebdff21815c1ff7b1527d8a0f87a1146090ce34a219a94ff302b62aedcb098ac9262c178d29d03d6d8a32aa46fc9060252920436bc776d9ad7849176eda82a23c079da814c02658e010a38874e38c6783a7d025752696975e751320c9531a18bfca0ec0a8c58f312", 0x9c}, {&(0x7f0000000180)="606e21859a3c7b5bb85aaddfa7208c8d16bf27b136cb9a4a8b26ef646f1dd6ee98de720aa4ef4101b26931c3adb842dd22555e", 0x33, 0x9}, {&(0x7f00000001c0)="fc5688c77cedf0d98fd4f8d3cf8fd85d349b2b6e17ece4a2193501a2268f18347a647bc4ca391da80b4582382e4df52447b76c45154216a5a7f4c8d9821f4a681ed44998f874ee2e943ecd8b9bd56fa0ded59bf92a0955ee27", 0x59, 0x100000001}, {&(0x7f0000000640)="0100004d1929af2efd32d615ee34c933bc34b64ebd4006fef426bed68a", 0x1d, 0x8}, {&(0x7f0000000280)="ac2841a120f808e7438324ef48f4399c1f5ea24b12a34f69056357f7fc14ad726e87d596a2dc211f83dae8a5ac5b870ec76bb77de4087ad1ca77d2a2f7fbf3b219ec1b0fb761daef48001030eae1f438cf70ac18fa4a5280a4e58bd19b0e1f1901c882ab971bf6c424466b87adfe73e732324058f30865b5d2fe495d9d51170d8078b1c8e17d1247a229ee0a75285f0e2d41330908b7807d602ea8b20cfbeeee2aa57b1dd6cd9ef41f048a95bf8e31092248cf27262490415d22cbb6986bd0aba7ffcfbf52924614e8a3bb7b39b5d315bb83b6e4d835901789ddceecef3d2d9b99ea83926cf691623241", 0xfeeb, 0xf800000000000000}, {&(0x7f0000000680)="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", 0x134, 0x80}], 0x800, &(0x7f0000000500)={[{@init_itable='init_itable', 0x2c}]}) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x156fb97ad80d1454, 0x0) futimesat(r0, &(0x7f00005a0000)='./file0\x00', &(0x7f0000000240)={{0x0, 0x7530}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000100)={r2, 0x14}) 2018/04/21 07:12:33 executing program 7: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0xff, 0x5}, 0x1a2) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x3, 0x2, 0xffffffffffffff14, 0x100000000, 0x7, 0x5}, 0x1c) 2018/04/21 07:12:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x20002, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x32, r0, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x800, 0x100) mq_timedreceive(r0, &(0x7f00000002c0)=""/239, 0xef, 0xfffffffffffffff9, &(0x7f00000003c0)={0x77359400}) recvfrom$unix(r1, &(0x7f0000000180)=""/238, 0xee, 0x100, 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000000)=0x1) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f00000000c0)=""/177) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000280)={0x0, 0x8, 0x539eaca1}) 2018/04/21 07:12:33 executing program 1: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f0000003040)='\a', 0x1, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000300)=""/194, 0xc2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x7, @loopback={0x0, 0x1}, 0x427}, @in6={0xa, 0x4e20, 0xd8, @remote={0xfe, 0x80, [], 0xbb}, 0x20}], 0x38) write$selinux_load(r1, &(0x7f00000000c0)={0xf97cff8c, 0x8, 'SE Linux', "44549099d823268ec36c27a49ab5bdf178008d0c7109851c3f1f7d0b662f936b17c7ef7fb634542baa45808d6b1f1f8b0c8929e64d115bd0db25507a9811f928c01d872798a816859e8641499b3fa6288e5b2ea6038f043c263175d575b86b"}, 0x6f) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000500)=0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e22, @broadcast=0xffffffff}], 0x10) r2 = add_key(&(0x7f0000000240)='trusted\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000400)="204ee3af8586df4aace10e1afe0fb69acaea540a4ab0afe296f39fa67df9b768ba08d0d794b985dfb96b1ee385426d21f4ccd68fa3c15623255b6dd0deeba4bfa7d9054d3e5c510cd00faf7f06c6a2cea3941a2dbbd82ad0929e187392823a819d1c9ce763c05c3bc5d271945ca5de6f095e0db2cae0a3530c6a1bd86f29b17a08975f697acf1cef6e58ad413ff3c493d0203ef19ac32eca163a874a5c4a9aacce0c1a3da6c610adda5953cb70dc5d16cb2a691c5099392df1c357776686992b05ded874b6d9e7b2b69e99d5a08402dd1d53d5dc776637dff35e56dd6543eb7cceee", 0xe2, r2) 2018/04/21 07:12:33 executing program 4: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000140)='./file1\x00', 0x20, 0x9, &(0x7f00000015c0)=[{&(0x7f0000000180)="2e270412dc4595b74bc4cbc9e85345f0d4057cd7f92c94dc14a2a2d5650b8d81a4c3700038cf10494b55814316e0a6c5bf8675bc6a5cf70b7f18bd10420b38adbcda9bea27f7a1e4fe99f0438dbaf30686ecb410b5627943b60d7d6e7395e1c2cf304af0b1660a1f8d42a05b6ed8", 0x6e, 0x2}, {&(0x7f0000000200)="e10a716c347442048d65bbce8a8813c24a7b746de1f340ff041ba3ac3ecda6e0b378a1fa1407b503dca1bc3d04cfb7e0e21df815d571456af9ab0f62b651eea8ec6d92aa16a40b63a588d204d6c40e55d5bf107d77705a1a8210b594669e47", 0x5f, 0x87d}, {&(0x7f0000000280)="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", 0x1000, 0x5}, {&(0x7f0000001280)="13d2e107772b8299104bb024ff3dcefffdf9dfbc57d7c38375ce76a24314d29baa95c02634df78b44b26c350b87db932384f9039a1c441bc6e22d4dd021888892d0a2dcc9167368d5c4a979c080594bdd131695504ec", 0x56, 0x7}, {&(0x7f0000001300)="ec7b960915374cdacad204be8eaf252abed721b4f05df7bf0daf906a5bc1cf162fddb25c7d76551108b21e70ee0dba", 0x2f, 0x9}, {&(0x7f0000001340)="47ed0e9f3623e20a9e0df5c413a5f5a5393d362b656f0e6e109e10e1", 0x1c, 0x20}, {&(0x7f0000001380)="86def263ed93b62053c31ba3e66a0db1df0f01354daa4665419301dfec603cb3ba02ed3c07369f1ede85c302bb3f78311209363074126a84f55666783a53f27736ad", 0x42, 0x7}, {&(0x7f0000001400)="4dc261939ac65dfd0ce31c88fcc79cb5f21ae2cfb2e9b32592faaa78ccffb615fade1fdc7dce67a82f3307d5605d03a1e3299c614ee17e0e146772032a9bd3213cd145f9113bf883c1513d459063b57907362f8288b4a1dfba24c0218ac5ca92911eb09a4ed8be986f1cf4f0b201ffc8f8bf8261d7678bdc46db1023403da5f80eb61d8d240a0d320e4e0de95fe8862cc8c3c918e9cce0d0d9077db605eee4d326633eaaf1d1c7f9a7301bbb0590be5497b3d187fe189f97608e79f273c98bb4c21ef774", 0xc4}, {&(0x7f0000001500)="e97fc4812b1cad38c970f3763dfcb277496b9193334296f217a17c785e600e1846bae6ca1e9d8c38f00e4684202fcc53291cd326a314445a5ef2bf66f65493f0d48f9778083afa126d821cad3ac4c8251503223c2b0f50e477f9e2a1f584acb9b78ebb207d5c1fbf3dee879c9b530567b5e962e7373aba653b4537696cb7a195776a365f8bd1980a1f71ff43b9adbd0f46e7c71f1097045e4a0164902bcc6154340bd1afc40761901ba97a0b30965cf392c2675545139a93691822fd9b6a55fa", 0xc0, 0x8}], 0x22800, &(0x7f0000001640)=ANY=[@ANYBLOB="73657373696f6e3d2d78782c695d636861727365030000000000000069742c6e6f6a6f6c6965742c00"]) sendto(r0, &(0x7f0000000000)=';0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000006c0)=[@in={0x2, 0x4e21, @multicast2=0xe0000002}, @in6={0xa, 0x4e24, 0x6, @mcast2={0xff, 0x2, [], 0x1}, 0x800}, @in={0x2, 0x4e21}, @in={0x2, 0x4e24, @rand_addr=0x8}, @in6={0xa, 0x4e23, 0xffffffff, @mcast1={0xff, 0x1, [], 0x1}, 0x3}, @in={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}], 0x78) r2 = getpgid(0xffffffffffffffff) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x4, &(0x7f0000000800)=""/123) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x45008, &(0x7f000002f000)) syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x10001, 0x7, &(0x7f0000000580)=[{&(0x7f0000000180)="126d4054f6fe9d1ccd3000e1b8afe18ffe84a175e888275e43e098ab1d2a2f1075b567dcfd802bdc09ab4e0f3f7bbaea90f91e8a3d320bdf5b71c93716216e36c2bf61558fc5ba5a35523bceb637188224b8bd9e999dd7c39e830ea5572f3cf6d64b4783ba0c044135e65e449131c1df9ad58ebeb1e2dcb2be0c576cdec1172d82ee43cf9375b7810ed438ea70e3c77609ad38bf5963ba57898df6569acb9eece472cff59bddaacd6aab63984accccfee8cf1f5046a93bcda49f5d842f6e3f56064f5f5a0a82b9366653d2d629a55fc96a4fee7924b001c8e1d0f0ec8716fbed6a8325", 0xe3, 0x80000000}, {&(0x7f0000000280)="b6fd16d85084f4a2f03f969147b2c034ffad2fae767958f19c484a9923668299780d768712c377daff6b87889b269339685d9dc8bb01cd06150f70e6ea74699e17ee8ad0666d6139d1b60d305513ea4b5a35a7ade573ff0e32bc79ee520fb7803ca7c6216919e20d4505154b99a4e13349e8b447cf1defa311a9e44e86a5", 0x7e, 0xd6c}, {&(0x7f0000000300)="53175b4fc68a21ef527d2717742e008fa2654d55a432d5e368c53dbdacbbec29c8491cd2d1098ddee3e76977aa6945ac4252ed143be4271c2c0fca2c4dd96d828f6cdcfe9e06082f7ed42ca772ab6df22e2d021189df21b00a795d9e98f1d00fe6bfc38451d626d4ac7f176899235c3a702d6abe733092f70a7736e361959939903f231a0659bee610d2826ef236664f1e", 0x91}, {&(0x7f00000003c0)="a4848b7713b647a17f36c911fe2381d61d20334eadfb89efe0cbafdce3edc07a1af28f46c3e0b437d0bba8d7de330029853e25941068c07a5964a93188eb7cd1a726f1e82b61ae9436b89301b4eb11bd9af860bc98aa34d659360444a33118caa4c2ecf8ca444553be648b99d14291673ee094d77b", 0x75, 0x3}, {&(0x7f0000000440)="98862cd0356fff92f8e20105281f1adf97593400a49e1b7fe6acf36e7b4e7f580ed72d065bc9ac991e82f9cf22024bdbf0c4d7da6835c2833e06222424b5064979e040d4ed67740f06ee860c80fbb0e00f", 0x51}, {&(0x7f00000004c0)="e83a74cb1ae014de7a347b055faa5ebf1c63dedfa2d095fac9902415fd", 0x1d, 0x1}, {&(0x7f0000000500)="08692e2b1dcde77104217e5b9e4f6cdb0686a065b5485dd46bd229b3fab769bd9701d9404cca358ad4a8f34ad9ad7766d9de59ef5fdeabcf906a0679a642b04b375cb530e820", 0x46, 0x5}], 0x1200000, &(0x7f0000000600)=ANY=[@ANYBLOB="270d9b86a631dc716f63616c5f66732c6c6f636b7461626c653d72616d66738d2c726772706c76622c757867726164652c6572726f72733d77697468647261772c6d6574612c6e6f646973636172642c00"]) r3 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000740)={0x3, 0x70, 0xf8bb0f6, 0xef, 0x4, 0x8, 0x0, 0x6, 0x1000, 0x2, 0x91f4, 0x55c7, 0x0, 0xe2c, 0x100000000, 0x3, 0x10000, 0x5, 0x1cf, 0x1, 0x7ff, 0x9, 0x0, 0x100000000, 0x80000000, 0x1ff, 0xfffffffffffffffd, 0x2, 0xe84, 0x4, 0x6, 0x9, 0x34665e39, 0x5, 0x7, 0x6, 0xfffffffffffffff9, 0x401, 0x0, 0xbe6, 0x1, @perf_config_ext={0xa2, 0x8000}, 0x4000, 0x8, 0x3, 0x1, 0xae, 0x8, 0x624}, r3, 0xf, r0, 0x1) [ 47.760628] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=26 sclass=netlink_tcpdiag_socket 2018/04/21 07:12:33 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x4e20, 0x0, 0x4e20, 0x0, 0x2, 0x0, 0x80, 0x0, 0x0, r1}, {0x0, 0x0, 0x0, 0x100000000000000, 0x7ff, 0x100000001, 0x0, 0x3}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, 0x0, @in=@broadcast=0xffffffff, 0xfffffffffffffffc, 0x4}}, 0xe8) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) [ 47.801725] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=26 sclass=netlink_tcpdiag_socket 2018/04/21 07:12:34 executing program 3: mlock2(&(0x7f0000a93000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f000005d000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) clone(0x4000, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000ce4000), &(0x7f00000022c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r2 = dup3(r1, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000b40)=[{&(0x7f0000000100)="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", 0x3e0}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x34123610) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ppoll(&(0x7f0000000a40)=[{r2, 0x10}, {0xffffffffffffffff, 0x1000}, {}, {r2, 0x1162}, {r1, 0x400}], 0x5, &(0x7f00000000c0), &(0x7f0000000ac0), 0x8) utime(&(0x7f0000000b80)='./file1\x00', &(0x7f0000000bc0)={0x0, 0x6}) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000540)={{0x0, @remote={0xac, 0x14, 0x14, 0xbb}, 0x4e22, 0x1, 'rr\x00', 0x20, 0x3, 0x20}, {@multicast1=0xe0000001, 0x4e22, 0x10003, 0x4, 0x26, 0x7}}, 0x44) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000640)=@add_del={0x2, &(0x7f0000000600)='team0\x00', 0x20}) recvmmsg(0xffffffffffffffff, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000008c0)=""/177, 0xb1}, {&(0x7f0000000980)=""/120, 0x78}, {&(0x7f0000000b40)=""/63, 0x3f}, {&(0x7f0000000c40)=""/128, 0x80}, {&(0x7f0000000cc0)=""/255, 0xff}], 0x5, 0x0, 0x0, 0x100000000}}, {{&(0x7f0000000e40)=@vsock={0x0, 0x0, 0x0, @host}, 0x80, &(0x7f0000001ec0), 0x0, &(0x7f0000001f00)=""/214, 0xd6}, 0x9}, {{&(0x7f0000002000), 0x80, &(0x7f0000002240)=[{&(0x7f0000002080)=""/163, 0xa3}, {&(0x7f0000002140)=""/41, 0x29}, {&(0x7f0000002180)=""/169, 0xa9}], 0x3, 0x0, 0x0, 0xf35b}, 0x800000}], 0x3, 0x40000000, &(0x7f00000036c0)={0x0, r4+10000000}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x6, 0x101000) sendto(0xffffffffffffffff, &(0x7f0000000040)="ecccc5cbd166c7986dd2bf33851e8dc5190e44848eee68a1a5efd3b51664426e6d017e67c9a0fe4a93ba0266e0", 0x2d, 0x0, &(0x7f00000001c0)=@nl=@proc={0x10, 0x0, 0x0, 0x401000}, 0x80) mlock2(&(0x7f0000276000/0x3000)=nil, 0x3000, 0x1) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/mls\x00', 0x0, 0x0) 2018/04/21 07:12:34 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) clone(0x20900, &(0x7f0000a93fff), &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f0000000040)="c04fa791ce31bc1e19191873f488e84761ff0f960e2161a873e4") ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x8) 2018/04/21 07:12:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000002, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@remote, @in=@dev}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000280), &(0x7f0000000240)=0xfffffffffffffe3b) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000180)={@mcast1={0xff, 0x1, [], 0x1}, r2}, 0x14) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1f, &(0x7f0000000400)=""/95, &(0x7f0000000480)=0x5f) getsockopt$inet6_opts(r0, 0x29, 0x38, &(0x7f0000001040)=""/4096, &(0x7f0000000000)=0x1000) 2018/04/21 07:12:34 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x61) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@mcast1, @in6=@dev}}, {{@in=@rand_addr}}}, &(0x7f0000000100)=0xe8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="6400000063aced8aa9bd7884577afcd25c792dd88d1603496057a60ec83d0abbd774516f0cd874012cd164c155cd918f961f58d04e91d7a46981034c178bd1f40652bf5a11c599492d9839ba459dad89dc60730400ab248c00000000000000000000000000000000c24a263fe13a16fcb37f6da716e411c5e56c807978860df3d50ca269289613e989e725f76479a6ae8d9d69ad7d24f57e7b3926d721a167369ceb6d2a65df999ebd09b42cfc824622f320f8b3583bff579f1671c62485a8aa"], &(0x7f0000000000)=0x2) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r1}, &(0x7f0000000180)=0x8) close(r0) 2018/04/21 07:12:34 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xc000, 0x0) syz_open_procfs(0x0, &(0x7f000042cff4)='personality\x00') read(r0, &(0x7f0000000040)=""/130, 0xfffffffffffffe92) 2018/04/21 07:12:34 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in=@local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x3c}, 0x0, @in=@dev={0xac, 0x14, 0x14}}}, 0xe8) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={'tunl0\x00', {0x2, 0x4e20, @rand_addr=0x6}}) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000040)=[0x3, 0x6, 0x5394], 0x3, 0x8, 0x6, 0x0, 0x4, 0x4, {0x0, 0x8, 0x6, 0x400, 0x401, 0x400, 0x10001, 0x8000, 0x100000000, 0x40, 0x2, 0x805, 0x7, 0x1ff, "2cb153fba40329f5b48bf1628c9fe6e4ec180714a355bb6f8f07bb34dea207c6"}}) 2018/04/21 07:12:34 executing program 1: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000040)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) r0 = getpgrp(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f0000000080)='cmdline\x00') r2 = socket$netlink(0x10, 0x3, 0x16) bind$netlink(r2, &(0x7f0000010ff4)={0x10, 0x0, 0x0, 0x1201fe}, 0xc) preadv(r1, &(0x7f0000002100)=[{&(0x7f0000001040)=""/4096, 0x1000}], 0x1, 0x0) 2018/04/21 07:12:34 executing program 4: r0 = memfd_create(&(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1) recvfrom(0xffffffffffffffff, &(0x7f0000000280)=""/191, 0xbf, 0x40000040, &(0x7f0000000340)=@can={0x1d}, 0x80) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000000c0)="74086e750000000000000000008c00", 0x2) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x81006) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x2}, &(0x7f0000000140)=0x10) dup3(r3, r2, 0x80000) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x101, 0x4}, &(0x7f00000001c0)=0x18) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000440)={'gretap0\x00', {0x2, 0x0, @multicast1=0xe0000001}}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x100, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) sync() dup2(r2, r1) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000000000)=0x9, 0x8) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000003c0)={0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000004c0)={0x18, 0x0, &(0x7f0000000400)=[@acquire={0x40046305}, @free_buffer={0x40086303, r4}, @register_looper={0x630b}], 0x29, 0x0, &(0x7f0000000480)="4c7db0869fdbc239bae408f584abb2816d93a97c338554c2224e995bfe16b553ed2a5e1ad3ca5b63ae"}) prctl$intptr(0x1a, 0x200001) ioctl$LOOP_CLR_FD(r2, 0x4c01) 2018/04/21 07:12:34 executing program 6: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000001000)={0x0, {{0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0xfffffef8) inotify_init() r0 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter\x00') preadv(r0, &(0x7f0000000000), 0x38d, 0x10000003) ioctl(r0, 0xffffffff, &(0x7f0000000000)="30051e335998b0ce6bf0f7a6d505180d61baf34d1341c779aee9118937d20a63ec5c7bf817fa7522f4828cf5db7a7cfecb78206a642502c3ebb0e0c9c03402ed3caf17260942ed1b86faa898") [ 48.803948] capability: warning: `syz-executor7' uses 32-bit capabilities (legacy support in use) 2018/04/21 07:12:34 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) clone(0x20900, &(0x7f0000a93fff), &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f0000000040)="c04fa791ce31bc1e19191873f488e84761ff0f960e2161a873e4") ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x8) 2018/04/21 07:12:34 executing program 2: r0 = open(&(0x7f0000000940)='./file0\x00', 0x751bc1, 0x80) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000a40)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000b40)=0xe8) bind$packet(r0, &(0x7f0000000b80)={0x11, 0x1f, r1, 0x1, 0xff, 0x6}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x20400, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @remote, @dev}, &(0x7f0000000080)=0xc) sendto$inet(r2, &(0x7f0000000080), 0xfffffffffffffd90, 0x20020003, &(0x7f0000385ff0)={0x2, 0x20000000004e21, @loopback=0x7f000001}, 0x10) socket$pptp(0x18, 0x1, 0x2) setsockopt$inet_tcp_int(r2, 0x6, 0x100000000000000c, &(0x7f0000000180)=0x4000000382e, 0xfffffefb) 2018/04/21 07:12:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="6e6574fa9fa3f2c4dae82900") r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000010ff4)={0x10, 0x0, 0x0, 0x1201fe}, 0xc) preadv(r0, &(0x7f0000002100)=[{&(0x7f0000001040)=""/4096, 0x1000}], 0x1, 0x0) 2018/04/21 07:12:35 executing program 1: socketpair(0xd, 0x3, 0xfffffffffffffd11, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x3}, 0x4) r1 = syz_open_dev$sg(&(0x7f0000058ff7)='/dev/sg#\x00', 0x0, 0x40002) ioctl(r1, 0x5380, &(0x7f0000000080)) 2018/04/21 07:12:35 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x2, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000000c0)=0x934, &(0x7f0000000100)=0x4) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$fuse(r2, &(0x7f0000000180)={0x50, 0x0, 0x0, @fuse_init_out={0x7, 0x1a}}, 0xfffffffffffffff6) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) sendfile(r2, r2, &(0x7f0000000040), 0x80000001) creat(&(0x7f0000000240)='./bus\x00', 0x0) read$eventfd(r2, &(0x7f0000000200), 0x8) 2018/04/21 07:12:35 executing program 0: seccomp(0x800000000001, 0x0, &(0x7f000033a000)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0x8d1}, {0x1000000000000006}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000100)={'bridge0\x00', {0x2, 0x4e22, @loopback=0x7f000001}}) r1 = accept4$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x80000) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000000c0)=0xc) 2018/04/21 07:12:35 executing program 3: mlock2(&(0x7f0000a93000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f000005d000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) clone(0x4000, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000ce4000), &(0x7f00000022c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r2 = dup3(r1, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000b40)=[{&(0x7f0000000100)="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", 0x3e0}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x34123610) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ppoll(&(0x7f0000000a40)=[{r2, 0x10}, {0xffffffffffffffff, 0x1000}, {}, {r2, 0x1162}, {r1, 0x400}], 0x5, &(0x7f00000000c0), &(0x7f0000000ac0), 0x8) utime(&(0x7f0000000b80)='./file1\x00', &(0x7f0000000bc0)={0x0, 0x6}) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000540)={{0x0, @remote={0xac, 0x14, 0x14, 0xbb}, 0x4e22, 0x1, 'rr\x00', 0x20, 0x3, 0x20}, {@multicast1=0xe0000001, 0x4e22, 0x10003, 0x4, 0x26, 0x7}}, 0x44) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000640)=@add_del={0x2, &(0x7f0000000600)='team0\x00', 0x20}) recvmmsg(0xffffffffffffffff, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000008c0)=""/177, 0xb1}, {&(0x7f0000000980)=""/120, 0x78}, {&(0x7f0000000b40)=""/63, 0x3f}, {&(0x7f0000000c40)=""/128, 0x80}, {&(0x7f0000000cc0)=""/255, 0xff}], 0x5, 0x0, 0x0, 0x100000000}}, {{&(0x7f0000000e40)=@vsock={0x0, 0x0, 0x0, @host}, 0x80, &(0x7f0000001ec0), 0x0, &(0x7f0000001f00)=""/214, 0xd6}, 0x9}, {{&(0x7f0000002000), 0x80, &(0x7f0000002240)=[{&(0x7f0000002080)=""/163, 0xa3}, {&(0x7f0000002140)=""/41, 0x29}, {&(0x7f0000002180)=""/169, 0xa9}], 0x3, 0x0, 0x0, 0xf35b}, 0x800000}], 0x3, 0x40000000, &(0x7f00000036c0)={0x0, r4+10000000}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x6, 0x101000) sendto(0xffffffffffffffff, &(0x7f0000000040)="ecccc5cbd166c7986dd2bf33851e8dc5190e44848eee68a1a5efd3b51664426e6d017e67c9a0fe4a93ba0266e0", 0x2d, 0x0, &(0x7f00000001c0)=@nl=@proc={0x10, 0x0, 0x0, 0x401000}, 0x80) mlock2(&(0x7f0000276000/0x3000)=nil, 0x3000, 0x1) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/mls\x00', 0x0, 0x0) 2018/04/21 07:12:35 executing program 6: mlock2(&(0x7f0000a93000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f000005d000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) clone(0x4000, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000ce4000), &(0x7f00000022c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r2 = dup3(r1, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000b40)=[{&(0x7f0000000100)="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", 0x3e0}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x34123610) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ppoll(&(0x7f0000000a40)=[{r2, 0x10}, {0xffffffffffffffff, 0x1000}, {}, {r2, 0x1162}, {r1, 0x400}], 0x5, &(0x7f00000000c0), &(0x7f0000000ac0), 0x8) utime(&(0x7f0000000b80)='./file1\x00', &(0x7f0000000bc0)={0x0, 0x6}) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000540)={{0x0, @remote={0xac, 0x14, 0x14, 0xbb}, 0x4e22, 0x1, 'rr\x00', 0x20, 0x3, 0x20}, {@multicast1=0xe0000001, 0x4e22, 0x10003, 0x4, 0x26, 0x7}}, 0x44) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000640)=@add_del={0x2, &(0x7f0000000600)='team0\x00', 0x20}) recvmmsg(0xffffffffffffffff, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000008c0)=""/177, 0xb1}, {&(0x7f0000000980)=""/120, 0x78}, {&(0x7f0000000b40)=""/63, 0x3f}, {&(0x7f0000000c40)=""/128, 0x80}, {&(0x7f0000000cc0)=""/255, 0xff}], 0x5, 0x0, 0x0, 0x100000000}}, {{&(0x7f0000000e40)=@vsock={0x0, 0x0, 0x0, @host}, 0x80, &(0x7f0000001ec0), 0x0, &(0x7f0000001f00)=""/214, 0xd6}, 0x9}, {{&(0x7f0000002000), 0x80, &(0x7f0000002240)=[{&(0x7f0000002080)=""/163, 0xa3}, {&(0x7f0000002140)=""/41, 0x29}, {&(0x7f0000002180)=""/169, 0xa9}], 0x3, 0x0, 0x0, 0xf35b}, 0x800000}], 0x3, 0x40000000, &(0x7f00000036c0)={0x0, r4+10000000}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x6, 0x101000) sendto(0xffffffffffffffff, &(0x7f0000000040)="ecccc5cbd166c7986dd2bf33851e8dc5190e44848eee68a1a5efd3b51664426e6d017e67c9a0fe4a93ba0266e0", 0x2d, 0x0, &(0x7f00000001c0)=@nl=@proc={0x10, 0x0, 0x0, 0x401000}, 0x80) mlock2(&(0x7f0000276000/0x3000)=nil, 0x3000, 0x1) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/mls\x00', 0x0, 0x0) 2018/04/21 07:12:36 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x2, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000000c0)=0x934, &(0x7f0000000100)=0x4) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$fuse(r2, &(0x7f0000000180)={0x50, 0x0, 0x0, @fuse_init_out={0x7, 0x1a}}, 0xfffffffffffffff6) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) sendfile(r2, r2, &(0x7f0000000040), 0x80000001) creat(&(0x7f0000000240)='./bus\x00', 0x0) read$eventfd(r2, &(0x7f0000000200), 0x8) 2018/04/21 07:12:36 executing program 6: quotactl(0x80000801, &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000001f63)) 2018/04/21 07:12:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000480)=0xfffffffffffffce9) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000240)={@multicast2}, &(0x7f00000004c0)=0xc) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in=@rand_addr=0x4, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0x4e23, 0x3, 0x4e23, 0x9, 0xa, 0x20, 0x20, 0x73, r1, r2}, {0x40, 0x6c1, 0x4e10, 0x8, 0x10000, 0x2, 0x74, 0x375d}, {0xfffffffffffffff7, 0x1, 0x8, 0x983}, 0xc33, 0x6e6bbd, 0x1, 0x0, 0x1, 0x3}, {{@in=@multicast1=0xe0000001, 0x4d4, 0xff}, 0xa, @in, 0x3504, 0x4, 0x2, 0xdc5a, 0x2, 0x9, 0x1000}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x88}, {0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x3}, {{@in6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x0, @in6}}, 0xe8) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x80, 0x0) init_module(&(0x7f0000000080)='\x00', 0x1, &(0x7f0000000040)='\x00') 2018/04/21 07:12:36 executing program 1: r0 = socket$packet(0x11, 0x80000000002, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000140)={r1, 0x1, 0x6}, 0x10) rt_sigpending(&(0x7f0000000100), 0x8) r2 = socket$nl_crypto(0x10, 0x3, 0x15) connect(r0, &(0x7f0000000180)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbff}, 0xc) 2018/04/21 07:12:36 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000a95000/0x1000)=nil) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r1, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) 2018/04/21 07:12:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) sendto$unix(r1, &(0x7f00000000c0)="ae144c77e8e43cc55cad638ed91f59504987fa9d069dc4dba28f0cb9cf9c1f0c5625d54bba93329830bbe5b09d74", 0x2e, 0x4000000, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e20}, 0x6e) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="1f00000002031900000007000000068100ed853b09000100020000003ffe58", 0x1f}], 0x1) 2018/04/21 07:12:36 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x2, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000000c0)=0x934, &(0x7f0000000100)=0x4) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$fuse(r2, &(0x7f0000000180)={0x50, 0x0, 0x0, @fuse_init_out={0x7, 0x1a}}, 0xfffffffffffffff6) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) sendfile(r2, r2, &(0x7f0000000040), 0x80000001) creat(&(0x7f0000000240)='./bus\x00', 0x0) read$eventfd(r2, &(0x7f0000000200), 0x8) 2018/04/21 07:12:36 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x108) getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) getgroups(0x8, &(0x7f0000000200)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff]) fchown(r0, r1, r2) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000e5bef8)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}}}, 0x104) 2018/04/21 07:12:36 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000acc000)={@multicast2=0xe0000002, @multicast1=0xe0000001, 0x2}, 0xc) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)={@broadcast, @dev}, &(0x7f0000000200)=0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000080)={0x100000001, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xe}}}}, 0x84) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a45321, &(0x7f00000002c0)={{0x7fffffff, 0x1}, 'port0\x00', 0x0, 0x400, 0x2, 0x33, 0x7, 0x5, 0x5, 0x0, 0x6, 0x8}) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="079200739b00"], &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x17, 0x2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x2, 'veth0_to_bond\x00'}, 0x18) listen$netrom(r1, 0x5) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000280)) 2018/04/21 07:12:36 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x49}, 0x1}, 0x104) 2018/04/21 07:12:36 executing program 4: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast=0xffffffff}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="10000000000000000708ffff85040000ba375c40c591d99743af64d403b2e62dfdea17b5bec60ccd000b88c4bfe6816d9978e1b360ca63c8f2206af7283c37f5b7faa00cb0d132f4f73a00a716e06d24b10f4d9372b6f2d5e4d57988e794196cc887ee8d18348808187d8349d2df45d0973ecf21d6fd75f86d02a0705eb5294eac425d66bc969619f305336079edccc25cc27bd3d50878cc98229e0da6d557f7101518cd36024698cb147b1fad79da6b450aab8af60b5e00000000000000"], 0x10}}], 0x2, 0x0) [ 50.323754] syz-executor7 (6328) used greatest stack depth: 24040 bytes left [ 50.361746] device syz_tun entered promiscuous mode 2018/04/21 07:12:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) close(r2) bind$unix(r1, &(0x7f00007d8ff6)=@file={0x1, './file0\x00'}, 0xa) r3 = open(&(0x7f00006aa000)='./file0\x00', 0x200000, 0x0) sendmsg$unix(r0, &(0x7f0000000fc8)={&(0x7f0000000000)=@abs, 0x8, &(0x7f0000026000), 0x0, &(0x7f0000000ff0)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000080)="bcd00f74a8cd5d7ffbbdc3791fc71ac7c1332f52f9daecc6aaddadd2382545c2cca645cc0f3373c27e4da53e1facf2e36bd213939988ce1167f35ccc6bd475fc1b322bd37b7d23d434084baae2f1ecea8ad816ec99134348f44672772a0124b5845001c509a37db045be638bcbcd15017f1a28cb18d379f4de3bcef401d0666f120a8a77ecad332d0a50cd36336dc18b8fb3c7749206fdaa3f018b063666d9b49572adeedf3b60ab836a22397fe62c9b43723146eae6797190aeed4342946c47b57dfac4cbd42f29e81a241b4cb9b0020bd5e76991e154a29f151f1ac73a14") recvmsg(r1, &(0x7f0000efb000)={&(0x7f0000505fa8)=@alg, 0x58, &(0x7f0000b57000), 0x0, &(0x7f0000828000)=""/87, 0x57}, 0x0) 2018/04/21 07:12:36 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006f3ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/60, 0x3c}], 0x1) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x2, 0x0) [ 50.603314] device syz_tun left promiscuous mode 2018/04/21 07:12:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x8000, 0x167) mq_unlink(&(0x7f0000000000)='\x00') 2018/04/21 07:12:37 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 2018/04/21 07:12:37 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000240)=0x3) ftruncate(r1, 0x6) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x8, &(0x7f0000000200)={0x4}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, r1, 0x0) get_robust_list(0x0, &(0x7f0000000140)=&(0x7f0000000100)={&(0x7f0000000040)={&(0x7f0000000000)}, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)}}, &(0x7f0000000180)=0xc) 2018/04/21 07:12:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10002}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xd0, r1, 0x400, 0x70bd2b, 0x25dfdbfc, {0x3}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xc}}]}, @IPVS_CMD_ATTR_SERVICE={0x7c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote={0xfe, 0x80, [], 0xbb}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback=0x7f000001}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1=0xe0000001}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x1c}}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x6}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4040800}, 0x800) r2 = getuid() getresuid(&(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f0000000300)) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r2, r3, r4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001100094701c3030000000000070000000200000045efffff08009b0019001a000f00010000000000060004b83e1cd6205da3a5815a", 0x39}], 0x1) 2018/04/21 07:12:37 executing program 1: r0 = socket$packet(0x11, 0x80000000002, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000140)={r1, 0x1, 0x6}, 0x10) rt_sigpending(&(0x7f0000000100), 0x8) r2 = socket$nl_crypto(0x10, 0x3, 0x15) connect(r0, &(0x7f0000000180)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbff}, 0xc) 2018/04/21 07:12:37 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1ab802, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @time={0x0, 0x1c9c380}}], 0x173) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}, {&(0x7f0000000800)=""/120, 0x78}], 0x2) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x80000, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f00000004c0)) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000600)={0x8, 0x8, 0xff, 0x100, 0x20000000000, 0x0, 0x10001, 0x5, 0x7, 0x3ff, 0x1, 0x3}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000500)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f00000005c0)={r2, &(0x7f0000000540)=""/124}) pwritev(r1, &(0x7f0000000480)=[{&(0x7f00000000c0)="7259392733b7217ca7755f4a036ba84e55035484c34eec9a7d7cc9ef76ce82b469569c40a9737e16a86d37b534f275b713309de2f1d84c661eb994676af02eda67bf1aec6c60071e84750174d5c038c54c944a544fb321161080eb73a53ada363fae22e80946a3b29aecc799c391b561ecc2ada338624fb7f482b3a8df8de056104c71aec2", 0x85}, {&(0x7f0000000180)="7976bec766adb59c20ce55e8f72a5db2610d844696deb3c7996b556bd9bfc77aee17514b1ce0b25f08d77feef53d67b8c7da0c0475", 0x35}, {&(0x7f00000001c0)="dce4075c9029f1", 0x7}, {&(0x7f0000000200)="895299ea98613c3df8ce476e56378218", 0x10}, {&(0x7f0000000240)="d5f0da0c81d1ed2413405655e693ada6069f6a589e0365770625f4bf3ae5a158aeb3b5d5eb23009d1dea6a5bc37ee1ff6a451eadd9f2770f2553df4db2186165f18acbe83b4fb817a8e4829886ec0e45940da5382715c78ad2b176cb48ab610d749ff9932603f7af9a745f499f179d6487cb766c909ee440b6bb6c6060535a60ec9e47a1dc68c195", 0x88}, {&(0x7f0000000300)="3175389f383a4d96a5f05a4d794ad49d1ec80d8950b7575c8da0e8aa599cc4a4c15f61a17e940c9e2b7576b18d598fedf02523b99e622b36aaf5aae6084edcc09495e0ef45f096a7b278b1f962860504d37c7e9aac04d34c59f4d349a7e1da118b2231a7e13c58a1f75428fefb41375b0d1519d7d8b1651cb366f3ff8096d6d8960c8c8c1f07bce70925039f", 0x8c}, {&(0x7f00000003c0)="f7517a9b7719167b89072b7873595e3954ad7023c537a45a1f62e27d92f0b0abd69c1bfaaca5e8d012aee870c1db0db48cd6f18e55ef6f357e4179e51b57ef5c84d73aa8a64b295b859d1c605a9f87a53decb36cead86430372dc33b9dfba410bf5ff282d9d7ef91b9da91d8e715113d7addee2482dcfacfbf36a1b3492abdc5ea8f4f7f61d31cb5043c0d73", 0x8c}], 0x7, 0x0) 2018/04/21 07:12:37 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x1, 0x0) getpeername$llc(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000140)=0x10) r1 = fanotify_init(0x10, 0x89801) r2 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x5, 0x1) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000340)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x90, r3, 0x300, 0x70bd25, 0x25dfdbff, {0x9}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x20}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote={0xac, 0x14, 0x14, 0xbb}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast=0xffffffff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}]}, 0x90}, 0x1, 0x0, 0x0, 0x40000}, 0x4004001) readahead(r1, 0x7, 0x9) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000000040)={0x100000000000009b, &(0x7f0000001040)=""/4096, &(0x7f0000001000)=[{0x0, 0x3a, 0x5, &(0x7f0000001000)=""/58}]}) ioctl(r4, 0x98, &(0x7f00000000c0)="2aba960cb64865fd0c000000000000000000ffffffc1") 2018/04/21 07:12:37 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)={0x14, 0x15, 0x30d, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) fcntl$addseals(r0, 0x409, 0x2) fchmod(r0, 0x4) 2018/04/21 07:12:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8001) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x7a, 0x6b800000000000, 0x203, 0x3ff, 0x8, 0x1, 0x5, 0x1ff, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000140)={r2, @in={{0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x200, 0x800, 0x40, 0xffffffffffffff72, 0x2}, &(0x7f0000000200)=0x98) sendmsg$nl_route(r0, &(0x7f0000017000)={&(0x7f0000748000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000000000)=ANY=[@ANYBLOB="7d9a3c00722108eba6ddb97fdb740000320001000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140003006c6f0000000000000000eb00000000000800120004000200"], 0x3c}, 0x1}, 0x0) r3 = dup3(r0, r0, 0x80000) write$cgroup_int(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="bb382d3836342f"], 0x7) ioctl$TIOCCONS(r3, 0x541d) 2018/04/21 07:12:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[]}, 0x1}, 0x0) getsockname$packet(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000000c0)=0x4) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@bridge_newneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@NDA_DST_MAC={0xc, 0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}]}, 0x28}, 0x1}, 0x0) 2018/04/21 07:12:37 executing program 2: mq_open(&(0x7f0000000540)='-$\x00', 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x9, 0x0, 0xfffffffffffffffd}) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1082a0}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[]}, 0x1}, 0x0) fchdir(r0) setxattr(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000400)=@random={'user.', '{/\x00'}, &(0x7f00000004c0)='{\x00', 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/215, 0xd7) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = creat(&(0x7f0000000000)='./file1\x00', 0x0) creat(&(0x7f0000000380)='./file1\x00', 0x0) write$evdev(r3, &(0x7f0000000280), 0xffffffffffffffd4) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a}, &(0x7f0000000540), 0x0, 0xfffffffffffffffb) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000680), 0x0, 0x0) fsync(r3) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000580)=0x4) keyctl$assume_authority(0x10, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$ipx(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x1, 0x100000001, "983dd8e2734f", 0x5}, 0x10) connect$l2tp(0xffffffffffffffff, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f000037ffc8)={&(0x7f00009dd000)={0x10}, 0xc, &(0x7f00002ceff0)={&(0x7f000097b000)=@delrng={0x10, 0x14, 0x200, 0x1, 0x3}, 0xfff1}, 0x1}, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f00000005c0)=""/232) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40047703, 0x80000001) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 2018/04/21 07:12:37 executing program 6: rt_sigtimedwait(&(0x7f0000000000)={0x1}, &(0x7f0000dd7ff0), &(0x7f0000039ff0), 0x8) 2018/04/21 07:12:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000a56000), 0x0, 0x20000004, &(0x7f00004b2fe4)={0xa, 0x4e22}, 0x1c) recvmsg(r0, &(0x7f00003adfc8)={&(0x7f00006e8fe0)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x20, &(0x7f0000ba0f90)=[{&(0x7f00007a1f23)=""/221, 0xdd}], 0x1, &(0x7f0000635fd0)=""/101, 0x65}, 0x0) r2 = accept4(r1, &(0x7f00000000c0)=ANY=[], &(0x7f0000b0fffc), 0x0) sendmsg$nl_crypto(r2, &(0x7f0000484fc8)={&(0x7f0000816000)={0x10}, 0xc, &(0x7f0000c37000)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x0) r3 = dup3(r2, r0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x7f, 0xa94, 0x0, 0x1, 0x7f, 0x3, 0x0, 0xff, 0x1f4, 0x40, 0x2b9, 0x1, 0x7ff, 0x38, 0x2, 0x8, 0x80000001, 0x7}, [{0x3, 0xfc, 0x8d0e, 0x2, 0xfff, 0x2, 0x7f, 0x80000001}], "8b4949d5b319e4161ecd923a003951594e380d59b2e9439e063050beb1b0a435ffa111afebd6e22f0aa3f8d4cb3a32cd8b9176e7c453fd8bb2d854161ecf1f", [[], [], [], []]}, 0x4b7) syncfs(r2) [ 51.379807] device syz_tun entered promiscuous mode [ 51.387236] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27 sclass=netlink_route_socket [ 51.405113] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27 sclass=netlink_route_socket 2018/04/21 07:12:37 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$getregs(0x12, r1, 0x0, &(0x7f0000000c00)=""/229) 2018/04/21 07:12:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000b40)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000980)="1d", 0x1}], 0x1, &(0x7f0000000000)}}], 0x1, 0xfffffffffffffffd) [ 51.450591] device syz_tun left promiscuous mode 2018/04/21 07:12:37 executing program 5: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00000d3fe8)) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/67, 0x43}], 0x1) r1 = socket$inet6(0xa, 0x80000, 0x80000000) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000200)=0x1e) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f00000000c0)={'tunl0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/status\x00', 0x0, 0x0) execveat(r3, &(0x7f0000000340)='./file0\x00', &(0x7f00000005c0)=[&(0x7f0000000380)='icmp6\x00', &(0x7f0000000480)='\x00', &(0x7f00000004c0)='wlan1\x00', &(0x7f0000000500)='self\x00', &(0x7f0000000540)="5d9500", &(0x7f0000000580)='GPL{&\x00'], &(0x7f0000000680)=[&(0x7f0000000600)='eth0>vmnet0ppp1eth0eth1cpusetppp1^$keyring{ppp0(!wlan0user\x00', &(0x7f0000000640)='/dev/sequencer\x00'], 0x100) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0086426, &(0x7f0000000240)={0x3, &(0x7f0000000080)=[{0x0}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc008641d, &(0x7f0000000280)={r5, &(0x7f00000003c0)=""/136}) r6 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/pktcdvd/control\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r6, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x81, 0x0, 0x6, 0x1d, 0x1d, "ab6b8eec9b7966b96d2b66f480b12701848150bb38370d8c58959433562ed8f903d92c9e4f67d2c34948264696ab8e25c2b7790dce5de67f2d49439085252a49", "356ae5ef52202cf5a08a08a3e45ed467ae273147b5b0f258dc04096b092f985194040bf44367e4e6a1f897bbc54608c9e7548396a62d8775b676babed4b5d9ff", "3c9e069ab3433abebc3e8fcb068379b968fd3fbfc64fd0796f286f4a6790c18b", [0x8, 0x7fff]}) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000840)=0x3f) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000800)={'ip6gretap0\x00', {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r3, &(0x7f00000007c0)={0x2}) 2018/04/21 07:12:37 executing program 4: pipe(&(0x7f0000055000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) splice(r0, &(0x7f0000000000), 0xffffffffffffffff, &(0x7f0000000040), 0x9, 0x0) 2018/04/21 07:12:37 executing program 3: exit_group(0x1ff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000040), 0x4) [ 51.506339] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8562 sclass=netlink_route_socket [ 51.518447] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8562 sclass=netlink_route_socket 2018/04/21 07:12:37 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0xe31) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) ptrace$pokeuser(0x6, r1, 0xfff, 0x1000) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/relabel\x00', 0x2, 0x0) 2018/04/21 07:12:38 executing program 7: mkdir(&(0x7f0000002480)='./control\x00', 0x0) r0 = open(&(0x7f0000000040)='./control\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000000)) creat(&(0x7f0000000240)='./control/file0\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') rmdir(&(0x7f000015dff6)='./control\x00') close(0xffffffffffffffff) 2018/04/21 07:12:38 executing program 1: getpgid(0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x200000000000800) sched_getattr(0x0, &(0x7f00000001c0), 0x30, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000004c0)=@add_del={0x2, &(0x7f0000000100)='sit0\x00'}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00', 0x9322}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syzkaller0\x00', {0x2, 0x0, @loopback=0x7f000001}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) perf_event_open(&(0x7f000025c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') nanosleep(&(0x7f0000000440), &(0x7f0000000480)) mq_timedsend(0xffffffffffffffff, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x1077, 0x0, 0x0, 0x4b10, 0x0, 0x0, 0x2001, 0x0, 0x0, 0x7, 0x6, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x8, 0x0, 0x0, 0xe76d, 0x0, 0x0, 0x0, 0x9, 0x9, 0x0, 0x8, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuacct.stat\x00', 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000007c0)={0x0, @in={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1, 0x0, 0x0, 0x0, 0x4492}, &(0x7f0000000300)=0x98) fgetxattr(r2, &(0x7f0000000880)=ANY=[], &(0x7f0000000a40)=""/176, 0xfffffcf1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000002c0)={'syzkaller0\x00', {0x2, 0x4e21, @multicast1=0xe0000001}}) dup3(r0, r1, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000000c0), 0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000580)) 2018/04/21 07:12:38 executing program 3: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @empty, @dev}, &(0x7f0000000140)=0xc) connect$packet(r0, &(0x7f0000000180)={0x11, 0xff, r1, 0x1, 0x400, 0x6, @random="d942323b31bf"}, 0x14) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23}, 0x3f) r3 = socket$inet6(0xa, 0x802, 0x88) recvmsg(r2, &(0x7f0000000380)={&(0x7f0000000040)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000400)=""/158, 0x9e}, 0x0) sendmsg$inet_sctp(r3, &(0x7f0000557fc8)={&(0x7f0000000240)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000b03000)}, 0x0) 2018/04/21 07:12:38 executing program 5: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f000088c000)={@remote={0xfe, 0x80, [], 0xbb}}, 0x20) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x16, 0x6, 0x4, 0x3, 0x40, 0x5, 0x5fd, [@remote={0xfe, 0x80, [], 0xbb}, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}]}, 0x38) 2018/04/21 07:12:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dec000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000280)="36a8e4a96fab4c44", 0x8}], 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000680)=0x0) capset(&(0x7f00000006c0)={0x200f1526, r1}, &(0x7f0000000700)={0x9a6b, 0x3000000, 0x2, 0x6cc9, 0x4454e500, 0x4}) socketpair$unix(0x1, 0xfffffffffffffbfc, 0x0, &(0x7f00007a7ff8)={0x0}) recvfrom$unix(0xffffffffffffffff, &(0x7f0000ad7000)=""/4096, 0x1000, 0x0, &(0x7f0000b07000)=@file={0x0, './file0\x00'}, 0xfffffffffffffedc) sendto$inet(r0, &(0x7f0000de1fff), 0x0, 0x20008045, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sync() mprotect(&(0x7f000018a000/0x4000)=nil, 0x4000, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000451ff8)={@multicast1=0xe0000001}, 0x8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d3a000), 0x4) r2 = dup2(0xffffffffffffffff, r0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000380)) recvfrom$inet6(r2, &(0x7f0000831000)=""/25, 0x19, 0x0, &(0x7f0000f16fe4)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000340)={0x0, 0x85}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000480)={r3, 0x6c, 0x30, 0x1ff, 0x89}, &(0x7f00000004c0)=0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @multicast1=0xe0000001}}}, &(0x7f00000000c0)=0x98) recvmsg$netrom(r2, &(0x7f0000000d80)={&(0x7f0000000500)=@ax25={0x3, {"15533101a28a30"}, 0x8}, 0x10, &(0x7f00000008c0)=[{&(0x7f0000000740)="220869b863eb9a110c8d9e3ed6dab4adea443ec24f3cc3626c8d9bec13b7d7ad5414b6df4492d10a7f2ceed6b4795fe6d06ced057b8fe17efaf207b1053e60ce3a78b96b0b9d7a0f908f52243f0a2dd76537b18a8236", 0x56}], 0x1, &(0x7f0000000900)=[{0xe0, 0x100, 0x3000000000000, "6070d2a18ea40c968362f89ced05e5ec58a33ef9e735c06b193c509d94a4b710197fd296802e4d2629aed6bba84797041425715076341bcac7388116b7aa27458035263febb02bbb37b950378ed62143adcdf6afb00a47959ce690e0a6e72de8f6bccb79ba73d3eef257373382d447de4e671611b5ff50d9173e5de20a57f7672cd02b6f7c7b5e126654ae8830003ff04a04fd2c1db69b43925383c49cb1ba5b119663ac00a41f3c42d295da13fdb1433fff5b8c344ce8075f01fa7ceea449e73e0be5f620b3d20cda8c4b9eaf79b8a756"}, {0xe8, 0x11f, 0x4af, "ac9365588931b6a40bddbb2886fdc1c0609db065ab76f71e71f49439994e95b792da0b4708f830956f853b2bdcbfa1068e8337aa85fc2e7ca8dd3881b76fe7c6d4e74c6073dff8342e02a97efb1063fbf6dd3d7bafabab4633731d69b066a54e709ff856bcc835474ae089b2152b7085332e613a8c7e1d8393ac5c5ca4e92028c67dfd4629eac0b0407b012e8cc761a977b513f26aa2089c9afec28a3704dffeab90f81f69f9cb878f52a8d123dba85d69c8ea1a9b8b90a371541b50715b88e4b433d51d72ad71661d41e7570073e97bc96c672d2438eb1e91"}, {0xb8, 0x107, 0x2, "9f0d19d332af38712083183b49386817535e6ea6a90c6505a8999f162f364fda008d7e6cb8073b7649009c4f22324127073662aac04ec15f9e115e7f68fd008db2b49fc609e36aff4146af144cf7d47d6c2a95b54b2886e59caae6dbcb33b73380b21df395c71296150e20d8c6dd06a03c7e0185b98474518b96df386802237ca5b3ee631feec70891e3145e72481aaae279d92ef40a79d60d6cb89f40f5c5d61a2212346e9e6a4dc1"}, {0xb8, 0x10d, 0x7, "098354843dda0ba8202a6686c6991568bea8969ce2b0376a99d968780efdd1bb58507506aaa535edfdec11e9fdfd48d03ef68557dccd6e545fb0ccbb05cddf74e0335891ded15bb5cf93cc1646249bcda3f697f852b5a071d65a10d81147c3268627113fd2982e8214ba1a49eff1ba30a344a65df67b9fba6195740d7095620086a77fb9319f00b328f89aed02de923ddc3e1d33fcec194b17cdb330280c39ebed1dbacd876be03ee1"}], 0x338, 0x20000801}, 0x40000021) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, &(0x7f0000000200)=0x100) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) ioctl$sock_ipx_SIOCGIFADDR(r0, 0x8915, &(0x7f00000007c0)={'bond_slave_1\x00', {0x4, 0x1, 0x8, "f460a948f746", 0xd80}}) add_key(&(0x7f0000000600)='dns_resolver\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, &(0x7f0000000680), 0x0, 0xfffffffffffffffe) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/84, 0x54, 0x0, &(0x7f0000000400)=@abs, 0x6e) keyctl$unlink(0x9, 0x0, 0x0) 2018/04/21 07:12:38 executing program 0: r0 = socket$inet6(0xa, 0x200000002, 0x2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) sendto$inet6(r0, &(0x7f0000340f47), 0x0, 0x0, &(0x7f0000d6bfe4)={0xa}, 0x1c) 2018/04/21 07:12:38 executing program 6: accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000180)=0x14, 0x80800) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x60c0, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/sockstat\x00') getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000380)={0x2, [0x0, 0x0]}, &(0x7f00000003c0)=0xc) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000400)={r1, 0x4c, "dc758f17a331a2484679f17e2925016a49fed79bdd154878dfdc92e90acefc2f835fcfc3cf4baa141c30c46a0f97089a0159b2d44ef19cd09c929df489d9beea6284e9d0331853ec57859776"}, &(0x7f0000000480)=0x54) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f0000000240)) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0xc8000, 0x0) fcntl$getown(r2, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x200001, 0x0) getpriority(0xffffffffffffffff, r3) setsockopt$inet_int(r2, 0x0, 0x3e, &(0x7f0000000300)=0x9, 0x4) 2018/04/21 07:12:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000800)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x498080, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x9, 0x8f42, 0xf9ab76e, 0xffffffff80000001, 0x0, 0x0, 0x20}) r3 = syz_open_pts(r0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc010643a, &(0x7f0000000080)={0x3e, 0x5, 0x18}) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000380)=0xfffffffffffffff8, 0x4) r4 = add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000003c0)='big_key\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000740)='/dev/ptmx\x00', r4) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000640)=""/251) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000140)=0x8) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x101}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000580)={r6, @in6={{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7ff}}, 0x6, 0x0, 0x1, 0x0, 0x8001}, &(0x7f00000002c0)=0x18d) write(r0, &(0x7f0000c34fff), 0xffffff0b) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000008c0)={0x0}, &(0x7f0000000880)=0xc) ioctl$TCXONC(r0, 0x540a, 0x4) sched_getparam(r7, &(0x7f0000000180)) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000300)) ioctl$KDMKTONE(r5, 0x4b30, 0x4) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000480)="c441a5b175eff8cf743cde9e81db84df29ae7849bc8a13ca00671238f2804cdf21361b0e9344c57faac934c8fbb18149624b99207a9849c4b8db348145315fbf90591abdc5706a353d71ab687b98077b0d42c458361f1fd5004a750b3cb81d87c2871f7a5509d1c1884234c85f0b376a43ba7259d79921419cfa005b20bc0454eb38a73c983dd2525cc99658d15aa3df0f374683762cfa5a063406a0d9adf099016aeedd208517877b5bae766e67975455a85af9bd32485dcebcd78e6e50a1b483255a5d1746dbf4641bd60c710659b96b3cd94525b4") getsockopt$IP6T_SO_GET_INFO(r5, 0x29, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f0000000280)=0x54) 2018/04/21 07:12:38 executing program 5: syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000001c0)='./file0\x00', 0xfffffffffffffff8, 0x6, &(0x7f0000000500)=[{&(0x7f0000000200)="a88c787f62cd97337a06b94d7f3289a946fa3e307e9700df042bd8d3f358dc6fbc245388c9dc85f6549d2239f7420c26092ef94b2fcad1f906c009ea947ac7d04292f13632", 0x45, 0x9}, {&(0x7f0000000280)="8a1a7acbca03641137faa02b43e038ab2a25aeb20bd450208c4ae6ef771529ff79a3b675fbdfe1489c07630c0cfa6fa569caec650319d7675ec9e61ca144bf506f6b72dbfe3187b8a62c04b33b85b43f0e41de8ac9f54c9c65f23f", 0x5b, 0x20000000000000}, {&(0x7f0000000300)="db2ff53a59b71a27ceadaaaf694c387b90f5ab21d31e6bfa7fdddad6db1640566a", 0x21, 0x100}, {&(0x7f0000000340)="42e603612e2e7a4da67230404bc2e4c974d7bbea6b64b58c5f9b741c229cf1fdd44ed4dd8a206a71e5a4dcbe3bcc930940a3bc089218e04c3873811bb03399e1be8ee1d65faededc68c96a0416dd5f66de7f0f3791bb11", 0x57, 0x80}, {&(0x7f00000003c0)="6a78d62d75ddf240d6a932af957a535b72ba959648363b5d87d1a573c8478cbf44fa0e7d102a06030054a15182b2dd2c8256b5435c31bf6bcf707e83ab87cd61335aa0905fc73b22a36fd8db6074113681b1adf059a12b1dc8b2b9d801c8e5c1d687431fab0fb387965bb2fbeb", 0x6d, 0x81}, {&(0x7f0000000440)="03726e0d4c2c9d6517346983cff252ae7f206803c80f26ffb00197735b748da9633777905aba864931fa46654d4fb5f61301bf4528a4dae070b07a94af0d0acf566fa1178c0cd85f1a3b01d662a2b859cdb7c8a44440992546b18bd55d6d219c30abcaae02f736b5ffb7c31b2362cd6993f91a7dedc11bf1eb6ec0f72653ceaabdb8e6d4f865c6cda93f6e55f0001f3bd3e92a8015", 0x95, 0x5}], 0x400, &(0x7f0000000580)={[{@case_sensitive_yes={'case_sensitive=yes', 0x3d, [0x36, 0x3d, 0x30, 0x36, 0x0, 0x3d]}, 0x2c}, {@utf8='utf8', 0x2c}]}) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='/', 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x1000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000600)={0x0, 0x400}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000680)={r1, 0x8, 0x30, 0xffffffff00000001, 0x100000001}, &(0x7f00000006c0)=0x18) unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x200) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x8}, &(0x7f00000000c0)=0x8) ioctl$PPPOEIOCSFWD(r0, 0x4004b100, &(0x7f00000005c0)={0x18, 0x0, {0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'team_slave_1\x00'}}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={r2, 0x9}, &(0x7f0000000140)=0x8d88a7de1b88999) 2018/04/21 07:12:38 executing program 7: timer_create(0x2, &(0x7f0000cd0000)={0x0, 0x1000000020, 0x6, @thr={&(0x7f0000000000), &(0x7f00000001c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0xffffffffffffffff, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000040)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x101100, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000080)={0x0, 0xffffffffffff8000, 0x2, 0x3, 0x800, 0x7fff, 0xfffffffffffffffe, 0x2, {0x0, @in6={{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x7}}, 0x80000001, 0x6, 0x8, 0x20000000400000, 0x5}}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={r1, 0x6}, &(0x7f00000001c0)=0x8) 2018/04/21 07:12:39 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40042406, &(0x7f0000000000)='/dev/binder#\x00') mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) execveat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000080)='\x00', &(0x7f00000000c0)='/dev/binder#\x00', &(0x7f0000000100)='user\'{GPL\x00', &(0x7f0000000140)=':%usernodev\\eth1\\\x00', &(0x7f0000000180)='cpuset!\x00', &(0x7f00000001c0)='/dev/binder#\x00'], &(0x7f0000000280)=[&(0x7f0000000240)='/dev/binder#\x00'], 0x1000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x3c, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f000000afd0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, &(0x7f0000009000)}) 2018/04/21 07:12:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dec000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000280)="36a8e4a96fab4c44", 0x8}], 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000680)=0x0) capset(&(0x7f00000006c0)={0x200f1526, r1}, &(0x7f0000000700)={0x9a6b, 0x3000000, 0x2, 0x6cc9, 0x4454e500, 0x4}) socketpair$unix(0x1, 0xfffffffffffffbfc, 0x0, &(0x7f00007a7ff8)={0x0}) recvfrom$unix(0xffffffffffffffff, &(0x7f0000ad7000)=""/4096, 0x1000, 0x0, &(0x7f0000b07000)=@file={0x0, './file0\x00'}, 0xfffffffffffffedc) sendto$inet(r0, &(0x7f0000de1fff), 0x0, 0x20008045, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sync() mprotect(&(0x7f000018a000/0x4000)=nil, 0x4000, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000451ff8)={@multicast1=0xe0000001}, 0x8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d3a000), 0x4) r2 = dup2(0xffffffffffffffff, r0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000380)) recvfrom$inet6(r2, &(0x7f0000831000)=""/25, 0x19, 0x0, &(0x7f0000f16fe4)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000340)={0x0, 0x85}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000480)={r3, 0x6c, 0x30, 0x1ff, 0x89}, &(0x7f00000004c0)=0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @multicast1=0xe0000001}}}, &(0x7f00000000c0)=0x98) recvmsg$netrom(r2, &(0x7f0000000d80)={&(0x7f0000000500)=@ax25={0x3, {"15533101a28a30"}, 0x8}, 0x10, &(0x7f00000008c0)=[{&(0x7f0000000740)="220869b863eb9a110c8d9e3ed6dab4adea443ec24f3cc3626c8d9bec13b7d7ad5414b6df4492d10a7f2ceed6b4795fe6d06ced057b8fe17efaf207b1053e60ce3a78b96b0b9d7a0f908f52243f0a2dd76537b18a8236", 0x56}], 0x1, &(0x7f0000000900)=[{0xe0, 0x100, 0x3000000000000, "6070d2a18ea40c968362f89ced05e5ec58a33ef9e735c06b193c509d94a4b710197fd296802e4d2629aed6bba84797041425715076341bcac7388116b7aa27458035263febb02bbb37b950378ed62143adcdf6afb00a47959ce690e0a6e72de8f6bccb79ba73d3eef257373382d447de4e671611b5ff50d9173e5de20a57f7672cd02b6f7c7b5e126654ae8830003ff04a04fd2c1db69b43925383c49cb1ba5b119663ac00a41f3c42d295da13fdb1433fff5b8c344ce8075f01fa7ceea449e73e0be5f620b3d20cda8c4b9eaf79b8a756"}, {0xe8, 0x11f, 0x4af, "ac9365588931b6a40bddbb2886fdc1c0609db065ab76f71e71f49439994e95b792da0b4708f830956f853b2bdcbfa1068e8337aa85fc2e7ca8dd3881b76fe7c6d4e74c6073dff8342e02a97efb1063fbf6dd3d7bafabab4633731d69b066a54e709ff856bcc835474ae089b2152b7085332e613a8c7e1d8393ac5c5ca4e92028c67dfd4629eac0b0407b012e8cc761a977b513f26aa2089c9afec28a3704dffeab90f81f69f9cb878f52a8d123dba85d69c8ea1a9b8b90a371541b50715b88e4b433d51d72ad71661d41e7570073e97bc96c672d2438eb1e91"}, {0xb8, 0x107, 0x2, "9f0d19d332af38712083183b49386817535e6ea6a90c6505a8999f162f364fda008d7e6cb8073b7649009c4f22324127073662aac04ec15f9e115e7f68fd008db2b49fc609e36aff4146af144cf7d47d6c2a95b54b2886e59caae6dbcb33b73380b21df395c71296150e20d8c6dd06a03c7e0185b98474518b96df386802237ca5b3ee631feec70891e3145e72481aaae279d92ef40a79d60d6cb89f40f5c5d61a2212346e9e6a4dc1"}, {0xb8, 0x10d, 0x7, "098354843dda0ba8202a6686c6991568bea8969ce2b0376a99d968780efdd1bb58507506aaa535edfdec11e9fdfd48d03ef68557dccd6e545fb0ccbb05cddf74e0335891ded15bb5cf93cc1646249bcda3f697f852b5a071d65a10d81147c3268627113fd2982e8214ba1a49eff1ba30a344a65df67b9fba6195740d7095620086a77fb9319f00b328f89aed02de923ddc3e1d33fcec194b17cdb330280c39ebed1dbacd876be03ee1"}], 0x338, 0x20000801}, 0x40000021) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, &(0x7f0000000200)=0x100) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) ioctl$sock_ipx_SIOCGIFADDR(r0, 0x8915, &(0x7f00000007c0)={'bond_slave_1\x00', {0x4, 0x1, 0x8, "f460a948f746", 0xd80}}) add_key(&(0x7f0000000600)='dns_resolver\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, &(0x7f0000000680), 0x0, 0xfffffffffffffffe) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/84, 0x54, 0x0, &(0x7f0000000400)=@abs, 0x6e) keyctl$unlink(0x9, 0x0, 0x0) 2018/04/21 07:12:39 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000002b000)) 2018/04/21 07:12:39 executing program 6: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x2000000000000002, &(0x7f0000000100), 0x0) 2018/04/21 07:12:39 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000c44000)={0x77359400}, &(0x7f0000048000), 0x0) socket$key(0xf, 0x3, 0x2) fcntl$setstatus(r1, 0x4, 0x44800) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a45320, &(0x7f0000000000)={{0x9, 0x3fd}, 'port0\x00', 0x2, 0x20, 0x1, 0x2, 0x8, 0xffff, 0x78ff, 0x0, 0x1, 0xfffffffffffffff8}) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000140)=0x9ee, 0x4) write$selinux_context(r1, &(0x7f0000000400)="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", 0xfffffffffffffe7c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x1, 0x2, 0x1000}, 0x4) socket$inet(0x2, 0x4, 0x9) [ 53.041395] binder: 6533:6535 got transaction with invalid offsets ptr [ 53.048165] binder: 6533:6535 transaction failed 29201/-14, size 40-8 line 3162 [ 53.059611] binder: BINDER_SET_CONTEXT_MGR already set [ 53.065755] binder: 6533:6536 ioctl 40046207 0 returned -16 [ 53.073513] binder_alloc: 6533: binder_alloc_buf, no vma [ 53.079763] binder: 6533:6536 transaction failed 29189/-3, size 40-8 line 3134 [ 53.093067] binder: undelivered TRANSACTION_ERROR: 29189 [ 53.099570] binder: undelivered TRANSACTION_ERROR: 29201 2018/04/21 07:12:40 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x4012}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) 2018/04/21 07:12:40 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000002c0), 0x8, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000300)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) fchown(r0, r1, r2) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/pktcdvd/control\x00', 0x80400, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000000180)=""/227, &(0x7f0000000280)=0xe3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="000008dd", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x10) getsockopt$inet_udp_int(r4, 0x11, 0xb, &(0x7f0000003000), &(0x7f0000008000)=0x4) 2018/04/21 07:12:40 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xefa000)=nil, 0xefa000, 0x2000008, 0x1810, r0, 0x0) eventfd(0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f00005a2ffc), &(0x7f00000000c0)=0x2c5) 2018/04/21 07:12:40 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) fgetxattr(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="73797343656d2e212170707031002b3fc60e49c2f165310fce658b1da653655205cbe2ea6fa8eceff62c172183087590c3ee01e40000000000000000000000af16c811c4ffa3a1008d1c4eb636282930616c844d05de2bfaa08bcf88807a251693c577e8f9ce809bb5d209cc00"], &(0x7f0000043000), 0x1ab) 2018/04/21 07:12:40 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)=0x0) getpgrp(r1) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e23, 0x50, @mcast2={0xff, 0x2, [], 0x1}, 0x401}}}, &(0x7f0000000300)=0x84) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000180)) ptrace(0x4207, r4) waitid(0x0, 0x0, &(0x7f0000000040), 0x2, &(0x7f00000001c0)) 2018/04/21 07:12:40 executing program 3: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000040)=""/127, &(0x7f00000000c0)=0x7f) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) write$evdev(r1, &(0x7f00000002c0)=[{{}, 0x0, 0xfffffffffffffc00, 0x3ff}, {{0x0, 0x7530}, 0x589a4eb9, 0x129, 0x1}, {{}, 0x2, 0x2a84}, {{r2, r3/1000+30000}, 0x2, 0x6, 0x7e4}, {{0x0, 0x2710}, 0x9, 0x1, 0x20}, {{r4, r5/1000+30000}, 0x401, 0x0, 0x1ff}, {{0x0, 0x7530}, 0x5, 0x1}, {{r6, r7/1000+10000}, 0x6, 0x9, 0x4}, {{r8, r9/1000+30000}, 0x0, 0x5, 0x259f}], 0x90) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140)={0x3, 0x310f1cd0, 0x9, 0x2, 0x4}, 0x14) waitid(0x0, 0x0, &(0x7f0000000200), 0x60000002, 0x0) 2018/04/21 07:12:40 executing program 1: setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2b7b637075736574a300"}, &(0x7f0000000080)='$\x00', 0x2, 0x2) r0 = memfd_create(&(0x7f0000000ffe)='$\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 2018/04/21 07:12:40 executing program 2: r0 = dup(0xffffffffffffff9c) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000100)={0xcec8, 0x8, 0x8000, 0x4}, 0x10) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0186415, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, 0x200, 0x1, 0x40, &(0x7f0000ffb000/0x2000)=nil, 0x7}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020100000a000000000000000000000000001300ff0000000000400000000000030006000000000002004e20e00000010000000000000000020005000001000002004e20e0000011000000000000000081fba63bcc320dadc8b61ba371e88cf6590cf99402d1f90e50ddab8ff17da8021c77f836c2d79e35a30b40e2e8f579cd24c0744f0b61ab961463e4e404de314b01cb77b54f24104bcb4e8fdbc16a04"], 0x2f3}, 0x1}, 0x1) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0186415, &(0x7f0000000180)={&(0x7f0000ffc000/0x1000)=nil, 0x7fffffff, 0x5, 0x2, &(0x7f0000ffc000/0x3000)=nil, 0x401}) [ 54.432646] IPVS: length: 227 != 8 2018/04/21 07:12:40 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xa) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = inotify_add_watch(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x200) inotify_rm_watch(r1, r2) writev(r0, &(0x7f0000000040)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b050900030000000000000058", 0x1f}], 0x1) 2018/04/21 07:12:40 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000002c0), 0x8, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000300)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) fchown(r0, r1, r2) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/pktcdvd/control\x00', 0x80400, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000000180)=""/227, &(0x7f0000000280)=0xe3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="000008dd", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x10) getsockopt$inet_udp_int(r4, 0x11, 0xb, &(0x7f0000003000), &(0x7f0000008000)=0x4) 2018/04/21 07:12:40 executing program 3: pipe(&(0x7f0000d75000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x8000000) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc008641d, &(0x7f0000000140)={r2, &(0x7f0000000040)=""/232}) [ 54.454998] IPVS: length: 227 != 8 2018/04/21 07:12:40 executing program 5: socketpair(0x3, 0x0, 0x6, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000340)={0x0, 0x7}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000003c0)={r2, 0x4a, "55b1967c8f9c049de799d5840975c5acc4ee834c5082f98ce1d38c21e478a67ef93f542db1333e37cd29bdaf2389a07ada0b8cfa155f7a43b7ee9091a5aa36b4deb73db184fe51b6c2a4"}, &(0x7f0000000440)=0x52) r3 = memfd_create(&(0x7f00000000c0)="fd70707030626465762647504c00", 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000240)={r4, 0x1, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x21}}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f0000000480)={0x8001, {{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}}, {{0x2, 0x4e20}}}, 0x104) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0x4) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x0, 0xfffffffffffffffc}, &(0x7f0000000000), 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bridge0\x00', r4}) 2018/04/21 07:12:40 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos.', &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x40000000000, &(0x7f0000000040)) 2018/04/21 07:12:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup2(r0, r0) getpeername$unix(r1, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000cf9ffc), 0x4) 2018/04/21 07:12:40 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000467ffb)="07073c0d04", 0x5) bind$inet(r0, &(0x7f0000dba000)={0x2, 0x4e22, @broadcast=0xffffffff}, 0x10) fallocate(r0, 0x0, 0x2, 0x2) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20008000, &(0x7f000009aff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000000000)=""/29, 0x1d, 0x1, &(0x7f0000000040)={0x2, 0x4e22, @multicast2=0xe0000002}, 0x10) 2018/04/21 07:12:40 executing program 2: r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/member\x00', 0x2, 0x0) r1 = dup2(r0, r0) r2 = getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_netfilter(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)={0x314, 0x7, 0xb, 0x4, 0x70bd29, 0x25dfdbff, {0xc, 0x0, 0x7}, [@nested={0x1fc, 0x2d, [@generic="4f0e4b1b90f3388220fd5819d98feee382a7fadca65c1adbe4c9ba3b97ee1e5fee60cdfe5ae56ec0105b3670c40943f05de9ec883aa2df051a21b96bd4da1eb7f69f6b1585735f3ae4", @typed={0x14, 0x29, @ipv6=@ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, @generic="9b6a4087f3ec6beea5ef8d4464588b0b6bb99521200540e646a021b5261230fe36a744e486afc50c971b866eecd52e9e526b479317e2f603f02c37951cf6916a09f1401a7ace2743aff4fba26b05512313c5c78e45996e8eeb9ea90923211a5698b5bc55d7cf83dc4bea183972a51e84e5fbb1bda9004027d4045667d7994144d98ab0ee7f32608c", @typed={0xc, 0x86, @str=':eth1@\x00'}, @generic="3e5c2ee8aa8aa591db9cd29f962e43fda6f3a3db1e172bf94a97bf254ab0025ac162dee8c0cfc483ef430a0e32253b373e29ea92fb0e95b57588", @typed={0x8, 0x58, @pid=r2}, @generic="24d5e3cc11e08e95d40e21c656482f5e4785eadc271f789d9ce4b11592b366ccb641526ba2bb12b53b5892f4334d756f6db5badb2cbf445190d6224291eec7a0fa99cdbe971bc5c683d083946b1186af09b6a51a062653705af185b7f7585c3d1e7099cc69d0d9234712181040a3f28ffceef6afae308757d9e45e9546113ce82b82c06c6f9327b9492e5ddaff0710ce036f05f246183c8612d850572aed5f9ab7845eb96652ea1d354471c46f4a44d30445eace718f8826f4503fccec387fd84ead"]}, @generic="844bf8627ac25be93ead85b7c4bac555c069e8cb0f305ae1351588aa0460e5d4f494d88d470e8b0b47af45bc8d31a5f31c85ab1d03efb3b35d0f8037d8689f56f1d1ccf89d27ee5981fa28de300dfe1560efdab165015948764587782114d9c0a9c6727a4240cbf1777d20084d2f70ca911be0b3953e01b544a8abdf32bffecc89a930d9ca780148ab0f810cce73ec758dbb30dc0844e2ce4f8ae7d8728eb931f82b23be8ba0343f92c39cc4115d05ba0ec06667ac6aa41bab5c88b01df33695f5d1a90d00f68f937db880cdb132857906afae2835038c78517357621b52fcf63645731b2fcee1c133de9fb4325386fd", @nested={0x14, 0x1b, [@typed={0x8, 0x18, @uid=r3}, @typed={0x8, 0x45, @u32=0x10000}]}]}, 0x314}, 0x1}, 0x4) pwrite64(r0, &(0x7f0000000300)="c8aeb65d0db4aead7682e2152ca2a9a99815b6bad6ef344af7363dccb5e102c02f2f35f830ff1a093666", 0x2a, 0x0) 2018/04/21 07:12:40 executing program 6: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000240)='/dev/keychord\x00', 0x280, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000280)) r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd1, 0x20000000, 0x4000000800ef, &(0x7f0000ffd000/0x3000)=nil}) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000100)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {0x0, 0x0, 0x0, 0x44fb}]}, 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={0x0, 0xa6}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000400)={r2, 0x3}, 0x8) write(r1, &(0x7f0000000080)="6e2d43c3cfc5d398a4ce0b921699057a5bba01fc924a85ea9420556767df62b96c2a804b96836027d4ab1f61b0a255524b62b4e77f628506f1fc7aeb2093e778b8bdfd2132745efb940a614e1404af1760594b60b57cdd8c", 0x58) read(r1, &(0x7f0000000140)=""/249, 0xf9) writev(r1, &(0x7f0000000040), 0x8) 2018/04/21 07:12:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x100) connect$nfc_llcp(r1, &(0x7f0000000080)={0x27, 0x0, 0x1, 0x3, 0x4, 0x5, "544f3e299a3deae742fac15ae923a9e07ce8a3b3829d49d000003f832a229051bc4a1f950bd81e120832016ccd59a8d36aee69f2ad5559ee4f48c642db2a79", 0x2b}, 0x58) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f0000e6aec8)={0x18, 0x2, 0x1, 0xfffffffffffffffd, 0x0, 0x0, {}, [@nested={0x4, 0x10000001}]}, 0x18}, 0x1}, 0x0) [ 54.586031] IPVS: length: 227 != 8 [ 54.986194] kasan: CONFIG_KASAN_INLINE enabled [ 54.990724] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP KASAN [ 55.003737] Dumping ftrace buffer: [ 55.007250] (ftrace buffer empty) [ 55.010935] Modules linked in: [ 55.014220] CPU: 0 PID: 6633 Comm: syz-executor6 Not tainted 4.4.125-g38f41ec #21 [ 55.021807] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 55.031136] task: ffff8801ca613000 task.stack: ffff8800adb00000 [ 55.037161] RIP: 0010:[] [] sg_read+0xd3c/0x14d0 [ 55.045225] RSP: 0018:ffff8800adb07b50 EFLAGS: 00010246 [ 55.050644] RAX: dffffc0000000000 RBX: ffff8800b9c82240 RCX: ffffffff825bd793 [ 55.057886] RDX: 0000000000000000 RSI: ffffc900096b1000 RDI: ffff8800b9c82270 [ 55.065128] RBP: ffff8800adb07c58 R08: 4e610a94fb5e7432 R09: 0000000000000001 [ 55.072369] R10: 0000000000000000 R11: 1ffff10015b60f30 R12: ffff8801ccb93120 [ 55.079609] R13: 0000000000000000 R14: 00000000000000d5 R15: ffff8800b9c82100 [ 55.086853] FS: 0000000000000000(0000) GS:ffff8801db200000(0063) knlGS:00000000f570cb40 [ 55.095054] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 55.100912] CR2: 000000002bc21000 CR3: 00000000b67d6000 CR4: 0000000000160670 [ 55.108160] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 55.115403] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 55.122646] Stack: [ 55.124767] ffff8801ca6138b8 ffff8800adb07c18 0000000000000246 ffff8800b9c82258 [ 55.132746] 07f974ad6dcddb65 ffff8800b9c82268 00000000000000f9 0000000000000000 [ 55.140714] ffffffff00000000 0000000000001000 1ffff10015b60f76 0000000020000164 [ 55.148699] Call Trace: [ 55.151263] [] ? sg_proc_seq_show_debug+0xda0/0xda0 [ 55.157901] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 [ 55.164884] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 [ 55.171870] [] ? sg_proc_seq_show_debug+0xda0/0xda0 [ 55.178508] [] __vfs_read+0x103/0x440 [ 55.183930] [] ? vfs_iter_write+0x2d0/0x2d0 [ 55.189873] [] ? fsnotify+0x5ad/0xee0 [ 55.195293] [] ? fsnotify+0xee0/0xee0 [ 55.200714] [] ? avc_policy_seqno+0x9/0x20 [ 55.206570] [] ? selinux_file_permission+0x348/0x460 [ 55.213295] [] ? security_file_permission+0x89/0x1e0 [ 55.220020] [] ? rw_verify_area+0x100/0x2f0 [ 55.225977] [] vfs_read+0x123/0x3a0 [ 55.231228] [] SyS_read+0xd9/0x1b0 [ 55.236426] [] ? do_sendfile+0xd30/0xd30 [ 55.242114] [] ? vmacache_update+0xfe/0x130 [ 55.248059] [] ? do_fast_syscall_32+0xd7/0x8a0 [ 55.254263] [] ? do_sendfile+0xd30/0xd30 [ 55.260038] [] do_fast_syscall_32+0x321/0x8a0 [ 55.266155] [] sysenter_flags_fixed+0xd/0x17 [ 55.272179] Code: 00 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 ad 06 00 00 48 b8 00 00 00 00 00 fc ff df 4c 8b 6b 28 4c 89 ea 48 c1 ea 03 <80> 3c 02 00 0f 85 81 06 00 00 4d 8b 6d 00 4d 85 ed 0f 84 46 03 [ 55.298854] RIP [] sg_read+0xd3c/0x14d0 [ 55.304582] RSP [ 55.308605] ---[ end trace 2dba8f0783823bce ]--- [ 55.313538] Kernel panic - not syncing: Fatal exception [ 55.319327] Dumping ftrace buffer: [ 55.322837] (ftrace buffer empty) [ 55.326528] Kernel Offset: disabled [ 55.330125] Rebooting in 86400 seconds..