0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f0000000380)="03") 2018/05/30 01:40:38 executing program 5: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0xfeda) listen(r0, 0x0) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) r1 = accept$ipx(r0, &(0x7f0000000080), &(0x7f00000000c0)=0x10) dup2(r1, r0) 2018/05/30 01:40:38 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000000)={@random="cd3997030f00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x32, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}}}}}}, 0x0) 2018/05/30 01:40:38 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x66, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/30 01:40:38 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000080044de9, &(0x7f0000000040)) 2018/05/30 01:40:38 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) unshare(0x2000400) socket$inet_dccp(0x2, 0x6, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) [ 233.245824] devpts: called with bogus options 2018/05/30 01:40:38 executing program 2: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0xfeda) listen(r0, 0x0) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) r1 = accept$ipx(r0, &(0x7f0000000080), &(0x7f00000000c0)=0x10) dup2(r1, r0) 2018/05/30 01:40:38 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f0000000380)="03") [ 233.516659] devpts: called with bogus options 2018/05/30 01:40:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000001c0)={@mcast2={0xff, 0x2, [], 0x1}}, 0x14) 2018/05/30 01:40:39 executing program 5: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0xfeda) listen(r0, 0x0) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) r1 = accept$ipx(r0, &(0x7f0000000080), &(0x7f00000000c0)=0x10) dup2(r1, r0) 2018/05/30 01:40:39 executing program 4: mlock2(&(0x7f00000bc000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f00006a9000/0x1000)=nil, 0x1000, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000080)="270faca07f7639c4f7951760d69951b6", 0x10) mremap(&(0x7f000097b000/0x1000)=nil, 0x1000, 0xf000, 0x3, &(0x7f00000bb000/0xf000)=nil) 2018/05/30 01:40:39 executing program 2: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0xfeda) listen(r0, 0x0) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) r1 = accept$ipx(r0, &(0x7f0000000080), &(0x7f00000000c0)=0x10) dup2(r1, r0) 2018/05/30 01:40:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x0) 2018/05/30 01:40:39 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001040)=ANY=[@ANYBLOB="020b04010200000000000000053d0000"], 0x10}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x2, 0xa, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}, 0x1}, 0x0) 2018/05/30 01:40:39 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) syz_emit_ethernet(0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="671988b996e3ffffffffffff86dd604c9148001473000000000000000000ff00000000000000fe80e8000000000000000000000000bb00000000", @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], &(0x7f00000000c0)) 2018/05/30 01:40:39 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f0000000380)="03") [ 234.239958] devpts: called with bogus options 2018/05/30 01:40:39 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001040)=ANY=[@ANYBLOB="020b04010200000000000000053d0000"], 0x10}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x2, 0xa, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}, 0x1}, 0x0) 2018/05/30 01:40:39 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x100000001, 0x8, [0x0, 0x0]}) 2018/05/30 01:40:39 executing program 6: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x90000001}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 2018/05/30 01:40:39 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2f000000180003fe06fffd946fa283bc80200000ff0000050300010000917076f1d16fe3a2d188737e0b0001000000", 0x2f}], 0x1}, 0x0) 2018/05/30 01:40:39 executing program 2: r0 = userfaultfd(0x0) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc0189436, &(0x7f0000006ffc)={{&(0x7f0000009000/0x4000)=nil, 0x4000}}) 2018/05/30 01:40:39 executing program 1: mprotect(&(0x7f000077a000/0x4000)=nil, 0x4000, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}}, &(0x7f0000796ff0)) 2018/05/30 01:40:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000101ffff00000000000000000000000008001500000000000800080000000000"], 0x24}, 0x1}, 0x0) 2018/05/30 01:40:39 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001040)=ANY=[@ANYBLOB="020b04010200000000000000053d0000"], 0x10}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x2, 0xa, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}, 0x1}, 0x0) 2018/05/30 01:40:39 executing program 5: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0xfeda) listen(r0, 0x0) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) r1 = accept$ipx(r0, &(0x7f0000000080), &(0x7f00000000c0)=0x10) dup2(r1, r0) 2018/05/30 01:40:39 executing program 2: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @rand_addr}, {0x0, @random="807b72cf6005"}, 0x2a, {0x2, 0x0, @rand_addr}, 'bond_slave_1\x00'}) 2018/05/30 01:40:39 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001040)=ANY=[@ANYBLOB="020b04010200000000000000053d0000"], 0x10}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x2, 0xa, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}, 0x1}, 0x0) 2018/05/30 01:40:39 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) name_to_handle_at(r0, &(0x7f0000000180)='\x00', &(0x7f00000001c0)={0x8}, &(0x7f0000001200), 0x1000) 2018/05/30 01:40:39 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) write(0xffffffffffffffff, &(0x7f0000000400), 0x0) memfd_create(&(0x7f0000000140)='/dev/nullb0\x00', 0x2) 2018/05/30 01:40:39 executing program 3: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) open$dir(&(0x7f0000003a40)='./file0\x00', 0x43, 0x0) 2018/05/30 01:40:39 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="c626262c857fbf012cf66f") r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000000)='bcsf0\x00') 2018/05/30 01:40:39 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f000000a000)) r1 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r2 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x623) 2018/05/30 01:40:40 executing program 1: r0 = socket$nl_generic(0xa, 0x5, 0x84) r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x10, 0x0, 0x2}}) 2018/05/30 01:40:40 executing program 5: prctl$getreaper(0x1b, &(0x7f0000000100)) 2018/05/30 01:40:40 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1c) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvfrom$inet(r0, &(0x7f0000000380)=""/248, 0xfe8b, 0x0, 0x0, 0x89) ioctl$sock_netrom_SIOCGSTAMPNS(r0, 0x8906, &(0x7f00000000c0)) 2018/05/30 01:40:40 executing program 2: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x7b}], 0x44) semop(r0, &(0x7f0000000080)=[{0x0, 0x8}, {}], 0x2) semctl$GETZCNT(r0, 0x2, 0xf, &(0x7f0000000540)=""/246) 2018/05/30 01:40:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000ddfffc)=0x1, 0xfe8c) fcntl$setstatus(r0, 0x4, 0x2810) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000d9dff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x218, &(0x7f0000004bc0)}}], 0x400000000000284, 0x0) 2018/05/30 01:40:40 executing program 6: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000e4bff5)='/dev/hwrng\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1, 0x0) preadv(r0, &(0x7f0000000040), 0x1e6, 0x0) 2018/05/30 01:40:40 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000007ffe) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x1, 0xfffffffffffffbff}, 0x8) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) sendmmsg$unix(r2, &(0x7f0000006180), 0x1b3, 0x0) close(r2) close(r1) 2018/05/30 01:40:40 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"74000200000f002dc830ee000000005d", 0x105}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000880)={&(0x7f0000000180)={0x10}, 0xfee4, &(0x7f00000059c0)={&(0x7f0000005940)=@getqdisc={0x24, 0x26, 0x201}, 0x24}, 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f0000000500)}}], 0x1, 0x0, &(0x7f00000005c0)) 2018/05/30 01:40:40 executing program 4: futex(&(0x7f00001122a1), 0x1, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 2018/05/30 01:40:40 executing program 5: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1c}, 0x2b) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x1}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 2018/05/30 01:40:40 executing program 1: unshare(0x2000400) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000ffc)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000240)={0x0, &(0x7f00000001c0)}, 0x10) 2018/05/30 01:40:40 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendto$packet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0x11, 0x4, r1, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) 2018/05/30 01:40:41 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bond_slave_0\x00', 0x10) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[], 0x0, &(0x7f0000000400)=[{&(0x7f0000002940)='u', 0x1}], 0x1, &(0x7f0000000500)}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendmsg(r0, &(0x7f0000002900)={&(0x7f0000000080)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x80, &(0x7f0000000180)=[{&(0x7f0000001740)="8c", 0x1}], 0x1}, 0x0) close(r0) 2018/05/30 01:40:41 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"74000200000f002dc830ee000000005d", 0x105}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000880)={&(0x7f0000000180)={0x10}, 0xfee4, &(0x7f00000059c0)={&(0x7f0000005940)=@getqdisc={0x24, 0x26, 0x201}, 0x24}, 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f0000000500)}}], 0x1, 0x0, &(0x7f00000005c0)) [ 236.099751] dccp_flush_write_queue: CCID did not manage to send all packets 2018/05/30 01:40:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x7}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendto$inet(r0, &(0x7f0000000180)="1d", 0x1, 0x81, &(0x7f0000000340)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) close(r0) [ 236.609246] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 236.609246] The task syz-executor2 (13213) triggered the difference, watch for misbehavior. 2018/05/30 01:40:41 executing program 1: r0 = socket(0x400000000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="220000001e0007fffc030000000007f30a000cebeee5ad8c4700ffff05000980be45", 0x22) 2018/05/30 01:40:41 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) socket(0x0, 0xa, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000380)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30254d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000001c80), &(0x7f00000000c0)=0x8) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)="a7", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$binfmt_elf32(r0, &(0x7f0000000680)={{0x7f, 0x45, 0x4c, 0x46, 0x675c, 0x0, 0x0, 0x7, 0x0, 0x3, 0x6, 0x1, 0x200, 0x38, 0x157, 0x0, 0x0, 0x20, 0x0, 0x200000, 0x101, 0x7fffffff}, [{0x70000000, 0x6, 0x9, 0xffffffff7fffffff, 0x0, 0x0, 0x8, 0x9}], "", [[], [], [], [], [], [], []]}, 0x758) sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) 2018/05/30 01:40:41 executing program 5: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1c}, 0x2b) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x1}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 2018/05/30 01:40:41 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x100000000}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000240), &(0x7f0000000280)=0x8) 2018/05/30 01:40:41 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bond_slave_0\x00', 0x10) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[], 0x0, &(0x7f0000000400)=[{&(0x7f0000002940)='u', 0x1}], 0x1, &(0x7f0000000500)}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendmsg(r0, &(0x7f0000002900)={&(0x7f0000000080)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x80, &(0x7f0000000180)=[{&(0x7f0000001740)="8c", 0x1}], 0x1}, 0x0) close(r0) 2018/05/30 01:40:41 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"74000200000f002dc830ee000000005d", 0x105}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000880)={&(0x7f0000000180)={0x10}, 0xfee4, &(0x7f00000059c0)={&(0x7f0000005940)=@getqdisc={0x24, 0x26, 0x201}, 0x24}, 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f0000000500)}}], 0x1, 0x0, &(0x7f00000005c0)) 2018/05/30 01:40:41 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000007ffe) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x1, 0xfffffffffffffbff}, 0x8) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) sendmmsg$unix(r2, &(0x7f0000006180), 0x1b3, 0x0) close(r2) close(r1) 2018/05/30 01:40:41 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000007ffe) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x1, 0xfffffffffffffbff}, 0x8) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) sendmmsg$unix(r2, &(0x7f0000006180), 0x1b3, 0x0) close(r2) close(r1) [ 236.871525] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 2018/05/30 01:40:41 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bond_slave_0\x00', 0x10) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[], 0x0, &(0x7f0000000400)=[{&(0x7f0000002940)='u', 0x1}], 0x1, &(0x7f0000000500)}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendmsg(r0, &(0x7f0000002900)={&(0x7f0000000080)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x80, &(0x7f0000000180)=[{&(0x7f0000001740)="8c", 0x1}], 0x1}, 0x0) close(r0) 2018/05/30 01:40:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000a80)="880f", 0x2}], 0x1, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000240)="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", 0x535}], 0x1, &(0x7f0000003b40)}, 0x0) 2018/05/30 01:40:42 executing program 5: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1c}, 0x2b) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x1}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 2018/05/30 01:40:42 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000000340)="0401000000c000ddb846090700b25b4202938207d9033780398d5375c5f73f939029ef0712f295136fcff575903376315cddc7d07a033b978920a42f2a2b020000018400000000000000f55d4626a880be8bc3cfaeba524830be0ea863559ad02192f872", 0x64, 0x0, &(0x7f0000000200)={0xa, 0x280000800, 0x1}, 0x1c) 2018/05/30 01:40:42 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"74000200000f002dc830ee000000005d", 0x105}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000880)={&(0x7f0000000180)={0x10}, 0xfee4, &(0x7f00000059c0)={&(0x7f0000005940)=@getqdisc={0x24, 0x26, 0x201}, 0x24}, 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f0000000500)}}], 0x1, 0x0, &(0x7f00000005c0)) [ 237.122385] dccp_flush_write_queue: CCID did not manage to send all packets 2018/05/30 01:40:42 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bond_slave_0\x00', 0x10) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[], 0x0, &(0x7f0000000400)=[{&(0x7f0000002940)='u', 0x1}], 0x1, &(0x7f0000000500)}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendmsg(r0, &(0x7f0000002900)={&(0x7f0000000080)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x80, &(0x7f0000000180)=[{&(0x7f0000001740)="8c", 0x1}], 0x1}, 0x0) close(r0) [ 237.191667] dccp_flush_write_queue: CCID did not manage to send all packets 2018/05/30 01:40:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000a80)="880f", 0x2}], 0x1, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000240)="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", 0x535}], 0x1, &(0x7f0000003b40)}, 0x0) 2018/05/30 01:40:42 executing program 5: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1c}, 0x2b) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x1}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 2018/05/30 01:40:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000180)) 2018/05/30 01:40:42 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 2018/05/30 01:40:42 executing program 6: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007faf372d1cb2a4a280930206000000a843096c2623692500080404000c000000ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0dec6bab91f6", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 2018/05/30 01:40:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000a80)="880f", 0x2}], 0x1, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000240)="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", 0x535}], 0x1, &(0x7f0000003b40)}, 0x0) 2018/05/30 01:40:42 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x16947e, 0x0) write(r0, &(0x7f0000000000)="d4ea793bfb41a83d00", 0x9) 2018/05/30 01:40:42 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) socket(0x0, 0xa, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000380)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30254d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000001c80), &(0x7f00000000c0)=0x8) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)="a7", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$binfmt_elf32(r0, &(0x7f0000000680)={{0x7f, 0x45, 0x4c, 0x46, 0x675c, 0x0, 0x0, 0x7, 0x0, 0x3, 0x6, 0x1, 0x200, 0x38, 0x157, 0x0, 0x0, 0x20, 0x0, 0x200000, 0x101, 0x7fffffff}, [{0x70000000, 0x6, 0x9, 0xffffffff7fffffff, 0x0, 0x0, 0x8, 0x9}], "", [[], [], [], [], [], [], []]}, 0x758) sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) 2018/05/30 01:40:42 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000007ffe) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x1, 0xfffffffffffffbff}, 0x8) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) sendmmsg$unix(r2, &(0x7f0000006180), 0x1b3, 0x0) close(r2) close(r1) 2018/05/30 01:40:42 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000007ffe) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x1, 0xfffffffffffffbff}, 0x8) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) sendmmsg$unix(r2, &(0x7f0000006180), 0x1b3, 0x0) close(r2) close(r1) 2018/05/30 01:40:42 executing program 6: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007faf372d1cb2a4a280930206000000a843096c2623692500080404000c000000ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0dec6bab91f6", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 2018/05/30 01:40:42 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x16947e, 0x0) write(r0, &(0x7f0000000000)="d4ea793bfb41a83d00", 0x9) 2018/05/30 01:40:42 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x6000201c}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 2018/05/30 01:40:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000a80)="880f", 0x2}], 0x1, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000240)="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", 0x535}], 0x1, &(0x7f0000003b40)}, 0x0) 2018/05/30 01:40:42 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x1, "b50383da879e2c2be2d8bba480c8bc3b1d7afb0b53a8ff67e107d312d99909bab5d185ac262e232d7ad9afe355169f6e5a8176b29a620ce12373f919ca30a9d52fa823ae670349afec57540fd956304ead"}, 0x59, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/80}, 0x58, 0x0, 0x0) 2018/05/30 01:40:43 executing program 6: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007faf372d1cb2a4a280930206000000a843096c2623692500080404000c000000ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0dec6bab91f6", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 2018/05/30 01:40:43 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x16947e, 0x0) write(r0, &(0x7f0000000000)="d4ea793bfb41a83d00", 0x9) [ 238.104935] dccp_flush_write_queue: CCID did not manage to send all packets [ 238.195529] dccp_flush_write_queue: CCID did not manage to send all packets 2018/05/30 01:40:43 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x6000201c}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 2018/05/30 01:40:43 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) socket(0x0, 0xa, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000380)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30254d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000001c80), &(0x7f00000000c0)=0x8) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)="a7", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$binfmt_elf32(r0, &(0x7f0000000680)={{0x7f, 0x45, 0x4c, 0x46, 0x675c, 0x0, 0x0, 0x7, 0x0, 0x3, 0x6, 0x1, 0x200, 0x38, 0x157, 0x0, 0x0, 0x20, 0x0, 0x200000, 0x101, 0x7fffffff}, [{0x70000000, 0x6, 0x9, 0xffffffff7fffffff, 0x0, 0x0, 0x8, 0x9}], "", [[], [], [], [], [], [], []]}, 0x758) sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) 2018/05/30 01:40:43 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x1, "b50383da879e2c2be2d8bba480c8bc3b1d7afb0b53a8ff67e107d312d99909bab5d185ac262e232d7ad9afe355169f6e5a8176b29a620ce12373f919ca30a9d52fa823ae670349afec57540fd956304ead"}, 0x59, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/80}, 0x58, 0x0, 0x0) 2018/05/30 01:40:43 executing program 6: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007faf372d1cb2a4a280930206000000a843096c2623692500080404000c000000ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0dec6bab91f6", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 2018/05/30 01:40:43 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000007ffe) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x1, 0xfffffffffffffbff}, 0x8) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) sendmmsg$unix(r2, &(0x7f0000006180), 0x1b3, 0x0) close(r2) close(r1) 2018/05/30 01:40:43 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000007ffe) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x1, 0xfffffffffffffbff}, 0x8) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) sendmmsg$unix(r2, &(0x7f0000006180), 0x1b3, 0x0) close(r2) close(r1) 2018/05/30 01:40:43 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x16947e, 0x0) write(r0, &(0x7f0000000000)="d4ea793bfb41a83d00", 0x9) 2018/05/30 01:40:43 executing program 1: unshare(0x24020400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) close(r0) pwritev(r0, &(0x7f0000000180), 0x0, 0x0) 2018/05/30 01:40:43 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f000001a000)={0x10, 0x400300}, 0xc, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x27, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1}, 0x0) 2018/05/30 01:40:43 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x1, "b50383da879e2c2be2d8bba480c8bc3b1d7afb0b53a8ff67e107d312d99909bab5d185ac262e232d7ad9afe355169f6e5a8176b29a620ce12373f919ca30a9d52fa823ae670349afec57540fd956304ead"}, 0x59, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/80}, 0x58, 0x0, 0x0) 2018/05/30 01:40:43 executing program 5: r0 = memfd_create(&(0x7f0000000200)="23040002b02b008e96a2912923d68db6c841f0f858792641d8fdbf1865fe33e0c19981285572153af27cbb04ff7d0659e1296da9ebd0cd049248e566e8da7259a303ab29bca92b68843f3a5d9560c449d5a3d35bfa", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x394, &(0x7f0000000000)=[{}]}, 0x10) 2018/05/30 01:40:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x8, 0x12, [@IFLA_INFO_SLAVE_DATA={0x4, 0x5}]}]}, 0x28}, 0x1}, 0x0) 2018/05/30 01:40:43 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x6000201c}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 2018/05/30 01:40:43 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000200)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000001440)=[&(0x7f0000000040)={0x0, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f0000001200)="fc", 0x1, 0x1000000}]) 2018/05/30 01:40:43 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x1, "b50383da879e2c2be2d8bba480c8bc3b1d7afb0b53a8ff67e107d312d99909bab5d185ac262e232d7ad9afe355169f6e5a8176b29a620ce12373f919ca30a9d52fa823ae670349afec57540fd956304ead"}, 0x59, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/80}, 0x58, 0x0, 0x0) [ 238.970323] dccp_flush_write_queue: CCID did not manage to send all packets 2018/05/30 01:40:44 executing program 1: unshare(0x44000400) r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) [ 239.065876] dccp_flush_write_queue: CCID did not manage to send all packets [ 239.124862] IPVS: ftp: loaded support on port[0] = 21 [ 239.318780] IPVS: ftp: loaded support on port[0] = 21 2018/05/30 01:40:44 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x6000201c}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 2018/05/30 01:40:44 executing program 6: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x1, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000900)=&(0x7f00000008c0)) 2018/05/30 01:40:44 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) shutdown(r0, 0x7) 2018/05/30 01:40:44 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) socket(0x0, 0xa, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000380)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30254d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000001c80), &(0x7f00000000c0)=0x8) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)="a7", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$binfmt_elf32(r0, &(0x7f0000000680)={{0x7f, 0x45, 0x4c, 0x46, 0x675c, 0x0, 0x0, 0x7, 0x0, 0x3, 0x6, 0x1, 0x200, 0x38, 0x157, 0x0, 0x0, 0x20, 0x0, 0x200000, 0x101, 0x7fffffff}, [{0x70000000, 0x6, 0x9, 0xffffffff7fffffff, 0x0, 0x0, 0x8, 0x9}], "", [[], [], [], [], [], [], []]}, 0x758) sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) 2018/05/30 01:40:44 executing program 2: unshare(0x44000400) r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 2018/05/30 01:40:44 executing program 1: unshare(0x44000400) r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 2018/05/30 01:40:44 executing program 5: r0 = memfd_create(&(0x7f0000000200)="23040002b02b008e96a2912923d68db6c841f0f858792641d8fdbf1865fe33e0c19981285572153af27cbb04ff7d0659e1296da9ebd0cd049248e566e8da7259a303ab29bca92b68843f3a5d9560c449d5a3d35bfa", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x394, &(0x7f0000000000)=[{}]}, 0x10) 2018/05/30 01:40:44 executing program 7: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="c626262c8523bf012cf66f") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r1 = socket(0x11, 0x100000803, 0x0) r2 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={"6966623000faffffffffffffff00", 0x12}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) connect$bt_l2cap(r0, &(0x7f0000000080)={0x2}, 0xe) [ 239.859615] IPVS: ftp: loaded support on port[0] = 21 [ 239.875263] IPVS: ftp: loaded support on port[0] = 21 2018/05/30 01:40:44 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1000, 0x8042) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x0, 0x7ffffc, 0x0, &(0x7f0000ffd000/0x3000)=nil}) writev(r0, &(0x7f0000000040), 0x146) 2018/05/30 01:40:45 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000f67000)="9adc01ce", 0x4) write(r0, &(0x7f0000000080)="2200000018000700f40700000900071502040008dd200828060009040005009f004b", 0x22) 2018/05/30 01:40:45 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000380)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30254d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) ioperm(0x4, 0x2000000000001a, 0x100000000) fcntl$setlease(r1, 0x400, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000001c80), &(0x7f00000000c0)=0x8) sendmmsg$nfc_llcp(r1, &(0x7f0000001940)=[{&(0x7f0000000140)={0x27, 0x0, 0x0, 0x7, 0x7, 0x3c74, "0de7b4ec7315d5b6f7e67d798c104d24d63b5b86eb00b27cd48b6078158c3f93e9a32e6eb34178e6eb04742df413268c8de044c5c8e6c5746b40dad864f914", 0x14}, 0x60, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x8004}, {&(0x7f0000000840)={0x27, 0x1, 0x0, 0x3, 0x3, 0x6f, "6f1bc1527a0ff4610d93162257aa815a663f97b9d6a3fabf75e5e89628866299a5279882785e74426d70ea865c94bf6f76f0254dc2ad38359fbde29ffb22f0", 0x3d}, 0x60, &(0x7f0000000300), 0x0, &(0x7f0000000980)={0x60, 0x113, 0x80, "1137b4123cf9a758deef83fc80a51f0c7f1fdc8b9ee8f254f228b6d87993468a7abdef82fefb73bf04489254ee4ebed0a7541fbcbb8897e7cecd8d6bdb7ad441b2f0caac460945d175622f08"}, 0x60, 0x800}, {&(0x7f0000000ec0)={0x27, 0x1, 0x2, 0x0, 0xcbc3, 0x63, "3e7788ad3b6bdb53fcdc04c0755b5f8c98fe6521ee65bbe9b1b114802c4bc6340506863851ff29c8db3826251ddb6cb68ecfb0555cb624a5571406068b2b1d", 0x39}, 0x60, &(0x7f0000001040)=[{&(0x7f0000000fc0)="20db98d776ca82f5838d69b6a60e4d52c1214f46e88a9518a64d1b376c0ed562b28940c109ee03883a47243ba8cef5e92413a4f6b2f5f9e9e2bb8439f5e89da9410db73f1b594b050a9bf3b6894cbcca196faf60", 0x54}], 0x1, 0x0, 0x0, 0x4000001}, {&(0x7f00000014c0)={0x27, 0x1, 0x0, 0x0, 0x0, 0x9, "8d4f9ae973126caadce66496cf7c8c084abc5c0535d8f6f9e179464286ce97b6cd963cdd2a14b8ac6c0be99223ce73d8ebd228b518c38bbc1ca0646b64b5ef", 0x3c}, 0x60, &(0x7f00000017c0)=[{&(0x7f0000001640)="5cb9902320411d65c8a98519d2e0", 0xe}, {&(0x7f0000002cc0)="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", 0x1000}], 0x2, &(0x7f0000001840)={0xe0, 0x18f, 0xe00000000000000, "0568c705eacc355f60b3ddfc75295c52855c161f131e7abead2ce17d1fac69c3becff4c98970b1c2a65990e518a5f2c1844b66c1aa8e1d7a2744199313cf5b5c5dbc441fb6b3414d617187e373f4062f4ffe036060519e57efa9c7f9feecbf9b610abaf57feeb956610b6662639cdca6ebffb7ea3cece991a52b0acda1b384711967d3ba89e5d68ef18ab8d1b920cda34db3a31acd511ddacc3a4d81a7524bdc7e38e8e2fabf376b14a8fa95e85c9727cb1c226169239fe765da9f057d5b791dc2e98f40a8ee4d04a2cf10e8aa34748f"}, 0xe0, 0x10}], 0x4, 0xc010) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)="a7", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 2018/05/30 01:40:45 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) recvmmsg(r0, &(0x7f0000000c40)=[{{&(0x7f00000000c0)=@l2, 0x80, &(0x7f0000000040)=[{&(0x7f0000000b40)=""/51, 0x33}], 0x1, &(0x7f0000000bc0)=""/71, 0x47}}], 0x1, 0x3, &(0x7f0000000d80)) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) sendto$inet(r0, &(0x7f0000e76000)="18631ccc129cfe6da87b432660521bda2cfa08561e1daa4de85af3298223e83f37926ae556dd4a7a25f1a7b542", 0x2d, 0x0, &(0x7f0000bc8ff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/05/30 01:40:45 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000f67000)="9adc01ce", 0x4) write(r0, &(0x7f0000000080)="2200000018000700f40700000900071502040008dd200828060009040005009f004b", 0x22) 2018/05/30 01:40:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/05/30 01:40:45 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='io.weight\x00', 0x2, 0x0) write(r1, &(0x7f0000000180), 0x0) 2018/05/30 01:40:45 executing program 2: unshare(0x44000400) r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 2018/05/30 01:40:45 executing program 1: unshare(0x44000400) r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 2018/05/30 01:40:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000bf6000)=0x177, 0x4) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00005e6000)=0xffffffffffdfff91, 0x4) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000f62ff0)=@ipx, 0x80, &(0x7f0000f5d000), 0x0, &(0x7f0000f62000)=""/89, 0x21}}], 0x21b, 0x2041, 0x0) [ 240.632959] IPVS: ftp: loaded support on port[0] = 21 [ 240.647588] IPVS: ftp: loaded support on port[0] = 21 2018/05/30 01:40:46 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000f67000)="9adc01ce", 0x4) write(r0, &(0x7f0000000080)="2200000018000700f40700000900071502040008dd200828060009040005009f004b", 0x22) 2018/05/30 01:40:46 executing program 4: mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x100000000032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xb) 2018/05/30 01:40:46 executing program 0: unshare(0x24020400) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x40, 0x0, 0x0) 2018/05/30 01:40:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001a00)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f00000001c0), 0x0, &(0x7f0000001740)}, 0x0) 2018/05/30 01:40:46 executing program 5: r0 = memfd_create(&(0x7f0000000200)="23040002b02b008e96a2912923d68db6c841f0f858792641d8fdbf1865fe33e0c19981285572153af27cbb04ff7d0659e1296da9ebd0cd049248e566e8da7259a303ab29bca92b68843f3a5d9560c449d5a3d35bfa", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x394, &(0x7f0000000000)=[{}]}, 0x10) 2018/05/30 01:40:46 executing program 1: unshare(0x44000400) r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 2018/05/30 01:40:46 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) recvmmsg(r0, &(0x7f0000000c40)=[{{&(0x7f00000000c0)=@l2, 0x80, &(0x7f0000000040)=[{&(0x7f0000000b40)=""/51, 0x33}], 0x1, &(0x7f0000000bc0)=""/71, 0x47}}], 0x1, 0x3, &(0x7f0000000d80)) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) sendto$inet(r0, &(0x7f0000e76000)="18631ccc129cfe6da87b432660521bda2cfa08561e1daa4de85af3298223e83f37926ae556dd4a7a25f1a7b542", 0x2d, 0x0, &(0x7f0000bc8ff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/05/30 01:40:46 executing program 2: unshare(0x44000400) r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) [ 241.237361] IPVS: ftp: loaded support on port[0] = 21 [ 241.268856] IPVS: ftp: loaded support on port[0] = 21 2018/05/30 01:40:46 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000040)={0xfffffffffffffffd, 0x100000000003}, 0x8) close(r2) close(r1) 2018/05/30 01:40:46 executing program 4: mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x100000000032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xb) 2018/05/30 01:40:46 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000f67000)="9adc01ce", 0x4) write(r0, &(0x7f0000000080)="2200000018000700f40700000900071502040008dd200828060009040005009f004b", 0x22) 2018/05/30 01:40:46 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x81, 0x0) r1 = creat(&(0x7f0000000740)='./bus\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x180) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/05/30 01:40:46 executing program 4: mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x100000000032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xb) 2018/05/30 01:40:47 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) recvmmsg(r0, &(0x7f0000000c40)=[{{&(0x7f00000000c0)=@l2, 0x80, &(0x7f0000000040)=[{&(0x7f0000000b40)=""/51, 0x33}], 0x1, &(0x7f0000000bc0)=""/71, 0x47}}], 0x1, 0x3, &(0x7f0000000d80)) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) sendto$inet(r0, &(0x7f0000e76000)="18631ccc129cfe6da87b432660521bda2cfa08561e1daa4de85af3298223e83f37926ae556dd4a7a25f1a7b542", 0x2d, 0x0, &(0x7f0000bc8ff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/05/30 01:40:47 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2f, 0x0, @local={0xfe, 0x80, [0x3c], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/05/30 01:40:47 executing program 4: mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x100000000032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xb) 2018/05/30 01:40:47 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a600800000000000000068354015002c001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000003040)={&(0x7f00000019c0)=@un=@abs, 0x80, &(0x7f0000002f00)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002a80)=""/236, 0xec}, {&(0x7f0000002c00)=""/197, 0xc5}, {&(0x7f0000002d00)=""/137, 0x89}, {&(0x7f0000002e40)=""/158, 0x9e}], 0x5, &(0x7f0000002fc0)=""/77, 0x4d}, 0x0) 2018/05/30 01:40:47 executing program 5: r0 = memfd_create(&(0x7f0000000200)="23040002b02b008e96a2912923d68db6c841f0f858792641d8fdbf1865fe33e0c19981285572153af27cbb04ff7d0659e1296da9ebd0cd049248e566e8da7259a303ab29bca92b68843f3a5d9560c449d5a3d35bfa", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x394, &(0x7f0000000000)=[{}]}, 0x10) 2018/05/30 01:40:47 executing program 3: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f000058a000)={0x0, 0x0, 0x5}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r2, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/196, 0x41a}, {&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f00000001c0)=""/118, 0x76}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/142, 0x8e}], 0x5) [ 242.205700] netlink: 'syz-executor0': attribute type 29 has an invalid length. [ 242.237534] netlink: 'syz-executor0': attribute type 29 has an invalid length. [ 242.274446] netlink: 'syz-executor0': attribute type 29 has an invalid length. [ 242.316211] netlink: 'syz-executor0': attribute type 29 has an invalid length. [ 242.332293] netlink: 'syz-executor0': attribute type 29 has an invalid length. 2018/05/30 01:40:47 executing program 3: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f000058a000)={0x0, 0x0, 0x5}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r2, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/196, 0x41a}, {&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f00000001c0)=""/118, 0x76}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/142, 0x8e}], 0x5) [ 242.359018] netlink: 'syz-executor0': attribute type 29 has an invalid length. 2018/05/30 01:40:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000300)=""/208, 0xd0}], 0x1) write(r0, &(0x7f00000000c0)="df867fcbebd2ac29e1ba6cdf172a435bdfd3581deaa9212973329a1088a1e66ecbbe1201096d3e287db957a5c6a2d2d2b182c9e5cb83484783b67e3d6565f4b786bf8d0b7d06e3add90a", 0x4a) 2018/05/30 01:40:47 executing program 3: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f000058a000)={0x0, 0x0, 0x5}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r2, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/196, 0x41a}, {&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f00000001c0)=""/118, 0x76}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/142, 0x8e}], 0x5) 2018/05/30 01:40:47 executing program 3: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f000058a000)={0x0, 0x0, 0x5}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r2, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/196, 0x41a}, {&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f00000001c0)=""/118, 0x76}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/142, 0x8e}], 0x5) 2018/05/30 01:40:47 executing program 1: syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0xf}}}}}, 0x0) 2018/05/30 01:40:47 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100)={0x303, 0x33}, 0x28) dup3(r1, r0, 0x0) 2018/05/30 01:40:47 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0xa000003fe, 0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/05/30 01:40:47 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x80045530, &(0x7f0000000100)={0xfdfdffff}) [ 242.826239] rpcbind: RPC call returned error 22 [ 242.845805] rpcbind: RPC call returned error 22 2018/05/30 01:40:48 executing program 2: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x6, &(0x7f0000000100)={0x0, 0x1, 0xfffffffffffffffc}) 2018/05/30 01:40:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000000)=""/201, 0xc9, 0x0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x6f3000) 2018/05/30 01:40:48 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) read(r0, &(0x7f000060df9c)=""/100, 0x64) 2018/05/30 01:40:48 executing program 6: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0109207, &(0x7f0000000140)) 2018/05/30 01:40:48 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) recvmmsg(r0, &(0x7f0000000c40)=[{{&(0x7f00000000c0)=@l2, 0x80, &(0x7f0000000040)=[{&(0x7f0000000b40)=""/51, 0x33}], 0x1, &(0x7f0000000bc0)=""/71, 0x47}}], 0x1, 0x3, &(0x7f0000000d80)) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) sendto$inet(r0, &(0x7f0000e76000)="18631ccc129cfe6da87b432660521bda2cfa08561e1daa4de85af3298223e83f37926ae556dd4a7a25f1a7b542", 0x2d, 0x0, &(0x7f0000bc8ff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/05/30 01:40:48 executing program 5: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000e88000)={0x0, ""/170}, 0xb2, 0x0, 0x0) msgrcv(r0, &(0x7f0000cb8000), 0x8, 0x0, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/80}, 0x58, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 2018/05/30 01:40:48 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0xa000003fe, 0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/05/30 01:40:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000017000)={&(0x7f0000002ff4)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000035000)=@ipv4_newroute={0x24, 0x18, 0x20000000021, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4}, [@RTA_GATEWAY={0x8, 0x5, @loopback=0x7f000001}]}, 0x24}, 0x1}, 0x0) [ 243.421298] rpcbind: RPC call returned error 22 2018/05/30 01:40:48 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) munmap(&(0x7f0000003000/0x1000)=nil, 0x1000) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f0000003000)=""/174) 2018/05/30 01:40:48 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000000)={{0x5}}) 2018/05/30 01:40:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') lseek(r0, 0x0, 0x1) 2018/05/30 01:40:48 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0xa000003fe, 0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/05/30 01:40:48 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = epoll_create(0xffffffff00000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00005d3ff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000002aff4)) 2018/05/30 01:40:48 executing program 6: unshare(0x400) r0 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f00000000c0), 0x8) [ 243.738327] rpcbind: RPC call returned error 22 2018/05/30 01:40:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x3bc, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/05/30 01:40:48 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xf, &(0x7f0000a0c000)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@broadcast=0xffffffff}}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}}, 0x0, @in6=@mcast2={0xff, 0x2, [], 0x1}}}, 0xe8) bind$inet(r0, &(0x7f0000a0dff0)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/05/30 01:40:48 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0xa000003fe, 0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/05/30 01:40:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000780)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000af2000)="8be3000000010000", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000800)="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", 0x180, 0x4, 0x0, 0x0) 2018/05/30 01:40:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x120, 0x36b) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) write(r0, &(0x7f00000001c0), 0x0) recvmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/212, 0xd4}}], 0x1, 0x2000, &(0x7f0000000e40)) [ 244.011249] rpcbind: RPC call returned error 22 [ 244.275191] alg: No test for cbcmac(des) (cbcmac(des-generic)) 2018/05/30 01:40:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) 2018/05/30 01:40:49 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000fb8000)=@generic={0x20000000001e, "01030000000000ff00000000ff03000009bf79df21d60c7bc8790405c7bad62e0a53a632ed4938f50006fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151314a8ef1f183bea5bdb9c8ead2000077aeb81c90001d6d5e980ee590c8b9f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r2 = socket(0x2, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) 2018/05/30 01:40:49 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)={[0x45]}, 0x1) 2018/05/30 01:40:49 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) readv(r1, &(0x7f0000001400)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1) dup2(r0, r1) fchown(0xffffffffffffffff, 0x0, 0x0) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}, {}], 0xff91) 2018/05/30 01:40:49 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045516, &(0x7f0000000000)) 2018/05/30 01:40:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000380)="20af5a4babc7", 0x6}], 0x1) 2018/05/30 01:40:49 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000001380)=""/230, 0xe6}], 0x1) 2018/05/30 01:40:49 executing program 6: sigaltstack(&(0x7f0000cd5000/0x1000)=nil, &(0x7f0000000000)) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000ce8000/0x4000)=nil], 0x0, &(0x7f00000000c0), 0x0) 2018/05/30 01:40:49 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)={[0x45]}, 0x1) 2018/05/30 01:40:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000380)="20af5a4babc7", 0x6}], 0x1) 2018/05/30 01:40:49 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000001380)=""/230, 0xe6}], 0x1) 2018/05/30 01:40:49 executing program 6: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendmsg(r0, &(0x7f00000008c0)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000100)}, 0x0) 2018/05/30 01:40:49 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000100), 0x361, 0x10400003) 2018/05/30 01:40:49 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000fb8000)=@generic={0x20000000001e, "01030000000000ff00000000ff03000009bf79df21d60c7bc8790405c7bad62e0a53a632ed4938f50006fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151314a8ef1f183bea5bdb9c8ead2000077aeb81c90001d6d5e980ee590c8b9f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r2 = socket(0x2, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) 2018/05/30 01:40:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000380)="20af5a4babc7", 0x6}], 0x1) 2018/05/30 01:40:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000380)="20af5a4babc7", 0x6}], 0x1) 2018/05/30 01:40:50 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000001380)=""/230, 0xe6}], 0x1) 2018/05/30 01:40:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) 2018/05/30 01:40:50 executing program 6: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendmsg(r0, &(0x7f00000008c0)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000100)}, 0x0) 2018/05/30 01:40:50 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000100), 0x361, 0x10400003) 2018/05/30 01:40:50 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000001380)=""/230, 0xe6}], 0x1) 2018/05/30 01:40:50 executing program 6: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendmsg(r0, &(0x7f00000008c0)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000100)}, 0x0) 2018/05/30 01:40:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) 2018/05/30 01:40:50 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) readv(r1, &(0x7f0000001400)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1) dup2(r0, r1) fchown(0xffffffffffffffff, 0x0, 0x0) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}, {}], 0xff91) 2018/05/30 01:40:50 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)={[0x45]}, 0x1) 2018/05/30 01:40:50 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000fb8000)=@generic={0x20000000001e, "01030000000000ff00000000ff03000009bf79df21d60c7bc8790405c7bad62e0a53a632ed4938f50006fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151314a8ef1f183bea5bdb9c8ead2000077aeb81c90001d6d5e980ee590c8b9f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r2 = socket(0x2, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) 2018/05/30 01:40:50 executing program 3: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100), 0x8) 2018/05/30 01:40:50 executing program 3: unshare(0x24020400) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000801ff8)=@abs, 0x1) 2018/05/30 01:40:50 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3, 0x40) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x81010, 0xffffffffffffffff, 0x4) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f00000002c0)={0x1, 0x0, &(0x7f0000000080)=""/80, &(0x7f0000000140)=""/133, &(0x7f0000000200)=""/150}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) 2018/05/30 01:40:50 executing program 6: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendmsg(r0, &(0x7f00000008c0)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000100)}, 0x0) 2018/05/30 01:40:50 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)={[0x45]}, 0x1) 2018/05/30 01:40:50 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000fb8000)=@generic={0x20000000001e, "01030000000000ff00000000ff03000009bf79df21d60c7bc8790405c7bad62e0a53a632ed4938f50006fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151314a8ef1f183bea5bdb9c8ead2000077aeb81c90001d6d5e980ee590c8b9f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r2 = socket(0x2, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) 2018/05/30 01:40:50 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f000031efdd)="220000004a000700ea091008090007000a0000000022000004000300040001008c45", 0x22) 2018/05/30 01:40:51 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000100), 0x361, 0x10400003) 2018/05/30 01:40:51 executing program 3: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000200)="0052ae067648eba43cc5aa44a5b0418b85ba192ac113be0273c0b815d80da38385ad2a0d8129cf3187a3a96eca980e0f59e81aab88181c26a528ed473f833452986169f0512822cbb73a878cf857cb89447d6ab8804e3b9c41739a5b2d0d8c012bea874ce6e6f76fae58fab4cfc1d5c16cf82e454d4a42e880d8d569b37d1e031f241755b42e8eefdf0c65da7624") fchdir(r1) open(&(0x7f00000001c0)='./file0\x00', 0x1ffc, 0x0) 2018/05/30 01:40:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) 2018/05/30 01:40:51 executing program 6: unshare(0x2000400) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) shutdown(r0, 0x0) 2018/05/30 01:40:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180)=@routing, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@dstopts, 0x0) 2018/05/30 01:40:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='cubic\x00', 0x6) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) 2018/05/30 01:40:51 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) readv(r1, &(0x7f0000001400)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1) dup2(r0, r1) fchown(0xffffffffffffffff, 0x0, 0x0) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}, {}], 0xff91) 2018/05/30 01:40:51 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000100), 0x361, 0x10400003) 2018/05/30 01:40:51 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x6) r1 = syz_open_pts(r0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000380)=""/200, 0xc8}], 0x1) readv(r0, &(0x7f0000001800)=[{&(0x7f0000001740)=""/156, 0x9c}], 0x1) ioctl$TCFLSH(r1, 0x540b, 0x0) 2018/05/30 01:40:51 executing program 3: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000200)="0052ae067648eba43cc5aa44a5b0418b85ba192ac113be0273c0b815d80da38385ad2a0d8129cf3187a3a96eca980e0f59e81aab88181c26a528ed473f833452986169f0512822cbb73a878cf857cb89447d6ab8804e3b9c41739a5b2d0d8c012bea874ce6e6f76fae58fab4cfc1d5c16cf82e454d4a42e880d8d569b37d1e031f241755b42e8eefdf0c65da7624") fchdir(r1) open(&(0x7f00000001c0)='./file0\x00', 0x1ffc, 0x0) 2018/05/30 01:40:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b}}) 2018/05/30 01:40:52 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000100)=""/250, 0x8000) 2018/05/30 01:40:52 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000380)=0x86) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000022c0)=ANY=[], 0xffb9) 2018/05/30 01:40:52 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) readv(r1, &(0x7f0000001400)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1) dup2(r0, r1) fchown(0xffffffffffffffff, 0x0, 0x0) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}, {}], 0xff91) 2018/05/30 01:40:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='cubic\x00', 0x6) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) 2018/05/30 01:40:52 executing program 3: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000200)="0052ae067648eba43cc5aa44a5b0418b85ba192ac113be0273c0b815d80da38385ad2a0d8129cf3187a3a96eca980e0f59e81aab88181c26a528ed473f833452986169f0512822cbb73a878cf857cb89447d6ab8804e3b9c41739a5b2d0d8c012bea874ce6e6f76fae58fab4cfc1d5c16cf82e454d4a42e880d8d569b37d1e031f241755b42e8eefdf0c65da7624") fchdir(r1) open(&(0x7f00000001c0)='./file0\x00', 0x1ffc, 0x0) 2018/05/30 01:40:52 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) close(r0) 2018/05/30 01:40:52 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000047c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000004780)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r1, &(0x7f0000002d00)=@bind_ip={0x2, 0x28, 0xfa00, {0x0, {0xa}, r2}}, 0x30) 2018/05/30 01:40:52 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x3e, &(0x7f0000000200)={@random="c2040c88a861", @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@mpls_mc={0x8848, {[], @ipv4={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @local={0xac, 0x14, 0x14, 0xaa}}, @icmp=@parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @loopback=0x7f000001}}}}}}}, 0x0) 2018/05/30 01:40:52 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)={0x2, 0x1, 0x0, 0x2, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}]}, 0x60}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 2018/05/30 01:40:52 executing program 3: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000200)="0052ae067648eba43cc5aa44a5b0418b85ba192ac113be0273c0b815d80da38385ad2a0d8129cf3187a3a96eca980e0f59e81aab88181c26a528ed473f833452986169f0512822cbb73a878cf857cb89447d6ab8804e3b9c41739a5b2d0d8c012bea874ce6e6f76fae58fab4cfc1d5c16cf82e454d4a42e880d8d569b37d1e031f241755b42e8eefdf0c65da7624") fchdir(r1) open(&(0x7f00000001c0)='./file0\x00', 0x1ffc, 0x0) 2018/05/30 01:40:52 executing program 2: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 2018/05/30 01:40:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0xc670cf9eec3bf3e2}) 2018/05/30 01:40:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='cubic\x00', 0x6) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) [ 247.923760] IPVS: ftp: loaded support on port[0] = 21 2018/05/30 01:40:53 executing program 3: unshare(0x24020400) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0xc0806) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) 2018/05/30 01:40:53 executing program 1: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000400)={'ip6gre0\x00', &(0x7f0000000440)=@ethtool_link_settings={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], [0xfffffffffffeffff]}}) 2018/05/30 01:40:53 executing program 0: unshare(0x24020400) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fallocate(r0, 0x2, 0x0, 0x7) [ 248.209107] device lo entered promiscuous mode [ 248.277994] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 248.340804] IPVS: ftp: loaded support on port[0] = 21 2018/05/30 01:40:53 executing program 1: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000400)={'ip6gre0\x00', &(0x7f0000000440)=@ethtool_link_settings={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], [0xfffffffffffeffff]}}) 2018/05/30 01:40:53 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000380)=0x86) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000022c0)=ANY=[], 0xffb9) 2018/05/30 01:40:53 executing program 3: unshare(0x24020400) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0xc0806) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) 2018/05/30 01:40:53 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"69df01010000ffffffffffff0400005d", 0x103}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 2018/05/30 01:40:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='cubic\x00', 0x6) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) 2018/05/30 01:40:53 executing program 2: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 2018/05/30 01:40:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x25, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 2018/05/30 01:40:53 executing program 7: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) [ 248.750942] IPVS: ftp: loaded support on port[0] = 21 [ 248.769961] IPVS: ftp: loaded support on port[0] = 21 2018/05/30 01:40:53 executing program 3: unshare(0x24020400) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0xc0806) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) [ 248.924572] device bridge0 left promiscuous mode [ 248.945470] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 248.978178] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 249.277348] device lo entered promiscuous mode [ 249.287611] device lo entered promiscuous mode [ 249.302263] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 249.323125] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/05/30 01:40:54 executing program 1: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000400)={'ip6gre0\x00', &(0x7f0000000440)=@ethtool_link_settings={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], [0xfffffffffffeffff]}}) 2018/05/30 01:40:54 executing program 5: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 2018/05/30 01:40:54 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x3, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) 2018/05/30 01:40:54 executing program 3: unshare(0x24020400) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0xc0806) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) 2018/05/30 01:40:54 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"69df01010000ffffffffffff0400005d", 0x103}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 2018/05/30 01:40:54 executing program 2: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 2018/05/30 01:40:54 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000380)=0x86) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000022c0)=ANY=[], 0xffb9) 2018/05/30 01:40:54 executing program 7: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) [ 249.745262] IPVS: ftp: loaded support on port[0] = 21 [ 249.756428] IPVS: ftp: loaded support on port[0] = 21 2018/05/30 01:40:54 executing program 1: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000400)={'ip6gre0\x00', &(0x7f0000000440)=@ethtool_link_settings={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], [0xfffffffffffeffff]}}) 2018/05/30 01:40:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000180)={0x1}, 0x8) 2018/05/30 01:40:54 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0), 0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x28fd3db8}, &(0x7f0000000100)=0x14) r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, &(0x7f0000000040)}) [ 249.930555] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 2018/05/30 01:40:55 executing program 5: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 2018/05/30 01:40:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f00000000c0)) 2018/05/30 01:40:55 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0), 0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x28fd3db8}, &(0x7f0000000100)=0x14) r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, &(0x7f0000000040)}) 2018/05/30 01:40:55 executing program 1: futex(&(0x7f0000001000), 0x8c, 0x1, &(0x7f0000000000), &(0x7f0000bbb000), 0x0) 2018/05/30 01:40:55 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000280)={0x0, @multicast1=0xe0000001, 0x0, 0x0, 'lblc\x00'}, 0x2c) rmdir(&(0x7f0000000080)='./file0//ile0\x00') mkdir(&(0x7f0000000100)='./file0//ile0\x00', 0x0) 2018/05/30 01:40:55 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) writev(r0, &(0x7f0000000080), 0x0) 2018/05/30 01:40:55 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0), 0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x28fd3db8}, &(0x7f0000000100)=0x14) r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, &(0x7f0000000040)}) 2018/05/30 01:40:55 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"69df01010000ffffffffffff0400005d", 0x103}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) [ 250.459720] device lo entered promiscuous mode [ 250.524810] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/05/30 01:40:55 executing program 1: unshare(0x24020400) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 250.571895] device lo entered promiscuous mode [ 250.606843] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/05/30 01:40:55 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000280)={0x0, @multicast1=0xe0000001, 0x0, 0x0, 'lblc\x00'}, 0x2c) rmdir(&(0x7f0000000080)='./file0//ile0\x00') mkdir(&(0x7f0000000100)='./file0//ile0\x00', 0x0) [ 250.840722] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 2018/05/30 01:40:56 executing program 7: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 2018/05/30 01:40:56 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000380)=0x86) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000022c0)=ANY=[], 0xffb9) 2018/05/30 01:40:56 executing program 2: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 2018/05/30 01:40:56 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000280)={0x0, @multicast1=0xe0000001, 0x0, 0x0, 'lblc\x00'}, 0x2c) rmdir(&(0x7f0000000080)='./file0//ile0\x00') mkdir(&(0x7f0000000100)='./file0//ile0\x00', 0x0) 2018/05/30 01:40:56 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"69df01010000ffffffffffff0400005d", 0x103}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 2018/05/30 01:40:56 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b6605afb988de9bbae0932dee7e07195d78f7ddd19a37cb5aa0a5629eef628582fba5bf4af44acfe059", "ee42e3ef1d1772a9432c220303b70b708ad791139c2982fccc5d747a3131995a"}) 2018/05/30 01:40:56 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0), 0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x28fd3db8}, &(0x7f0000000100)=0x14) r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, &(0x7f0000000040)}) 2018/05/30 01:40:56 executing program 4: r0 = socket(0x1, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000044d000)) shutdown(r0, 0x0) [ 251.093914] IPVS: ftp: loaded support on port[0] = 21 [ 251.114451] IPVS: ftp: loaded support on port[0] = 21 2018/05/30 01:40:56 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'erspan0\x00'}}, 0x1e) [ 251.206685] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 2018/05/30 01:40:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x3, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x3, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x88) 2018/05/30 01:40:56 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000280)={0x0, @multicast1=0xe0000001, 0x0, 0x0, 'lblc\x00'}, 0x2c) rmdir(&(0x7f0000000080)='./file0//ile0\x00') mkdir(&(0x7f0000000100)='./file0//ile0\x00', 0x0) 2018/05/30 01:40:56 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000180)=0x7) setreuid(r1, r1) 2018/05/30 01:40:56 executing program 4: r0 = socket$inet(0x2, 0x80003, 0x800000800000001) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000100)={@dev, @local, @broadcast}, &(0x7f0000000080)=0x3270c32f00d3d2bb) 2018/05/30 01:40:56 executing program 5: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000867000)=@fragment, 0x8) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000037aff8)=@fragment, 0x8) 2018/05/30 01:40:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6c}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 2018/05/30 01:40:56 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/pid\x00') setns(r0, 0x20000000) [ 251.950530] device lo entered promiscuous mode [ 251.973983] device lo entered promiscuous mode [ 252.027654] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 252.044590] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/05/30 01:40:57 executing program 0: r0 = epoll_create1(0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)={0x80000004}) 2018/05/30 01:40:57 executing program 5: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={"6966623000faffffffffffffff00", 0xab12}) r2 = socket(0x11, 0x100000803, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={"69666230000000ff8800", {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={'ifb0\x00', {0x2}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) 2018/05/30 01:40:57 executing program 7: r0 = socket$inet(0x15, 0x805, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) connect$inet(r0, &(0x7f0000024ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000180)={@broadcast=0xffffffff, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f0000000180), 0x2c4}, 0x0) 2018/05/30 01:40:57 executing program 4: r0 = socket$inet(0x2, 0x80003, 0x800000800000001) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000100)={@dev, @local, @broadcast}, &(0x7f0000000080)=0x3270c32f00d3d2bb) 2018/05/30 01:40:57 executing program 0: r0 = epoll_create1(0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)={0x80000004}) 2018/05/30 01:40:57 executing program 5: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={"6966623000faffffffffffffff00", 0xab12}) r2 = socket(0x11, 0x100000803, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={"69666230000000ff8800", {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={'ifb0\x00', {0x2}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) 2018/05/30 01:40:57 executing program 6: r0 = socket$inet(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000017000)=[{&(0x7f0000004000)="240000001d0003ffff3cc0023da2830101eee6cd7986c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/05/30 01:40:57 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/pid\x00') setns(r0, 0x20000000) 2018/05/30 01:40:57 executing program 1: unshare(0x24020400) splice(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f0000000200), 0x5, 0x0) 2018/05/30 01:40:57 executing program 2: socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000000040)={0x0, 0x0}) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") dup2(r0, r1) bind$inet(r1, &(0x7f0000000000)={0x1e, 0x200, @dev={0xac, 0x14, 0x14}}, 0x10) [ 252.589296] netlink: 16 bytes leftover after parsing attributes in process `syz-executor6'. [ 252.719832] netlink: 16 bytes leftover after parsing attributes in process `syz-executor6'. 2018/05/30 01:40:57 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x3}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000f81000)={0x0, @in6={{0xa, 0x3, 0x0, @loopback={0x0, 0x1}}}}, 0x90) 2018/05/30 01:40:57 executing program 0: r0 = epoll_create1(0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)={0x80000004}) 2018/05/30 01:40:57 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/pid\x00') setns(r0, 0x20000000) 2018/05/30 01:40:57 executing program 2: r0 = userfaultfd(0x0) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000ff1ff0)={&(0x7f0000151000/0x3000)=nil, 0x3000}) 2018/05/30 01:40:57 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) syz_emit_ethernet(0x11, &(0x7f0000000140)={@random="643ec86fd8a8", @link_local={0x1, 0x80, 0xc2}, [], {@llc={0x4, {@llc={0x0, 0x0, "96"}}}}}, 0x0) getsockopt$inet_int(r0, 0x10d, 0x88, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 2018/05/30 01:40:57 executing program 6: r0 = socket$inet(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000017000)=[{&(0x7f0000004000)="240000001d0003ffff3cc0023da2830101eee6cd7986c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/05/30 01:40:57 executing program 4: r0 = socket$inet(0x2, 0x80003, 0x800000800000001) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000100)={@dev, @local, @broadcast}, &(0x7f0000000080)=0x3270c32f00d3d2bb) 2018/05/30 01:40:57 executing program 5: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={"6966623000faffffffffffffff00", 0xab12}) r2 = socket(0x11, 0x100000803, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={"69666230000000ff8800", {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={'ifb0\x00', {0x2}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) 2018/05/30 01:40:58 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/pid\x00') setns(r0, 0x20000000) [ 253.094421] netlink: 16 bytes leftover after parsing attributes in process `syz-executor6'. 2018/05/30 01:40:58 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xfffffffffffffdd9, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000040), &(0x7f0000000100)=""/108}, 0x18) 2018/05/30 01:40:58 executing program 0: r0 = epoll_create1(0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)={0x80000004}) 2018/05/30 01:40:58 executing program 6: r0 = socket$inet(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000017000)=[{&(0x7f0000004000)="240000001d0003ffff3cc0023da2830101eee6cd7986c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/05/30 01:40:58 executing program 1: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x694a02, 0x0) 2018/05/30 01:40:58 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x3}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000f81000)={0x0, @in6={{0xa, 0x3, 0x0, @loopback={0x0, 0x1}}}}, 0x90) [ 253.449166] netlink: 16 bytes leftover after parsing attributes in process `syz-executor6'. 2018/05/30 01:40:58 executing program 1: timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) 2018/05/30 01:40:58 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x3}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000f81000)={0x0, @in6={{0xa, 0x3, 0x0, @loopback={0x0, 0x1}}}}, 0x90) 2018/05/30 01:40:58 executing program 6: r0 = socket$inet(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000017000)=[{&(0x7f0000004000)="240000001d0003ffff3cc0023da2830101eee6cd7986c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/05/30 01:40:58 executing program 5: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={"6966623000faffffffffffffff00", 0xab12}) r2 = socket(0x11, 0x100000803, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={"69666230000000ff8800", {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={'ifb0\x00', {0x2}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) 2018/05/30 01:40:58 executing program 4: r0 = socket$inet(0x2, 0x80003, 0x800000800000001) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000100)={@dev, @local, @broadcast}, &(0x7f0000000080)=0x3270c32f00d3d2bb) 2018/05/30 01:40:58 executing program 3: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000aba000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000bf8000/0xe000)=nil) madvise(&(0x7f0000a62000/0x1000)=nil, 0x1000, 0x10200000008) 2018/05/30 01:40:58 executing program 2: r0 = socket$inet(0x2, 0x200000800000003, 0x9) getsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/05/30 01:40:58 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x2b0) [ 253.817891] netlink: 16 bytes leftover after parsing attributes in process `syz-executor6'. 2018/05/30 01:40:58 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000832ff3)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0305302, &(0x7f0000dc5f98)) 2018/05/30 01:40:58 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$kcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000480)='_', 0x1}], 0x1, &(0x7f0000000640)}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000001c0)=[{{&(0x7f00000005c0)=@hci, 0x80, &(0x7f00000049c0), 0x0, &(0x7f0000004a40)=""/241, 0xf1}}], 0x70, 0x0, &(0x7f0000000200)={0x77359400}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x14, 0x0, 0x0, 0x0, 0x0, {0xd}}, 0x14}, 0x1}, 0x0) 2018/05/30 01:40:59 executing program 1: timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) 2018/05/30 01:40:59 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0xffffffffffffffff, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/05/30 01:40:59 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x3}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000f81000)={0x0, @in6={{0xa, 0x3, 0x0, @loopback={0x0, 0x1}}}}, 0x90) 2018/05/30 01:40:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000)={0x0, 0x1}, 0x4) syz_emit_ethernet(0x36, &(0x7f0000c22000)={@random="9a52438e8227", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x23a, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1=0xe0000001}, @icmp=@timestamp={0xd}}}}}, &(0x7f0000ea3000)) 2018/05/30 01:41:00 executing program 1: timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) 2018/05/30 01:41:00 executing program 5: mmap(&(0x7f0000feb000/0x12000)=nil, 0x12000, 0x0, 0x1931, 0xffffffffffffffff, 0x0) 2018/05/30 01:41:00 executing program 4: futex(&(0x7f0000000180), 0xc, 0x1, &(0x7f0000b7dff0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x0) 2018/05/30 01:41:00 executing program 3: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000aba000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000bf8000/0xe000)=nil) madvise(&(0x7f0000a62000/0x1000)=nil, 0x1000, 0x10200000008) 2018/05/30 01:41:00 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0xe, &(0x7f0000000000), 0x0) 2018/05/30 01:41:00 executing program 7: r0 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000003c0)={'filter\x00', 0x7, 0x4, 0x458, 0x140, 0x258, 0x0, 0x370, 0x370, 0x370, 0x4, &(0x7f0000000100), {[{{@arp={@broadcast=0xffffffff, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, @mac, {[0x0, 0xff, 0xff, 0x0, 0xff, 0xff]}, @empty, {[0xff, 0x0, 0xff]}, 0x80000001, 0xc9ed, 0x5, 0x7e, 0x4, 0x100, 'bond0\x00', 'team0\x00', {0xff}, {0xff}, 0x0, 0x4f8d7474cc1c1639}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @empty, @remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff, 0xf, 0x1}}}, {{@uncond, 0xf0, 0x118}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@arp={@rand_addr=0x800, @local={0xac, 0x14, 0x14, 0xaa}, 0xffffffff, 0xffffffff, @empty, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}, @mac=@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, {[0x0, 0x0, 0x0, 0xff, 0xff]}, 0x4ae, 0x3ff, 0x20, 0x800, 0x8, 0x3, 'lo\x00', 'veth1_to_bridge\x00', {0xff}, {}, 0x0, 0x2}, 0xf0, 0x118}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x401}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4a8) r1 = request_key(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000200)='/dev/cuse\x00', 0xfffffffffffffffb) r2 = add_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000880)="b5780e4288e791182fb6f6c108b0ca993c2fa035f8b2ab4cfa8e7da1f5909dc0871a44edbd7fe5ad0f2b629de2b56aa03abd94b33ea84917ab654a355faae7b5892102f3f17dc4535a08874662a5e4f16bbfa372146e6bbe7506a7179314bbeb7085003c0b5501f24eb518c27c7ba939f20f4e0fcd5c3b159baae3f5be03bb1857129868b3b219b00707654778ae251471fabf3ff9b20ce9bdcfa9ca3253fac727c3f977c298c4be273575e6de212441d3f91f9ce4bd76adc0b5427d7a1b4d111a9484a896fe4460ed7b", 0xca, 0xfffffffffffffffa) keyctl$negate(0xd, r1, 0x5c, r2) socket$key(0xf, 0x3, 0x2) ioctl(r0, 0x8912, &(0x7f0000000380)="c626262c8523bf012cf66f") bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000280)=""/89}, 0x18) r3 = socket$key(0xf, 0x3, 0x2) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2a0000, 0x0) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) sendmsg$key(r3, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e0000001000000000000000002000100000000000000000200000000030005000000000002000046150000010000000000000000"], 0x50}, 0x1}, 0x0) 2018/05/30 01:41:00 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 2018/05/30 01:41:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/kcm\x00\b\x00') readv(r0, &(0x7f0000c43f70)=[{&(0x7f0000f44000)=""/100, 0x64}, {&(0x7f0000ea5000)=""/4096, 0x1000}], 0x2) 2018/05/30 01:41:00 executing program 2: r0 = socket(0x10, 0x2, 0xf) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f7980584303d01f0549a8b878dc4af89ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5ad3657818feb0279188b92b2e6b035cde4c66c6b00081bd106f6adfe58108a8be89d3695670374e304c071de17635f3034de8c2372e769fd1d57d1b83e77d656f") r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendfile(r0, r1, &(0x7f00000000c0), 0x80000002) 2018/05/30 01:41:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0xffff}}, 0x1c) 2018/05/30 01:41:00 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") mmap(&(0x7f00001bf000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 2018/05/30 01:41:00 executing program 7: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x24080, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 2018/05/30 01:41:00 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)="2e2f6367726f75702e6370750086298d", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)) 2018/05/30 01:41:00 executing program 1: timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) 2018/05/30 01:41:00 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fcntl$setstatus(r0, 0x4, 0x44000) read(r0, &(0x7f0000000300)=""/250, 0x1d3) 2018/05/30 01:41:00 executing program 3: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000aba000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000bf8000/0xe000)=nil) madvise(&(0x7f0000a62000/0x1000)=nil, 0x1000, 0x10200000008) 2018/05/30 01:41:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') lseek(r0, 0x0, 0x3) 2018/05/30 01:41:00 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x3, &(0x7f0000000980)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) 2018/05/30 01:41:01 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000300)=""/247, &(0x7f0000000000)=0xf7) 2018/05/30 01:41:01 executing program 5: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000b89fe4)=@req3={0x10001}, 0x1c) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "01000009d0010100000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 2018/05/30 01:41:01 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x6, 0x32, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000180)=""/85) 2018/05/30 01:41:01 executing program 4: r0 = socket(0x2, 0x3, 0x5) getsockopt(r0, 0xff, 0x800000000000001, &(0x7f000091b000), &(0x7f0000000040)=0x1dd) 2018/05/30 01:41:01 executing program 7: futex(&(0x7f0000000040), 0x400000085, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x20004022000000) 2018/05/30 01:41:01 executing program 3: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000aba000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000bf8000/0xe000)=nil) madvise(&(0x7f0000a62000/0x1000)=nil, 0x1000, 0x10200000008) 2018/05/30 01:41:01 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fcntl$setstatus(r0, 0x4, 0x44000) read(r0, &(0x7f0000000300)=""/250, 0x1d3) 2018/05/30 01:41:01 executing program 2: r0 = socket(0x10, 0x2, 0xf) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f7980584303d01f0549a8b878dc4af89ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5ad3657818feb0279188b92b2e6b035cde4c66c6b00081bd106f6adfe58108a8be89d3695670374e304c071de17635f3034de8c2372e769fd1d57d1b83e77d656f") r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendfile(r0, r1, &(0x7f00000000c0), 0x80000002) 2018/05/30 01:41:01 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000002c0), 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183}, 0x26) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) write$binfmt_elf64(r2, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x6}], "", [[], []]}, 0x278) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000300)=0x2, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)) 2018/05/30 01:41:01 executing program 4: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x3094c025784428b9) 2018/05/30 01:41:01 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000300)=""/247, &(0x7f0000000000)=0xf7) 2018/05/30 01:41:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 2018/05/30 01:41:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(r0, 0x5, 0xffffffffffffffff) 2018/05/30 01:41:01 executing program 3: r0 = eventfd2(0x0, 0x0) writev(r0, &(0x7f0000000fff)=[{&(0x7f0000006000), 0x2a9}], 0x1) 2018/05/30 01:41:01 executing program 2: r0 = socket(0x10, 0x2, 0xf) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f7980584303d01f0549a8b878dc4af89ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5ad3657818feb0279188b92b2e6b035cde4c66c6b00081bd106f6adfe58108a8be89d3695670374e304c071de17635f3034de8c2372e769fd1d57d1b83e77d656f") r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendfile(r0, r1, &(0x7f00000000c0), 0x80000002) 2018/05/30 01:41:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000c9effc), 0x4) 2018/05/30 01:41:01 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a73000)}, 0x2801}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 2018/05/30 01:41:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0xfffffffffffffffc, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000680)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x2, 0x8}}}}}}, &(0x7f0000775000)) 2018/05/30 01:41:02 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000300)=""/247, &(0x7f0000000000)=0xf7) 2018/05/30 01:41:02 executing program 3: r0 = eventfd2(0x0, 0x0) writev(r0, &(0x7f0000000fff)=[{&(0x7f0000006000), 0x2a9}], 0x1) 2018/05/30 01:41:02 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x100000001, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2}, 0x10) 2018/05/30 01:41:02 executing program 5: pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 2018/05/30 01:41:02 executing program 4: unshare(0x24020400) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x2000000002, 0x1000082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@mcast2}}, {{@in=@rand_addr}}}, &(0x7f0000000040)=0xe8) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) syz_open_procfs(0x0, &(0x7f0000000200)="6e65742f7061636b657400024c76be61cac7ec4a741691382b64dafc65bd4d26e45652f26f773425d92af436f7599955658693f52a94e3306b2dac2046128a5575f70cea5e8de35b2569667af21e225e449f6c5e4a0dc85e3bfc6b085744669abb75fdc5c6dcb94c55aa0f080fbec96b3aeb1a27e0ed2413920fb0") 2018/05/30 01:41:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0xfffffffffffffffc, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000680)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x2, 0x8}}}}}}, &(0x7f0000775000)) 2018/05/30 01:41:02 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fcntl$setstatus(r0, 0x4, 0x44000) read(r0, &(0x7f0000000300)=""/250, 0x1d3) 2018/05/30 01:41:02 executing program 2: r0 = socket(0x10, 0x2, 0xf) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f7980584303d01f0549a8b878dc4af89ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5ad3657818feb0279188b92b2e6b035cde4c66c6b00081bd106f6adfe58108a8be89d3695670374e304c071de17635f3034de8c2372e769fd1d57d1b83e77d656f") r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendfile(r0, r1, &(0x7f00000000c0), 0x80000002) 2018/05/30 01:41:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0x314, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000100)="d3629abf83e42ce3a81100d5a82a5a5ae659e6a77d12a9d5bd20ee47a4a5292007714dcdeb0adc1a71e287c6", 0x2c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002d00)=[{{&(0x7f00000018c0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002b80)=""/44, 0x2c}], 0x1, &(0x7f0000002c40)=""/167, 0xa7}}], 0x1, 0x0, &(0x7f0000002e00)) 2018/05/30 01:41:02 executing program 3: r0 = eventfd2(0x0, 0x0) writev(r0, &(0x7f0000000fff)=[{&(0x7f0000006000), 0x2a9}], 0x1) 2018/05/30 01:41:02 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000300)=""/247, &(0x7f0000000000)=0xf7) 2018/05/30 01:41:02 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) creat(&(0x7f0000000140)='./file0/file0\x00', 0x0) syz_fuse_mount(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x20000) 2018/05/30 01:41:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0xfffffffffffffffc, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000680)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x2, 0x8}}}}}}, &(0x7f0000775000)) 2018/05/30 01:41:02 executing program 3: r0 = eventfd2(0x0, 0x0) writev(r0, &(0x7f0000000fff)=[{&(0x7f0000006000), 0x2a9}], 0x1) 2018/05/30 01:41:03 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fcntl$setstatus(r0, 0x4, 0x44000) read(r0, &(0x7f0000000300)=""/250, 0x1d3) 2018/05/30 01:41:03 executing program 6: r0 = socket$inet6(0xa, 0x805, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0xc5d8, [], 0xbb}}, 0x1c) 2018/05/30 01:41:03 executing program 3: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x7b}], 0x44) semop(r0, &(0x7f0000000000)=[{0x0, 0xffdffffffffffff9}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 2018/05/30 01:41:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0xfffffffffffffffc, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000680)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x2, 0x8}}}}}}, &(0x7f0000775000)) 2018/05/30 01:41:03 executing program 4: unshare(0x24020400) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x2000000002, 0x1000082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@mcast2}}, {{@in=@rand_addr}}}, &(0x7f0000000040)=0xe8) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) syz_open_procfs(0x0, &(0x7f0000000200)="6e65742f7061636b657400024c76be61cac7ec4a741691382b64dafc65bd4d26e45652f26f773425d92af436f7599955658693f52a94e3306b2dac2046128a5575f70cea5e8de35b2569667af21e225e449f6c5e4a0dc85e3bfc6b085744669abb75fdc5c6dcb94c55aa0f080fbec96b3aeb1a27e0ed2413920fb0") 2018/05/30 01:41:03 executing program 2: syz_mount_image$msdos(&(0x7f0000000400)='msdos\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x1, &(0x7f0000001640)=[{&(0x7f0000000480)}], 0x0, &(0x7f00000016c0)=ANY=[]) 2018/05/30 01:41:03 executing program 7: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x10) madvise(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xa000000000008) 2018/05/30 01:41:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0x314, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000100)="d3629abf83e42ce3a81100d5a82a5a5ae659e6a77d12a9d5bd20ee47a4a5292007714dcdeb0adc1a71e287c6", 0x2c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002d00)=[{{&(0x7f00000018c0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002b80)=""/44, 0x2c}], 0x1, &(0x7f0000002c40)=""/167, 0xa7}}], 0x1, 0x0, &(0x7f0000002e00)) 2018/05/30 01:41:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x20581, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)}], 0x1) 2018/05/30 01:41:03 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'lo\x00', @ifru_addrs=@ipx={0x4, 0x0, 0x0, "e734aa9f24e0"}}) 2018/05/30 01:41:03 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0xffffff9e}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newroute={0x30, 0x18, 0xe0b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xc0fe}, [@RTA_GATEWAY={0x14, 0x5, @loopback={0x0, 0x1}}]}, 0x30}, 0x1}, 0x0) 2018/05/30 01:41:04 executing program 2: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0xb) 2018/05/30 01:41:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0x314, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000100)="d3629abf83e42ce3a81100d5a82a5a5ae659e6a77d12a9d5bd20ee47a4a5292007714dcdeb0adc1a71e287c6", 0x2c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002d00)=[{{&(0x7f00000018c0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002b80)=""/44, 0x2c}], 0x1, &(0x7f0000002c40)=""/167, 0xa7}}], 0x1, 0x0, &(0x7f0000002e00)) 2018/05/30 01:41:04 executing program 6: r0 = epoll_create1(0x0) r1 = getpgrp(0xffffffffffffffff) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, r1}) 2018/05/30 01:41:04 executing program 1: r0 = socket(0x10, 0x3, 0x0) recvfrom(r0, &(0x7f0000000040)=""/128, 0x80, 0x0, &(0x7f00000000c0)=@l2={0x1f}, 0x80) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)=@bridge_getlink={0x20, 0x12, 0xa01, 0x0, 0x0, {0x7}}, 0x20}, 0x1}, 0x0) 2018/05/30 01:41:05 executing program 7: r0 = getpid() ioprio_get$pid(0x3, r0) r1 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/88, 0x58) r2 = add_key(&(0x7f0000000580)='encrypted\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$revoke(0x3, r2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)=0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fsetxattr(r4, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000080)='\x00', 0x133, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000180), 0x8) rt_tgsigqueueinfo(r3, r3, 0x25, &(0x7f00000000c0)={0x34, 0x19ceb6a8, 0x7fffffff, 0x1}) readv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000200)=""/41, 0x29}, {&(0x7f0000000380)=""/190, 0xbe}, {&(0x7f0000000440)=""/128, 0x80}, {&(0x7f00000004c0)=""/245, 0xf5}], 0x4) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1, &(0x7f00000007c0)="ad413983dce8fda692b19ca665e8ec77fa462cd42977c0457fd5e513959b8c97ae621bb4901c4e02feb9c506bb7a185e14ce240442c0569367f41339a6de4e23d1c7ab2eec7dc1dc53ce1c19d3504046b72e65dabe993f437b12590fe45fc9a1236595beacd35ff917e5a4") mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) 2018/05/30 01:41:05 executing program 2: unshare(0x24020400) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000240)="120000001200e7ef007b0100a00000000000", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006900)=[{{0x0, 0x0, &(0x7f0000006840), 0x0, &(0x7f0000006880)=""/125, 0x7d}}], 0x1, 0x2000, &(0x7f0000006ac0)) 2018/05/30 01:41:05 executing program 6: r0 = socket$pppoe(0x18, 0x1, 0x0) sendto(r0, &(0x7f0000000000), 0x7c13f8eb029c053d, 0x0, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0xfffffffffffffe7e) 2018/05/30 01:41:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0x314, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000100)="d3629abf83e42ce3a81100d5a82a5a5ae659e6a77d12a9d5bd20ee47a4a5292007714dcdeb0adc1a71e287c6", 0x2c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002d00)=[{{&(0x7f00000018c0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002b80)=""/44, 0x2c}], 0x1, &(0x7f0000002c40)=""/167, 0xa7}}], 0x1, 0x0, &(0x7f0000002e00)) 2018/05/30 01:41:05 executing program 3: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x7b}], 0x44) semop(r0, &(0x7f0000000000)=[{0x0, 0xffdffffffffffff9}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 2018/05/30 01:41:05 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="fc00000049000700ab092500090007000aab1cff010000000000369321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) 2018/05/30 01:41:05 executing program 4: unshare(0x24020400) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x2000000002, 0x1000082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@mcast2}}, {{@in=@rand_addr}}}, &(0x7f0000000040)=0xe8) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) syz_open_procfs(0x0, &(0x7f0000000200)="6e65742f7061636b657400024c76be61cac7ec4a741691382b64dafc65bd4d26e45652f26f773425d92af436f7599955658693f52a94e3306b2dac2046128a5575f70cea5e8de35b2569667af21e225e449f6c5e4a0dc85e3bfc6b085744669abb75fdc5c6dcb94c55aa0f080fbec96b3aeb1a27e0ed2413920fb0") 2018/05/30 01:41:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001340)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000080)={0x14, 0x2, 0x7, 0x804007ffffffff}, 0x14}, 0x1}, 0x0) 2018/05/30 01:41:05 executing program 6: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, [], "f601929f106531aa"}}}}}}}, 0x0) 2018/05/30 01:41:05 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000300)=""/109) 2018/05/30 01:41:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/protocols\x00') sendfile(r0, r0, &(0x7f0000000040)=0x200122, 0x6) 2018/05/30 01:41:05 executing program 1: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1c, &(0x7f0000002000), &(0x7f0000ad3ffd)=0x4) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000ad3000/0x1000)=nil], 0x0, &(0x7f0000000100), 0x0) 2018/05/30 01:41:05 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000469000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000390000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000977000/0x400000)=nil) 2018/05/30 01:41:05 executing program 7: r0 = getpid() ioprio_get$pid(0x3, r0) r1 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/88, 0x58) r2 = add_key(&(0x7f0000000580)='encrypted\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$revoke(0x3, r2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)=0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fsetxattr(r4, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000080)='\x00', 0x133, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000180), 0x8) rt_tgsigqueueinfo(r3, r3, 0x25, &(0x7f00000000c0)={0x34, 0x19ceb6a8, 0x7fffffff, 0x1}) readv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000200)=""/41, 0x29}, {&(0x7f0000000380)=""/190, 0xbe}, {&(0x7f0000000440)=""/128, 0x80}, {&(0x7f00000004c0)=""/245, 0xf5}], 0x4) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1, &(0x7f00000007c0)="ad413983dce8fda692b19ca665e8ec77fa462cd42977c0457fd5e513959b8c97ae621bb4901c4e02feb9c506bb7a185e14ce240442c0569367f41339a6de4e23d1c7ab2eec7dc1dc53ce1c19d3504046b72e65dabe993f437b12590fe45fc9a1236595beacd35ff917e5a4") mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) 2018/05/30 01:41:05 executing program 7: r0 = getpid() ioprio_get$pid(0x3, r0) r1 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/88, 0x58) r2 = add_key(&(0x7f0000000580)='encrypted\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$revoke(0x3, r2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)=0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fsetxattr(r4, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000080)='\x00', 0x133, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000180), 0x8) rt_tgsigqueueinfo(r3, r3, 0x25, &(0x7f00000000c0)={0x34, 0x19ceb6a8, 0x7fffffff, 0x1}) readv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000200)=""/41, 0x29}, {&(0x7f0000000380)=""/190, 0xbe}, {&(0x7f0000000440)=""/128, 0x80}, {&(0x7f00000004c0)=""/245, 0xf5}], 0x4) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1, &(0x7f00000007c0)="ad413983dce8fda692b19ca665e8ec77fa462cd42977c0457fd5e513959b8c97ae621bb4901c4e02feb9c506bb7a185e14ce240442c0569367f41339a6de4e23d1c7ab2eec7dc1dc53ce1c19d3504046b72e65dabe993f437b12590fe45fc9a1236595beacd35ff917e5a4") mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) 2018/05/30 01:41:05 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000001740)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001700), 0x2}}, 0x20) write$rdma_cm(r0, &(0x7f0000001780)=ANY=[@ANYBLOB="03000000400000fa0a00000000080000000000000000000000000076b84a2ea112f581000a00000000000000ff02000000000000000000000000000100000000", @ANYBLOB='\x00\x00\x00\x00'], 0x44) 2018/05/30 01:41:05 executing program 2: r0 = socket(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0}) recvmmsg(r0, &(0x7f0000007200)=[{{&(0x7f00000028c0)=@ll, 0x80, &(0x7f0000003c80)=[{&(0x7f0000002940)=""/4096, 0x1000}, {&(0x7f0000003b80)=""/187, 0xbb}], 0x2, &(0x7f0000003d00)=""/67, 0x43}}, {{&(0x7f00000060c0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000007140), 0x0, &(0x7f0000007180)=""/101, 0x65}}], 0x2, 0x0, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x1a, 0x201}, 0x14}, 0x1}, 0x0) 2018/05/30 01:41:06 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x88) 2018/05/30 01:41:06 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"78616d30000117947f00000000ffea00", 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)) 2018/05/30 01:41:06 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x10}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 2018/05/30 01:41:06 executing program 4: unshare(0x24020400) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x2000000002, 0x1000082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@mcast2}}, {{@in=@rand_addr}}}, &(0x7f0000000040)=0xe8) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) syz_open_procfs(0x0, &(0x7f0000000200)="6e65742f7061636b657400024c76be61cac7ec4a741691382b64dafc65bd4d26e45652f26f773425d92af436f7599955658693f52a94e3306b2dac2046128a5575f70cea5e8de35b2569667af21e225e449f6c5e4a0dc85e3bfc6b085744669abb75fdc5c6dcb94c55aa0f080fbec96b3aeb1a27e0ed2413920fb0") 2018/05/30 01:41:06 executing program 6: ioperm(0x0, 0x800, 0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)={0x0, 0x0, 0x1a, 0x2, 0x3, 0x2}) clone(0x40000000, &(0x7f0000000300), &(0x7f0000000140), &(0x7f00000002c0), &(0x7f0000000340)) 2018/05/30 01:41:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendfile(r0, r0, &(0x7f00000000c0), 0x8) 2018/05/30 01:41:06 executing program 7: r0 = getpid() ioprio_get$pid(0x3, r0) r1 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/88, 0x58) r2 = add_key(&(0x7f0000000580)='encrypted\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$revoke(0x3, r2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)=0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fsetxattr(r4, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000080)='\x00', 0x133, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000180), 0x8) rt_tgsigqueueinfo(r3, r3, 0x25, &(0x7f00000000c0)={0x34, 0x19ceb6a8, 0x7fffffff, 0x1}) readv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000200)=""/41, 0x29}, {&(0x7f0000000380)=""/190, 0xbe}, {&(0x7f0000000440)=""/128, 0x80}, {&(0x7f00000004c0)=""/245, 0xf5}], 0x4) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1, &(0x7f00000007c0)="ad413983dce8fda692b19ca665e8ec77fa462cd42977c0457fd5e513959b8c97ae621bb4901c4e02feb9c506bb7a185e14ce240442c0569367f41339a6de4e23d1c7ab2eec7dc1dc53ce1c19d3504046b72e65dabe993f437b12590fe45fc9a1236595beacd35ff917e5a4") mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) 2018/05/30 01:41:06 executing program 3: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x7b}], 0x44) semop(r0, &(0x7f0000000000)=[{0x0, 0xffdffffffffffff9}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 2018/05/30 01:41:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp6\x00') preadv(r0, &(0x7f0000000840)=[{&(0x7f0000000600)=""/146, 0x92}, {&(0x7f0000000780)=""/152, 0x98}], 0x2, 0x0) 2018/05/30 01:41:06 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x80001, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100), 0x8) 2018/05/30 01:41:07 executing program 5: timerfd_create(0x0, 0x807fd) 2018/05/30 01:41:07 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000096, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/05/30 01:41:07 executing program 7: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000001c0)=""/149, 0x95) getdents(r0, &(0x7f0000000100)=""/183, 0xb7) 2018/05/30 01:41:07 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mbind(&(0x7f000006b000/0x800000)=nil, 0x800000, 0x0, &(0x7f00008a0000), 0x1, 0x2) [ 262.267783] IPVS: ftp: loaded support on port[0] = 21 2018/05/30 01:41:08 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f00000002c0)=0xffffffffffff8001, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x0, &(0x7f0000000640)={0xa, 0x0, 0x9}, 0x1c) 2018/05/30 01:41:08 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 2018/05/30 01:41:08 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f0000000080), 0x1000, &(0x7f0000000140)=ANY=[]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000001c0), 0x0, 0x400000000}], 0x0, &(0x7f0000000780)=ANY=[]) write$eventfd(r0, &(0x7f0000000180), 0xfffffc5d) 2018/05/30 01:41:08 executing program 0: rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ftruncate(r0, 0x100000000) 2018/05/30 01:41:08 executing program 7: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x0, &(0x7f00000000c0)}) 2018/05/30 01:41:08 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xb}}, 0x2, {0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 'sit0\x00'}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x1b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000040), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x8100, 'erspan0\x00', 'ip6_vti0\x00', 'ip6gretap0\x00', 'ip6_vti0\x00', @link_local={0x1, 0x80, 0xc2}, [], @link_local={0x1, 0x80, 0xc2}, [], 0xa0, 0xf0, 0x128, [@vlan={'vlan\x00', 0x8, {{0x0, 0x0, 0xe847, 0x4}}}]}, [@common=@log={'log\x00', 0x28, {{0x0, "b03c44a4ab993f21a642a6c98d9b52352c6a94ffbc6987f2fc82b348efe3"}}}]}, @common=@mark={'mark\x00', 0x10, {{0x0, 0xffffffffffffffff}}}}]}]}, 0x230) 2018/05/30 01:41:08 executing program 3: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x7b}], 0x44) semop(r0, &(0x7f0000000000)=[{0x0, 0xffdffffffffffff9}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 2018/05/30 01:41:08 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ff8000/0x2000)=nil, 0x2000}, 0x1}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) 2018/05/30 01:41:08 executing program 7: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0xeffffffffffffff7}], 0xb9, &(0x7f0000380000)={0x0, 0x989680}) 2018/05/30 01:41:08 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 2018/05/30 01:41:08 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000740), 0x20) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 2018/05/30 01:41:08 executing program 0: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) close(r0) 2018/05/30 01:41:08 executing program 5: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0185879, &(0x7f0000000100)={0xaf, &(0x7f0000000140)}) 2018/05/30 01:41:08 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 2018/05/30 01:41:09 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x100000005eb856) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket(0xa, 0x5, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r3 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r3, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000002180)}}], 0x4000172, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 2018/05/30 01:41:09 executing program 5: unshare(0x24020400) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = userfaultfd(0x0) poll(&(0x7f0000000080)=[{r0}, {r1}], 0x2, 0x0) 2018/05/30 01:41:09 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 2018/05/30 01:41:09 executing program 0: io_submit(0x0, 0x4000000000000176, &(0x7f00001b2000)) 2018/05/30 01:41:09 executing program 3: unshare(0x2000400) r0 = socket(0xa, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x0) 2018/05/30 01:41:09 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000740), 0x20) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 2018/05/30 01:41:09 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000000)=@get_event={0xc, 0x8, 0x143, {&(0x7f0000000100)}}, 0x10) 2018/05/30 01:41:09 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f0000000080), 0x1000, &(0x7f0000000140)=ANY=[]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000001c0), 0x0, 0x400000000}], 0x0, &(0x7f0000000780)=ANY=[]) write$eventfd(r0, &(0x7f0000000180), 0xfffffc5d) 2018/05/30 01:41:09 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x100000005eb856) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket(0xa, 0x5, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r3 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r3, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000002180)}}], 0x4000172, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 2018/05/30 01:41:09 executing program 3: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000008ff6)='./control\x00', 0x40000000000c084, 0x0) faccessat(r0, &(0x7f000003b000)='./control\x00', 0x10000000000001, 0x0) 2018/05/30 01:41:10 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6ce}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000180)=0x6, 0x4) 2018/05/30 01:41:10 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000280)={0x0, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @rand_addr}}}, 0x108) 2018/05/30 01:41:10 executing program 0: prctl$getreaper(0x29, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000849000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0) 2018/05/30 01:41:10 executing program 5: unshare(0x24020400) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = userfaultfd(0x0) poll(&(0x7f0000000080)=[{r0}, {r1}], 0x2, 0x0) 2018/05/30 01:41:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f6, &(0x7f0000000000)={'sit0\x00', @ifru_flags}) 2018/05/30 01:41:10 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000b9c000)) getgroups(0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff]) setresgid(0x0, r0, 0x0) 2018/05/30 01:41:10 executing program 5: unshare(0x24020400) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = userfaultfd(0x0) poll(&(0x7f0000000080)=[{r0}, {r1}], 0x2, 0x0) 2018/05/30 01:41:10 executing program 4: mmap(&(0x7f0000000000/0xdbb000)=nil, 0xdbb000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x0, &(0x7f0000d14ffc)="02f9ffff", 0x4) 2018/05/30 01:41:10 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x100000005eb856) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket(0xa, 0x5, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r3 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r3, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000002180)}}], 0x4000172, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 2018/05/30 01:41:10 executing program 3: unshare(0x64000400) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000080)=0x4010000) 2018/05/30 01:41:10 executing program 4: mmap(&(0x7f0000000000/0xdbb000)=nil, 0xdbb000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x0, &(0x7f0000d14ffc)="02f9ffff", 0x4) 2018/05/30 01:41:10 executing program 5: unshare(0x24020400) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = userfaultfd(0x0) poll(&(0x7f0000000080)=[{r0}, {r1}], 0x2, 0x0) 2018/05/30 01:41:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000080), 0x3) 2018/05/30 01:41:10 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f0000000080), 0x1000, &(0x7f0000000140)=ANY=[]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000001c0), 0x0, 0x400000000}], 0x0, &(0x7f0000000780)=ANY=[]) write$eventfd(r0, &(0x7f0000000180), 0xfffffc5d) 2018/05/30 01:41:10 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000740), 0x20) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 2018/05/30 01:41:10 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x100000005eb856) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket(0xa, 0x5, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r3 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r3, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000002180)}}], 0x4000172, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 2018/05/30 01:41:10 executing program 0: prctl$getreaper(0x29, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000849000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0) [ 265.950393] IPVS: ftp: loaded support on port[0] = 21 2018/05/30 01:41:11 executing program 4: mmap(&(0x7f0000000000/0xdbb000)=nil, 0xdbb000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x0, &(0x7f0000d14ffc)="02f9ffff", 0x4) 2018/05/30 01:41:11 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x1, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) ioctl$int_out(r0, 0xc0385720, &(0x7f0000000100)) 2018/05/30 01:41:11 executing program 4: mmap(&(0x7f0000000000/0xdbb000)=nil, 0xdbb000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x0, &(0x7f0000d14ffc)="02f9ffff", 0x4) 2018/05/30 01:41:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000000c0)=0x1e, 0x4) setsockopt$inet6_int(r0, 0x29, 0xcc, &(0x7f0000000600), 0x4) 2018/05/30 01:41:11 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x1, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) ioctl$int_out(r0, 0xc0385720, &(0x7f0000000100)) 2018/05/30 01:41:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000000c0)=0x1e, 0x4) setsockopt$inet6_int(r0, 0x29, 0xcc, &(0x7f0000000600), 0x4) 2018/05/30 01:41:11 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f0000000080), 0x1000, &(0x7f0000000140)=ANY=[]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000001c0), 0x0, 0x400000000}], 0x0, &(0x7f0000000780)=ANY=[]) write$eventfd(r0, &(0x7f0000000180), 0xfffffc5d) 2018/05/30 01:41:11 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x1, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) ioctl$int_out(r0, 0xc0385720, &(0x7f0000000100)) 2018/05/30 01:41:11 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000740), 0x20) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 2018/05/30 01:41:11 executing program 0: prctl$getreaper(0x29, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000849000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0) 2018/05/30 01:41:12 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000000c0)=0x1e, 0x4) setsockopt$inet6_int(r0, 0x29, 0xcc, &(0x7f0000000600), 0x4) 2018/05/30 01:41:12 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x1, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) ioctl$int_out(r0, 0xc0385720, &(0x7f0000000100)) 2018/05/30 01:41:12 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0xfffffffd}}, @icmp=@parameter_prob={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f0000000040)) 2018/05/30 01:41:12 executing program 5: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c67c422c857302012cf66f") r1 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) perf_event_open$cgroup(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0xda}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getrlimit(0x0, &(0x7f0000000440)) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="7f", 0x1, r2) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x23e, r1) keyctl$dh_compute(0x17, &(0x7f0000000340)={r3, r4, r4}, &(0x7f0000000600)=""/132, 0x1005d, 0x0) 2018/05/30 01:41:12 executing program 7: r0 = socket(0x11, 0x3, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080), 0xc) 2018/05/30 01:41:12 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000000c0)=0x1e, 0x4) setsockopt$inet6_int(r0, 0x29, 0xcc, &(0x7f0000000600), 0x4) 2018/05/30 01:41:12 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"69df01010000ffffffffffff0400005d", 0x103}) r1 = socket$nl_route(0x10, 0x3, 0x0) nanosleep(&(0x7f00000000c0)={0x77359400}, &(0x7f0000000180)) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) dup3(r1, r0, 0x0) 2018/05/30 01:41:12 executing program 4: recvmmsg(0xffffffffffffff9c, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) 2018/05/30 01:41:12 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000240)=@ethtool_pauseparam={0x13}}) 2018/05/30 01:41:12 executing program 5: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c67c422c857302012cf66f") r1 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) perf_event_open$cgroup(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0xda}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getrlimit(0x0, &(0x7f0000000440)) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="7f", 0x1, r2) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x23e, r1) keyctl$dh_compute(0x17, &(0x7f0000000340)={r3, r4, r4}, &(0x7f0000000600)=""/132, 0x1005d, 0x0) 2018/05/30 01:41:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f, 0x10}, [], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 2018/05/30 01:41:12 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000c45ff7)='/dev/dsp\x00', 0x80002, 0x0) write$eventfd(r0, &(0x7f0000b4dff8), 0xfffffe7e) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x8}}, 0x0, 0x200, 0xfff, 0x6, 0x8}, &(0x7f00000001c0)=0x98) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={r1, 0xc0}, 0x8) close(r0) symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000240)=0x3ff, 0x4) r2 = gettid() write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="07040000000000000045a434724c7a483981b49eaf0fbca40bfde3f0aba60ffea777c04dc07e9591dd20d3dd4df22bdf533dd7abc2b89dcf1b0b46c0483a861614cd9689b251eeb16cce8b2a06ac38006ade06bfbf266b72255181e40facb3fdacda73cf587abd28cfae8e253d1d6649205a9cea90fb6c67c3d69347baf3a1e1a7ac5109a07cb875906dff10660c33ff815a377bfbc66d6e3c2c89e39ed225d96dd37028fcff001583e2b9ed0923b2916d3e94d63d37301d5e1e6682803845edc3bca399442a1dee4a3e2ec616f06232a2cf29e69be8de54603ad596ff7cb6307df47201b266770d2f0d2d54f1e8c94e13"], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000280)='\x00') timer_settime(r3, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r2, 0x15) 2018/05/30 01:41:12 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x4) listen(r0, 0x0) accept4$vsock_stream(r0, &(0x7f00002ae000)={0x28, 0x0, 0x0, @my}, 0x5346484ccb758db8, 0x0) 2018/05/30 01:41:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000009c0)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000000a00)=@setlink={0x3c, 0x13, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_GROUP={0x8, 0x1b}, @IFLA_XDP={0x14, 0x2b, [@nested={0x10, 0x2, [@typed={0xc, 0x0, @fd}]}]}]}, 0x3c}, 0x1}, 0x0) [ 267.828922] netlink: 'syz-executor4': attribute type 2 has an invalid length. [ 267.855882] A link change request failed with some changes committed already. Interface ip6tnl0 may have been left with an inconsistent configuration, please check. [ 268.203206] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 268.210717] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 268.239010] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 268.247439] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 268.255488] IPv6: ADDRCONF(NETDEV_UP): wlan2: link is not ready [ 268.263215] IPv6: ADDRCONF(NETDEV_UP): wlan3: link is not ready [ 268.270649] IPv6: ADDRCONF(NETDEV_UP): wlan4: link is not ready [ 268.278418] IPv6: ADDRCONF(NETDEV_UP): wlan5: link is not ready [ 268.285760] IPv6: ADDRCONF(NETDEV_UP): wlan6: link is not ready [ 268.293406] IPv6: ADDRCONF(NETDEV_UP): wlan7: link is not ready [ 268.300720] IPv6: ADDRCONF(NETDEV_UP): wlan8: link is not ready [ 268.366704] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 2018/05/30 01:41:13 executing program 5: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c67c422c857302012cf66f") r1 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) perf_event_open$cgroup(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0xda}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getrlimit(0x0, &(0x7f0000000440)) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="7f", 0x1, r2) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x23e, r1) keyctl$dh_compute(0x17, &(0x7f0000000340)={r3, r4, r4}, &(0x7f0000000600)=""/132, 0x1005d, 0x0) 2018/05/30 01:41:13 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000140)={0xfffffffe8000201f}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) 2018/05/30 01:41:13 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0xa, &(0x7f0000000240)={0x7}, 0xc) 2018/05/30 01:41:13 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x2e, 0x119, 0x0, 0x0, {0x4}, [@nested={0x8, 0x0, [@typed={0x4, 0x1, @binary}]}]}, 0x1c}, 0x1}, 0x0) 2018/05/30 01:41:13 executing program 0: prctl$getreaper(0x29, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000849000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0) 2018/05/30 01:41:13 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x16907e, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) readv(r1, &(0x7f0000001500)=[{&(0x7f0000000280)=""/70, 0x46}], 0x1) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) fallocate(r0, 0x8, 0x0, 0x1000) 2018/05/30 01:41:13 executing program 7: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000740)={&(0x7f0000000000)=@in={0x2, 0x4e24}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="29000000000000000000000007000000010702000000000000000000007942e01d2df0078c48fed1f0"], 0x29}, 0x0) 2018/05/30 01:41:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000d36000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000fb4000)) sendmsg$alg(r2, &(0x7f0000d8b000)={0x0, 0x0, &(0x7f00001c1ff0)=[{&(0x7f0000fba000)="13", 0x1}], 0x1, &(0x7f0000753fd0)}, 0x0) [ 268.707747] openvswitch: netlink: Either Ethernet header or EtherType is required. 2018/05/30 01:41:13 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0xfffffffffffffffa, &(0x7f0000000240)="67e65128d1c5ae0154c0c4") r1 = socket$inet6(0xa, 0x202000000802, 0x2400000000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) r2 = socket$inet6(0xa, 0x802, 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000000280)="0b16d422ac4725ed9c4300802c766daca63335a4b5c26dfa3540d08a6f75ccac4f380c9790851807ed600387905781304b76ae2200c2346df5c320f9b6c43813ddba97f41413dc25e8e0681f5e61401292d2", 0x52}], 0x1, 0x0) getpeername$packet(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000540)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000200)={@mcast1={0xff, 0x1, [], 0x1}, 0x0, r3}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0x3, 0x80000000000041, 0x0, 0x0, 0x100}, 0x20) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000005c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r5 = accept4(r1, 0x0, &(0x7f0000000000)=0xdc, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000580), &(0x7f0000000740)=0x4) r6 = socket(0xa, 0x1, 0x0) ioctl(r6, 0x8912, &(0x7f00000001c0)="c626262c8523bf012cf66f") setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmsg$inet_sctp(r5, &(0x7f0000000380)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000100)="5e7f4a1c487a7e12ff70154101761e804db49ee9a811f122f92279003d39a3940b", 0x21}], 0x1, &(0x7f0000000300)}, 0x8000) recvfrom$ipx(r5, &(0x7f0000000440)=""/220, 0xffffffffffffff89, 0x0, 0x0, 0xffffffffffffff89) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x800, 0x2}, 0x20) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x80000001) ioctl$sock_SIOCBRADDBR(r6, 0x89a0, &(0x7f0000000300)='ip6gretap0\x00') recvfrom$ipx(0xffffffffffffffff, &(0x7f0000000100)=""/220, 0xdc, 0x40, 0x0, 0x0) socket(0x100000, 0x80803, 0x8) r7 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r7, r7, &(0x7f00000000c0)=0x202, 0xdd) 2018/05/30 01:41:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r0, 0x0, 0x7ff) lseek(r0, 0x800000000000063, 0x0) 2018/05/30 01:41:13 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='pids.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080)={[0x2d]}, 0x1) 2018/05/30 01:41:13 executing program 7: syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000640)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000700)=0x98) gettid() migrate_pages(0x0, 0x81, &(0x7f00000007c0)=0xffffffffffffffa5, &(0x7f0000000800)=0x1) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240), &(0x7f0000000280)=0x8) 2018/05/30 01:41:13 executing program 5: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c67c422c857302012cf66f") r1 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) perf_event_open$cgroup(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0xda}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getrlimit(0x0, &(0x7f0000000440)) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="7f", 0x1, r2) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x23e, r1) keyctl$dh_compute(0x17, &(0x7f0000000340)={r3, r4, r4}, &(0x7f0000000600)=""/132, 0x1005d, 0x0) 2018/05/30 01:41:14 executing program 2: r0 = socket(0x200000000010, 0x2, 0x0) write(r0, &(0x7f0000000080)="240000002a005f000000000000ed7601000010ff0100000000000200ffffffff0100ff10", 0x24) 2018/05/30 01:41:14 executing program 6: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$int_out(r0, 0x40084149, &(0x7f0000000040)) 2018/05/30 01:41:14 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x24020400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)) 2018/05/30 01:41:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r0, 0x0, 0x7ff) lseek(r0, 0x800000000000063, 0x0) 2018/05/30 01:41:14 executing program 5: unshare(0x8020000) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/ipc\x00') shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) setns(r1, 0x0) 2018/05/30 01:41:14 executing program 6: r0 = memfd_create(&(0x7f0000000040)='.,\x00', 0x0) close(r0) signalfd(r0, &(0x7f0000000100), 0x8) 2018/05/30 01:41:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r0, &(0x7f0000000000)) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) 2018/05/30 01:41:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r0, 0x0, 0x7ff) lseek(r0, 0x800000000000063, 0x0) 2018/05/30 01:41:14 executing program 6: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x16907e, 0x0) fallocate(r0, 0x1, 0x529fe93f, 0x30) 2018/05/30 01:41:14 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000ffc), &(0x7f0000013000)=0x4) 2018/05/30 01:41:14 executing program 0: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0\x00') chdir(&(0x7f0000000100)='./file0\x00') getcwd(&(0x7f0000000740)=""/51, 0x33) 2018/05/30 01:41:14 executing program 2: mknod(&(0x7f0000000040)='./file0\x00', 0x103d, 0x0) open$dir(&(0x7f00004be000)='./file0\x00', 0x10147f, 0x0) 2018/05/30 01:41:14 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000840)={0x0, @in={{0x2, 0x0, @loopback=0x7f000001}}}, 0x84) 2018/05/30 01:41:14 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000000)={0x0, r1}) 2018/05/30 01:41:15 executing program 7: syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000640)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000700)=0x98) gettid() migrate_pages(0x0, 0x81, &(0x7f00000007c0)=0xffffffffffffffa5, &(0x7f0000000800)=0x1) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240), &(0x7f0000000280)=0x8) 2018/05/30 01:41:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r0, 0x0, 0x7ff) lseek(r0, 0x800000000000063, 0x0) 2018/05/30 01:41:15 executing program 6: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x16907e, 0x0) fallocate(r0, 0x1, 0x529fe93f, 0x30) 2018/05/30 01:41:15 executing program 5: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f0000000380)="7f3ab8", 0x3, r3) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r2) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r5, r4}, &(0x7f0000000280)=""/132, 0x84, 0x0) 2018/05/30 01:41:15 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000000)={0x0, r1}) 2018/05/30 01:41:15 executing program 2: unshare(0x20000000) modify_ldt$write(0x1, &(0x7f0000000580), 0x10) clone(0x20020000, &(0x7f0000000240), &(0x7f0000000200), &(0x7f0000000100), &(0x7f00000001c0)) 2018/05/30 01:41:15 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000002f00)=""/97, 0x61}, 0x400}], 0x1, 0x0, &(0x7f0000000080)={0x77359400}) pwritev(r1, &(0x7f0000000200), 0x10000000000003b0, 0x0) 2018/05/30 01:41:15 executing program 0: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x89fd, &(0x7f0000000040)={'bond0\x00', @ifru_names='ip6gretap0\x00'}) 2018/05/30 01:41:15 executing program 6: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x16907e, 0x0) fallocate(r0, 0x1, 0x529fe93f, 0x30) 2018/05/30 01:41:15 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000002f00)=""/97, 0x61}, 0x400}], 0x1, 0x0, &(0x7f0000000080)={0x77359400}) pwritev(r1, &(0x7f0000000200), 0x10000000000003b0, 0x0) 2018/05/30 01:41:15 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000000)={0x0, r1}) [ 270.233706] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 2018/05/30 01:41:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0x71961, 0x20000800, &(0x7f0000e68000)={0x2}, 0x10) 2018/05/30 01:41:15 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000d40)={0x1, &(0x7f0000000080)=[{0x40006, 0x0, 0x0, 0xa85}]}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r1, &(0x7f0000000100)="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", 0xa5c, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) 2018/05/30 01:41:15 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101005, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)=""/88, 0x58}], 0x1) pwritev(r0, &(0x7f0000000080), 0x30b, 0x0) 2018/05/30 01:41:15 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000002f00)=""/97, 0x61}, 0x400}], 0x1, 0x0, &(0x7f0000000080)={0x77359400}) pwritev(r1, &(0x7f0000000200), 0x10000000000003b0, 0x0) 2018/05/30 01:41:15 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000000)={0x0, r1}) 2018/05/30 01:41:15 executing program 2: unshare(0x20000000) modify_ldt$write(0x1, &(0x7f0000000580), 0x10) clone(0x20020000, &(0x7f0000000240), &(0x7f0000000200), &(0x7f0000000100), &(0x7f00000001c0)) 2018/05/30 01:41:15 executing program 7: syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000640)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000700)=0x98) gettid() migrate_pages(0x0, 0x81, &(0x7f00000007c0)=0xffffffffffffffa5, &(0x7f0000000800)=0x1) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240), &(0x7f0000000280)=0x8) 2018/05/30 01:41:15 executing program 6: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x16907e, 0x0) fallocate(r0, 0x1, 0x529fe93f, 0x30) 2018/05/30 01:41:15 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000002f00)=""/97, 0x61}, 0x400}], 0x1, 0x0, &(0x7f0000000080)={0x77359400}) pwritev(r1, &(0x7f0000000200), 0x10000000000003b0, 0x0) 2018/05/30 01:41:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0x71961, 0x20000800, &(0x7f0000e68000)={0x2}, 0x10) 2018/05/30 01:41:15 executing program 1: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xe000, 0x0, &(0x7f0000b18000/0xe000)=nil) 2018/05/30 01:41:15 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000d8, &(0x7f0000000200), &(0x7f0000000040)=0xfd07) 2018/05/30 01:41:15 executing program 0: futex(&(0x7f0000000000), 0x85, 0x0, &(0x7f0000003ff0), &(0x7f0000000000), 0x6eae4b04) 2018/05/30 01:41:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000080)={@dev={0xfe, 0x80}, 0x0, r1}) 2018/05/30 01:41:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0x71961, 0x20000800, &(0x7f0000e68000)={0x2}, 0x10) 2018/05/30 01:41:16 executing program 6: bpf$OBJ_GET_MAP(0x7, &(0x7f0000013000)={&(0x7f0000013000)='./file0\x00'}, 0x10) 2018/05/30 01:41:16 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x200000, 0x0) fchmodat(r0, &(0x7f0000000140)='./control/file0\x00', 0x120) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x6, @time, {}, {}, @time=@time={0x77359400}}], 0x27) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./control/file0\x00', &(0x7f0000000200)='//control\x00') rename(&(0x7f0000000040)='./control\x00', &(0x7f0000000300)='//control\x00') close(r1) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000180)=@req={0xa6, 0xa000000000000000, 0x100000000, 0x6}, 0x10) 2018/05/30 01:41:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000040)=0x4, 0x4) sendto$inet6(r0, &(0x7f0000b31000)="f9", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/30 01:41:16 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 2018/05/30 01:41:16 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 2018/05/30 01:41:16 executing program 3: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="c9b6adf3fe7b", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xac14140b, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 271.292378] netlink: 188 bytes leftover after parsing attributes in process `syz-executor1'. 2018/05/30 01:41:17 executing program 2: unshare(0x20000000) modify_ldt$write(0x1, &(0x7f0000000580), 0x10) clone(0x20020000, &(0x7f0000000240), &(0x7f0000000200), &(0x7f0000000100), &(0x7f00000001c0)) 2018/05/30 01:41:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x3, 0xcc8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001100], 0x0, &(0x7f0000000000), &(0x7f0000001100)=ANY=[@ANYBLOB="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"]}, 0xd40) 2018/05/30 01:41:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000003c0)={0x40000004}) epoll_pwait(r1, &(0x7f0000000200)=[{}], 0x1, 0x0, &(0x7f0000000240), 0x8) 2018/05/30 01:41:17 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x200000, 0x0) fchmodat(r0, &(0x7f0000000140)='./control/file0\x00', 0x120) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x6, @time, {}, {}, @time=@time={0x77359400}}], 0x27) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./control/file0\x00', &(0x7f0000000200)='//control\x00') rename(&(0x7f0000000040)='./control\x00', &(0x7f0000000300)='//control\x00') close(r1) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000180)=@req={0xa6, 0xa000000000000000, 0x100000000, 0x6}, 0x10) 2018/05/30 01:41:17 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 2018/05/30 01:41:17 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00006ba000)={0x1, &(0x7f0000192ff0)=[{0x20, 0x0, 0x0, 0xffff7ffffffff03b}]}, 0x10) 2018/05/30 01:41:17 executing program 7: syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000640)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000700)=0x98) gettid() migrate_pages(0x0, 0x81, &(0x7f00000007c0)=0xffffffffffffffa5, &(0x7f0000000800)=0x1) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240), &(0x7f0000000280)=0x8) 2018/05/30 01:41:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0x71961, 0x20000800, &(0x7f0000e68000)={0x2}, 0x10) 2018/05/30 01:41:17 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) 2018/05/30 01:41:17 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 2018/05/30 01:41:17 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}}) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000016000)=@nl=@kern={0x10}, 0x80, &(0x7f0000014000)=[{&(0x7f0000018000)="5500000018007fb1b72d1cb2a4a280a80a06050000a84302a7052369250009002100001c010000000600050002000000000000dc1338d544000a9b84226eb75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000006000)}, 0x0) 2018/05/30 01:41:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) sendmsg$nl_crypto(r0, &(0x7f0000000100)={&(0x7f0000000140)={0x10}, 0xe8, &(0x7f00000000c0)={&(0x7f0000000080)=@delrng={0x10, 0x14}, 0xff8f}, 0x1}, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0x200, 0x4) recvfrom$inet(r0, &(0x7f0000000380)=""/90, 0xffffff33, 0x0, 0x0, 0x0) 2018/05/30 01:41:17 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000), &(0x7f0000013000)=0x4) [ 272.353796] netlink: 17 bytes leftover after parsing attributes in process `syz-executor3'. 2018/05/30 01:41:17 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 2018/05/30 01:41:17 executing program 5: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) 2018/05/30 01:41:17 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000503000)={0x5, 0x6, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001100)={r0, &(0x7f0000000100)}, 0x20) 2018/05/30 01:41:18 executing program 2: unshare(0x20000000) modify_ldt$write(0x1, &(0x7f0000000580), 0x10) clone(0x20020000, &(0x7f0000000240), &(0x7f0000000200), &(0x7f0000000100), &(0x7f00000001c0)) 2018/05/30 01:41:18 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000280)=""/100, 0x64) 2018/05/30 01:41:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000400)=@join_mcast={0x16, 0x98, 0xfa00, {&(0x7f0000000200), 0x0, 0xffffffff, 0x1c, 0x1, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0xa0) 2018/05/30 01:41:18 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ba3000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000935000/0x1000)=nil) 2018/05/30 01:41:18 executing program 1: timer_create(0xffffffffffffffed, &(0x7f0000005fb0)={0x4, 0x0, 0x1, @thr={&(0x7f0000000000), &(0x7f0000000080)}}, &(0x7f0000002ffc)) 2018/05/30 01:41:18 executing program 3: creat(&(0x7f00008b2000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f0000d9ffec)="0000000201000000000000010400000000000000", 0x14, 0x0) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/229, 0x244) 2018/05/30 01:41:18 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x200000, 0x0) fchmodat(r0, &(0x7f0000000140)='./control/file0\x00', 0x120) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x6, @time, {}, {}, @time=@time={0x77359400}}], 0x27) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./control/file0\x00', &(0x7f0000000200)='//control\x00') rename(&(0x7f0000000040)='./control\x00', &(0x7f0000000300)='//control\x00') close(r1) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000180)=@req={0xa6, 0xa000000000000000, 0x100000000, 0x6}, 0x10) 2018/05/30 01:41:18 executing program 7: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000002c0)={0x0, ""/27}, 0x23, 0x2, 0x2000) msgrcv(r0, &(0x7f0000e88000)=ANY=[], 0x0, 0xfffffffffffffffe, 0x0) msgsnd(r0, &(0x7f00000001c0)={0x2}, 0x8, 0x0) 2018/05/30 01:41:18 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='rdma.max\x00', 0x2, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000180)="e7c58b873468b170a0cb5fd4ec5682e31f3c091ab8d8f10eb5899db40405d282126b15e049ba5327e8bbb95ccbc17c79a23a32e4b7a7b0483be49e263cff886f1209141998f6418bcb4c64778df48bb5a22f07ec10eae74248c6ad3a718b056ae494a88503628260b71f82cfc5682eaca4c192e98026df0669972ff7fdb2703fb444858e338618a39e4e1d877c586194bf62fd2a1581e851f713677227951ec2411279559024320685582094", 0xac}], 0x1) 2018/05/30 01:41:18 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0x2e) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) creat(&(0x7f0000000140)='./file0\x00', 0x0) 2018/05/30 01:41:18 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000008d40)=[{&(0x7f0000000040)=@abs, 0x6e, &(0x7f00000003c0), 0x0, &(0x7f0000000480)=[@rights={0x14, 0x1, 0x1, [r0, 0xffffffffffffffff]}], 0x14}], 0x1, 0x0) 2018/05/30 01:41:18 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) 2018/05/30 01:41:18 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0xc003, 0x0) 2018/05/30 01:41:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00009f3fa8)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000003040)="c626262c8523bf012cf66f") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000003c0)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="814d93", 0x3}], 0x1, &(0x7f00000001c0)}], 0x1, 0x0) [ 273.576858] alg: No test for cbcmac(arc4) (cbcmac(arc4-generic)) 2018/05/30 01:41:19 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000280)=""/100, 0x64) 2018/05/30 01:41:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) writev(r0, &(0x7f0000000900)=[{&(0x7f0000000940)="d6047855b2b4f96804b78210df5e5b4f205af25fc9a96ba59876898393266036423fd75d8a585c843b516d75be3e140c1c80b5e9a84c9c2db729f3cd2d5a7211b4de038e19adaa54eb52e18988f480fff0e6ca19b43c0d26e81040389a94ad72a0ccbaf8e21936c90a2c9c389609f795a05bf7270a1dac22912e30304bbc61723eac6cf0683494672a4663cb17dac61d7082810e864b2659928c7cc148fc08ec64e4bac8412f679bb58fc80ab82e2da3a7b0c4e56baa2b9749f8d42edc99adffe71d1b36da48ba46285e2f57fe92eb6a8c95e3c5c0fffd45a5d03e53d9b83829f9605108ac154a3cb48d5840f47c", 0xee}], 0x1) 2018/05/30 01:41:19 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000007fed)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000040)=0x4) 2018/05/30 01:41:19 executing program 7: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2f0000001800030007fffd946fa283bc8020000000040005031d8568130009000f0014cc16ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) 2018/05/30 01:41:19 executing program 0: socket$alg(0x26, 0x5, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_sctp(0x2, 0x5, 0x84) select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x3ff}, &(0x7f0000000100)={0x200081}, &(0x7f0000000140)={0x77359400}) 2018/05/30 01:41:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x90ffffff, 0x0, 0x0, 0x25}, [], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 2018/05/30 01:41:19 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x200000, 0x0) fchmodat(r0, &(0x7f0000000140)='./control/file0\x00', 0x120) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x6, @time, {}, {}, @time=@time={0x77359400}}], 0x27) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./control/file0\x00', &(0x7f0000000200)='//control\x00') rename(&(0x7f0000000040)='./control\x00', &(0x7f0000000300)='//control\x00') close(r1) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000180)=@req={0xa6, 0xa000000000000000, 0x100000000, 0x6}, 0x10) 2018/05/30 01:41:19 executing program 7: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f000001cff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10, &(0x7f00000000c0), 0x0, &(0x7f0000001240)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f00000011c0), &(0x7f0000001200)}}, @cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001ff8), &(0x7f0000017000)}}], 0xb0}, 0x0) 2018/05/30 01:41:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x90ffffff, 0x0, 0x0, 0x25}, [], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 2018/05/30 01:41:19 executing program 0: unshare(0x24020400) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) listen$netrom(r0, 0x0) 2018/05/30 01:41:19 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f000082ef0a)=""/246) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000000)) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 2018/05/30 01:41:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) writev(r0, &(0x7f0000000900)=[{&(0x7f0000000940)="d6047855b2b4f96804b78210df5e5b4f205af25fc9a96ba59876898393266036423fd75d8a585c843b516d75be3e140c1c80b5e9a84c9c2db729f3cd2d5a7211b4de038e19adaa54eb52e18988f480fff0e6ca19b43c0d26e81040389a94ad72a0ccbaf8e21936c90a2c9c389609f795a05bf7270a1dac22912e30304bbc61723eac6cf0683494672a4663cb17dac61d7082810e864b2659928c7cc148fc08ec64e4bac8412f679bb58fc80ab82e2da3a7b0c4e56baa2b9749f8d42edc99adffe71d1b36da48ba46285e2f57fe92eb6a8c95e3c5c0fffd45a5d03e53d9b83829f9605108ac154a3cb48d5840f47c", 0xee}], 0x1) 2018/05/30 01:41:19 executing program 7: syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$int_out(r0, 0x40084149, &(0x7f0000000040)) 2018/05/30 01:41:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x90ffffff, 0x0, 0x0, 0x25}, [], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 2018/05/30 01:41:19 executing program 0: mmap(&(0x7f0000000000/0xb2a000)=nil, 0xb2a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f00000000c0), 0x2) 2018/05/30 01:41:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) writev(r0, &(0x7f0000000900)=[{&(0x7f0000000940)="d6047855b2b4f96804b78210df5e5b4f205af25fc9a96ba59876898393266036423fd75d8a585c843b516d75be3e140c1c80b5e9a84c9c2db729f3cd2d5a7211b4de038e19adaa54eb52e18988f480fff0e6ca19b43c0d26e81040389a94ad72a0ccbaf8e21936c90a2c9c389609f795a05bf7270a1dac22912e30304bbc61723eac6cf0683494672a4663cb17dac61d7082810e864b2659928c7cc148fc08ec64e4bac8412f679bb58fc80ab82e2da3a7b0c4e56baa2b9749f8d42edc99adffe71d1b36da48ba46285e2f57fe92eb6a8c95e3c5c0fffd45a5d03e53d9b83829f9605108ac154a3cb48d5840f47c", 0xee}], 0x1) 2018/05/30 01:41:20 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000280)=""/100, 0x64) 2018/05/30 01:41:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x90ffffff, 0x0, 0x0, 0x25}, [], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 2018/05/30 01:41:20 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000280)=""/100, 0x64) 2018/05/30 01:41:20 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/05/30 01:41:20 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x800) sendmmsg(r0, &(0x7f00000001c0)=[{{&(0x7f0000000380)=@nl=@unspec, 0x80, &(0x7f0000002b00), 0x1000035e, &(0x7f0000000000), 0xb7, 0x1}, 0x200}, {{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000400)}}], 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xbc, &(0x7f00000000c0)=[@in6={0xa, 0x4e22, 0x1, @local={0xfe, 0x80, [], 0xaa}, 0x6}, @in={0x2, 0x4e21, @multicast1=0xe0000001}, @in6={0xa, 0x4e20, 0x1, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0xff}, @in6={0xa, 0x4e21, 0x4, @empty, 0xe3}, @in6={0xa, 0x4e20, 0x100, @remote={0xfe, 0x80, [], 0xbb}, 0x7}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}, @in6={0xa, 0x4e20, 0x1, @mcast2={0xff, 0x2, [], 0x1}, 0x2}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e23, 0x6, @empty, 0x924b}}}, &(0x7f0000000340)=0x84) 2018/05/30 01:41:20 executing program 7: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x8004, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000e39ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000000)) 2018/05/30 01:41:20 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1, 0x7, &(0x7f00000000c0)=@framed={{0x18}, [@initr0={0x18}, @initr0={0x18}], {0x95}}, &(0x7f0000000380)='GPL\x00', 0x1, 0xaf, &(0x7f00000001c0)=""/175}, 0x48) 2018/05/30 01:41:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) writev(r0, &(0x7f0000000900)=[{&(0x7f0000000940)="d6047855b2b4f96804b78210df5e5b4f205af25fc9a96ba59876898393266036423fd75d8a585c843b516d75be3e140c1c80b5e9a84c9c2db729f3cd2d5a7211b4de038e19adaa54eb52e18988f480fff0e6ca19b43c0d26e81040389a94ad72a0ccbaf8e21936c90a2c9c389609f795a05bf7270a1dac22912e30304bbc61723eac6cf0683494672a4663cb17dac61d7082810e864b2659928c7cc148fc08ec64e4bac8412f679bb58fc80ab82e2da3a7b0c4e56baa2b9749f8d42edc99adffe71d1b36da48ba46285e2f57fe92eb6a8c95e3c5c0fffd45a5d03e53d9b83829f9605108ac154a3cb48d5840f47c", 0xee}], 0x1) 2018/05/30 01:41:21 executing program 0: unshare(0x2000400) syz_emit_ethernet(0x2a, &(0x7f000000a000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, @icmp=@address_reply={0x12}}}}}, 0x0) 2018/05/30 01:41:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x14}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 2018/05/30 01:41:21 executing program 2: unshare(0x24020400) r0 = syz_open_dev$ndb(&(0x7f0000000380)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000080)) 2018/05/30 01:41:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) write$binfmt_misc(r0, &(0x7f0000000500)={'syz1'}, 0x4000) 2018/05/30 01:41:21 executing program 7: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) 2018/05/30 01:41:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x14}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 2018/05/30 01:41:21 executing program 0: unshare(0x2000400) syz_emit_ethernet(0x2a, &(0x7f000000a000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, @icmp=@address_reply={0x12}}}}}, 0x0) 2018/05/30 01:41:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x11, 0x0, 0x0, {0x3}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}, 0x1}, 0x0) 2018/05/30 01:41:21 executing program 1: r0 = socket$inet(0x2, 0x200000000000003, 0x9) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00005b1000)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x9, 0x0, @rand_addr, @broadcast=0xffffffff}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}}}}}}, &(0x7f0000ea3000)) 2018/05/30 01:41:21 executing program 7: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") syz_emit_ethernet(0x66, &(0x7f0000000400)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0xffffff89, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}, &(0x7f0000000680)) [ 276.407492] netlink: 'syz-executor3': attribute type 2 has an invalid length. [ 276.457272] netlink: 'syz-executor3': attribute type 2 has an invalid length. 2018/05/30 01:41:21 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ioctl(r0, 0x40084149, &(0x7f0000001f64)) 2018/05/30 01:41:21 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r2, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f000045d000), 0x0, &(0x7f000016cf61)}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 2018/05/30 01:41:21 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x2c8, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000800)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000100)=""/212, 0xd4}, {&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000000300)=""/84, 0x54}], 0x3, &(0x7f0000000b80)=""/205, 0xcd}}, {{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000a00)=""/240, 0xf0}, {&(0x7f00000006c0)=""/151, 0x97}, {&(0x7f0000000dc0)=""/208, 0xd0}, {&(0x7f0000000080)=""/27, 0x1b}, {&(0x7f0000000ec0)=""/219, 0xdb}, {&(0x7f00000008c0)=""/12, 0xc}], 0x7, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000000640)=@alg, 0x80, &(0x7f0000001480), 0x0, &(0x7f0000002580)=""/84, 0x54}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x4, 0x0, &(0x7f00000000c0)={0x77359400}) 2018/05/30 01:41:21 executing program 1: r0 = socket$inet(0x2, 0x200000000000003, 0x9) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00005b1000)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x9, 0x0, @rand_addr, @broadcast=0xffffffff}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}}}}}}, &(0x7f0000ea3000)) 2018/05/30 01:41:21 executing program 0: unshare(0x2000400) syz_emit_ethernet(0x2a, &(0x7f000000a000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, @icmp=@address_reply={0x12}}}}}, 0x0) 2018/05/30 01:41:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x14}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 2018/05/30 01:41:21 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000000)) 2018/05/30 01:41:21 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000001640)={0x1d, r2}, 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) dup3(r0, r1, 0x0) 2018/05/30 01:41:22 executing program 0: unshare(0x2000400) syz_emit_ethernet(0x2a, &(0x7f000000a000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, @icmp=@address_reply={0x12}}}}}, 0x0) 2018/05/30 01:41:22 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000000085709281", &(0x7f0000000040)=@ethtool_regs={0x4}}) 2018/05/30 01:41:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'team0\x00', &(0x7f0000000080)=@ethtool_cmd={0x19, 0x5}}) 2018/05/30 01:41:22 executing program 0: timer_create(0x2, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x77359400}, {0x0, 0x9}}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x0, 0x989680}}, &(0x7f0000000140)) 2018/05/30 01:41:22 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000000)) 2018/05/30 01:41:22 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000001640)={0x1d, r2}, 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) dup3(r0, r1, 0x0) 2018/05/30 01:41:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x14}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 2018/05/30 01:41:22 executing program 1: r0 = socket$inet(0x2, 0x200000000000003, 0x9) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00005b1000)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x9, 0x0, @rand_addr, @broadcast=0xffffffff}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}}}}}}, &(0x7f0000ea3000)) 2018/05/30 01:41:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000001640)={0x1d, r2}, 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) dup3(r0, r1, 0x0) 2018/05/30 01:41:22 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x24020400) getsockopt$inet_int(r0, 0x10d, 0x4000000fc, &(0x7f0000000100), &(0x7f0000000000)=0x4) 2018/05/30 01:41:22 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000001640)={0x1d, r2}, 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) dup3(r0, r1, 0x0) 2018/05/30 01:41:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'team0\x00', &(0x7f0000000080)=@ethtool_cmd={0x19, 0x5}}) 2018/05/30 01:41:22 executing program 5: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) r4 = socket(0xa, 0x2, 0x0) ioctl(r4, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 2018/05/30 01:41:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000001640)={0x1d, r2}, 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) dup3(r0, r1, 0x0) 2018/05/30 01:41:23 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000000)) 2018/05/30 01:41:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100), 0x4) 2018/05/30 01:41:23 executing program 1: r0 = socket$inet(0x2, 0x200000000000003, 0x9) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00005b1000)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x9, 0x0, @rand_addr, @broadcast=0xffffffff}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}}}}}}, &(0x7f0000ea3000)) 2018/05/30 01:41:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'team0\x00', &(0x7f0000000080)=@ethtool_cmd={0x19, 0x5}}) 2018/05/30 01:41:23 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000001640)={0x1d, r2}, 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) dup3(r0, r1, 0x0) 2018/05/30 01:41:23 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f0000000080), 0x1000, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[]]) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="c626262c8523bf012cf66f") r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000001c0)="4a1b912cfc8dc64246cf3204cf19645f30f37afeff524b3a75ddaded71051d563c39281b2ff5d7b4fc7794d5e202c3dd5c87ef26fc863313", 0x38, 0x400000000}], 0x0, &(0x7f0000000780)=ANY=[]) write$eventfd(r1, &(0x7f0000000180), 0xfffffc5d) 2018/05/30 01:41:23 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x9, 0x3, 0x31, 0xe0, 0xffffffff, 0xffffffff, 0xe0, 0xffffffff, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x3, &(0x7f0000000040), {[{{@uncond, 0x0, 0x70, 0xb8, 0x0, {}, [@inet=@rpfilter={0x0, 'rpfilter\x00'}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00'}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x6b, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x64e) 2018/05/30 01:41:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'team0\x00', &(0x7f0000000080)=@ethtool_cmd={0x19, 0x5}}) 2018/05/30 01:41:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000001640)={0x1d, r2}, 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) dup3(r0, r1, 0x0) 2018/05/30 01:41:23 executing program 6: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003000)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x40, 0x0) 2018/05/30 01:41:23 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000000)) 2018/05/30 01:41:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x120, 0x36b) write(r0, &(0x7f00000001c0), 0x0) 2018/05/30 01:41:23 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket(0x2000000011, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x47, 0x2}, {}], 0x30) 2018/05/30 01:41:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmmsg$unix(r0, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}], 0x4924924924926c2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000180)) 2018/05/30 01:41:23 executing program 4: unshare(0x24020400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) close(r0) recvmsg(r0, &(0x7f0000004140)={&(0x7f0000003cc0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000004000), 0x0, &(0x7f0000004080)=""/162, 0xa2}, 0x0) 2018/05/30 01:41:23 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1) sendmmsg$unix(r0, &(0x7f0000000580)=[{&(0x7f0000000000)=@abs={0x1}, 0x6e, &(0x7f0000000180)}], 0x1, 0x0) 2018/05/30 01:41:24 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) read(r1, &(0x7f0000001140)=""/20, 0x5) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/05/30 01:41:24 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f0000000080), 0x1000, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[]]) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="c626262c8523bf012cf66f") r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000001c0)="4a1b912cfc8dc64246cf3204cf19645f30f37afeff524b3a75ddaded71051d563c39281b2ff5d7b4fc7794d5e202c3dd5c87ef26fc863313", 0x38, 0x400000000}], 0x0, &(0x7f0000000780)=ANY=[]) write$eventfd(r1, &(0x7f0000000180), 0xfffffc5d) 2018/05/30 01:41:24 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x800000000000) syz_open_procfs(0x0, &(0x7f00000000c0)='net/icmp\x00') 2018/05/30 01:41:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f000002c000)='/dev/loop#\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) ioctl(r0, 0x440000000000127e, &(0x7f0000000140)) 2018/05/30 01:41:24 executing program 4: mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0xffffc, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000002ffc)) 2018/05/30 01:41:24 executing program 1: r0 = socket(0x1e, 0x5, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000a80)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000040)}]) 2018/05/30 01:41:24 executing program 6: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200100000114, 0x2711, &(0x7f0000000080)=""/1, &(0x7f0000000040)) 2018/05/30 01:41:24 executing program 7: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) dup2(r0, r1) 2018/05/30 01:41:24 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x7, 0x0, 0x2, 0x49}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000180), &(0x7f0000001180), &(0x7f00000011c0), &(0x7f0000001200)) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x4028700f, &(0x7f0000000040)) read(r1, &(0x7f0000000080)=""/224, 0x4) 2018/05/30 01:41:25 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 2018/05/30 01:41:25 executing program 6: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200100000114, 0x2711, &(0x7f0000000080)=""/1, &(0x7f0000000040)) 2018/05/30 01:41:25 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="8100756994094bd7f1586f") epoll_create(0x800080002000400) 2018/05/30 01:41:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x1c, 0xfffffffffffffffd, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) 2018/05/30 01:41:25 executing program 1: r0 = socket(0x1e, 0x5, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000a80)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000040)}]) [ 280.258254] netlink: 'syz-executor5': attribute type 1 has an invalid length. [ 280.265807] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 2018/05/30 01:41:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x1c, 0xfffffffffffffffd, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) 2018/05/30 01:41:25 executing program 5: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') syz_fuseblk_mount(&(0x7f0000000140)='./control\x00', &(0x7f0000000180)='./control/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000100)='./control/file1\x00', &(0x7f00000001c0)='./control/file0\x00') close(r0) 2018/05/30 01:41:25 executing program 7: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x1e, &(0x7f0000000080), 0x0) 2018/05/30 01:41:26 executing program 6: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200100000114, 0x2711, &(0x7f0000000080)=""/1, &(0x7f0000000040)) 2018/05/30 01:41:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000d00)={{0x2}, {0x0, @random="90da5bc97747"}, 0x0, {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 'syzkaller0\x00'}) 2018/05/30 01:41:26 executing program 1: r0 = socket(0x1e, 0x5, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000a80)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000040)}]) 2018/05/30 01:41:26 executing program 0: r0 = syz_open_dev$loop(&(0x7f000002c000)='/dev/loop#\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) ioctl(r0, 0x440000000000127e, &(0x7f0000000140)) 2018/05/30 01:41:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x1c, 0xfffffffffffffffd, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) 2018/05/30 01:41:26 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x100000001) 2018/05/30 01:41:26 executing program 5: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') syz_fuseblk_mount(&(0x7f0000000140)='./control\x00', &(0x7f0000000180)='./control/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000100)='./control/file1\x00', &(0x7f00000001c0)='./control/file0\x00') close(r0) 2018/05/30 01:41:26 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f0000000080), 0x1000, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[]]) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="c626262c8523bf012cf66f") r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000001c0)="4a1b912cfc8dc64246cf3204cf19645f30f37afeff524b3a75ddaded71051d563c39281b2ff5d7b4fc7794d5e202c3dd5c87ef26fc863313", 0x38, 0x400000000}], 0x0, &(0x7f0000000780)=ANY=[]) write$eventfd(r1, &(0x7f0000000180), 0xfffffc5d) 2018/05/30 01:41:26 executing program 6: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200100000114, 0x2711, &(0x7f0000000080)=""/1, &(0x7f0000000040)) 2018/05/30 01:41:26 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x100000001) 2018/05/30 01:41:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x1c, 0xfffffffffffffffd, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) 2018/05/30 01:41:26 executing program 1: r0 = socket(0x1e, 0x5, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000a80)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000040)}]) 2018/05/30 01:41:26 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') syz_fuseblk_mount(&(0x7f0000000140)='./control\x00', &(0x7f0000000180)='./control/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000100)='./control/file1\x00', &(0x7f00000001c0)='./control/file0\x00') close(r0) 2018/05/30 01:41:26 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f00000000c0)='3', &(0x7f0000000240)}, 0x20) 2018/05/30 01:41:26 executing program 0: r0 = syz_open_dev$loop(&(0x7f000002c000)='/dev/loop#\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) ioctl(r0, 0x440000000000127e, &(0x7f0000000140)) 2018/05/30 01:41:27 executing program 4: r0 = epoll_create(0x9) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00003b5000)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00002b9ff4)={0x60000001}) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f00000000c0), 0x8) 2018/05/30 01:41:27 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x100000001) 2018/05/30 01:41:27 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f00000000c0)='3', &(0x7f0000000240)}, 0x20) 2018/05/30 01:41:27 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) lseek(r1, 0x0, 0x5) 2018/05/30 01:41:27 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x7) r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006580)=[{{&(0x7f0000001c40)=@sco, 0x80, &(0x7f0000002000)=[{&(0x7f0000001f40)=""/26, 0x1a}, {&(0x7f0000001f80)=""/68, 0x44}], 0x2, &(0x7f0000002080)=""/77, 0x4d}}], 0x1, 0x0, &(0x7f00000067c0)) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffcbe, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820faeb995298992ea54c7beef915d56534c90c2", 0x18) sendto$llc(r1, &(0x7f00000003c0)="d767097d3e1a08f2b42a183dbec553fdae104f694434abb9f00000000000000042", 0x21, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) 2018/05/30 01:41:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f000002c000)='/dev/loop#\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) ioctl(r0, 0x440000000000127e, &(0x7f0000000140)) 2018/05/30 01:41:27 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f0000000080), 0x1000, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[]]) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="c626262c8523bf012cf66f") r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000001c0)="4a1b912cfc8dc64246cf3204cf19645f30f37afeff524b3a75ddaded71051d563c39281b2ff5d7b4fc7794d5e202c3dd5c87ef26fc863313", 0x38, 0x400000000}], 0x0, &(0x7f0000000780)=ANY=[]) write$eventfd(r1, &(0x7f0000000180), 0xfffffc5d) 2018/05/30 01:41:27 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') syz_fuseblk_mount(&(0x7f0000000140)='./control\x00', &(0x7f0000000180)='./control/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000100)='./control/file1\x00', &(0x7f00000001c0)='./control/file0\x00') close(r0) 2018/05/30 01:41:27 executing program 5: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') syz_fuseblk_mount(&(0x7f0000000140)='./control\x00', &(0x7f0000000180)='./control/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000100)='./control/file1\x00', &(0x7f00000001c0)='./control/file0\x00') close(r0) 2018/05/30 01:41:28 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f00000000c0)='3', &(0x7f0000000240)}, 0x20) 2018/05/30 01:41:28 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x100000001) 2018/05/30 01:41:28 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x7) r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006580)=[{{&(0x7f0000001c40)=@sco, 0x80, &(0x7f0000002000)=[{&(0x7f0000001f40)=""/26, 0x1a}, {&(0x7f0000001f80)=""/68, 0x44}], 0x2, &(0x7f0000002080)=""/77, 0x4d}}], 0x1, 0x0, &(0x7f00000067c0)) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffcbe, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820faeb995298992ea54c7beef915d56534c90c2", 0x18) sendto$llc(r1, &(0x7f00000003c0)="d767097d3e1a08f2b42a183dbec553fdae104f694434abb9f00000000000000042", 0x21, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) 2018/05/30 01:41:28 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000280)={[], 0x0, 0x4, 0xd38b}) 2018/05/30 01:41:28 executing program 5: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') syz_fuseblk_mount(&(0x7f0000000140)='./control\x00', &(0x7f0000000180)='./control/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000100)='./control/file1\x00', &(0x7f00000001c0)='./control/file0\x00') close(r0) 2018/05/30 01:41:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@dev={0xfe, 0x80}, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000a1fe0)={@dev={0xfe, 0x80}, 0x400, 0x0, 0xff}, 0x20) close(r0) 2018/05/30 01:41:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f00000018c0)}}, {{0x0, 0x0, &(0x7f0000001a40), 0x379, &(0x7f0000001a80)}}, {{&(0x7f0000001e40)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x80, &(0x7f0000004100), 0x0, &(0x7f0000004180)}}], 0x3, 0x0) 2018/05/30 01:41:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x8e, 0xfffffffffffffffb) dup3(r2, r0, 0x0) 2018/05/30 01:41:28 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') syz_fuseblk_mount(&(0x7f0000000140)='./control\x00', &(0x7f0000000180)='./control/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000100)='./control/file1\x00', &(0x7f00000001c0)='./control/file0\x00') close(r0) 2018/05/30 01:41:28 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x7) r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006580)=[{{&(0x7f0000001c40)=@sco, 0x80, &(0x7f0000002000)=[{&(0x7f0000001f40)=""/26, 0x1a}, {&(0x7f0000001f80)=""/68, 0x44}], 0x2, &(0x7f0000002080)=""/77, 0x4d}}], 0x1, 0x0, &(0x7f00000067c0)) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffcbe, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820faeb995298992ea54c7beef915d56534c90c2", 0x18) sendto$llc(r1, &(0x7f00000003c0)="d767097d3e1a08f2b42a183dbec553fdae104f694434abb9f00000000000000042", 0x21, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) 2018/05/30 01:41:28 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f00000000c0)='3', &(0x7f0000000240)}, 0x20) 2018/05/30 01:41:28 executing program 7: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/181, 0xb5) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x10813, r0, 0x0) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000340)=""/172, 0xac}], 0x1) 2018/05/30 01:41:29 executing program 6: request_key(&(0x7f0000000280)='id_resolver\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000300)='/dev/audio#\x00', 0xfffffffffffffffd) 2018/05/30 01:41:29 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0x0) 2018/05/30 01:41:29 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x7) r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006580)=[{{&(0x7f0000001c40)=@sco, 0x80, &(0x7f0000002000)=[{&(0x7f0000001f40)=""/26, 0x1a}, {&(0x7f0000001f80)=""/68, 0x44}], 0x2, &(0x7f0000002080)=""/77, 0x4d}}], 0x1, 0x0, &(0x7f00000067c0)) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffcbe, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820faeb995298992ea54c7beef915d56534c90c2", 0x18) sendto$llc(r1, &(0x7f00000003c0)="d767097d3e1a08f2b42a183dbec553fdae104f694434abb9f00000000000000042", 0x21, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) 2018/05/30 01:41:29 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x3ff, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000180), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f00000000c0)=""/96}, 0x18) 2018/05/30 01:41:29 executing program 6: request_key(&(0x7f0000000280)='id_resolver\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000300)='/dev/audio#\x00', 0xfffffffffffffffd) 2018/05/30 01:41:29 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000600)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) 2018/05/30 01:41:29 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x5a6d8d97750cae5e) dup3(r0, r1, 0x0) 2018/05/30 01:41:29 executing program 6: request_key(&(0x7f0000000280)='id_resolver\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000300)='/dev/audio#\x00', 0xfffffffffffffffd) 2018/05/30 01:41:29 executing program 2: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='fdinfo\x00') exit(0x0) unlinkat(r1, &(0x7f0000000040)='./file0\x00', 0x0) 2018/05/30 01:41:29 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind(r0, &(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6}, 0x80) 2018/05/30 01:41:29 executing program 6: request_key(&(0x7f0000000280)='id_resolver\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000300)='/dev/audio#\x00', 0xfffffffffffffffd) 2018/05/30 01:41:29 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x5a6d8d97750cae5e) dup3(r0, r1, 0x0) 2018/05/30 01:41:29 executing program 7: r0 = socket$inet6(0xa, 0x80003, 0x4) fcntl$getflags(r0, 0x40a) 2018/05/30 01:41:29 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000040)=[{0x18, 0x0, 0x7, "070804"}], 0x18}, 0x0) 2018/05/30 01:41:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmmsg$unix(r1, &(0x7f0000004f00)=[{&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000140)="876332edf881ba709850eb2e41747b70b88c200b74d113db153d3e43e2c96013deb4cea1515e3339fe9dda5fca1081a52d58e28e7e97f9c0aa8a7dc7ae30428d1a", 0x41}, {&(0x7f0000000400)="12ee9c8cf87e7d70c2c8e1e923f07fdf95fa9fc02a74b71b34f09b32ca5860abca39b50f3eef950ab8016113bb48e9be4bb92d112af35a905ab5f7980a19c2", 0x3f}], 0x2, &(0x7f00000007c0)}], 0x1, 0x0) 2018/05/30 01:41:30 executing program 7: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x1fffe, 0xffffffffffffffe7) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 2018/05/30 01:41:30 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0x20) 2018/05/30 01:41:30 executing program 6: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001300)='/dev/vga_arbiter\x00', 0x2000, 0x0) sendto$llc(r0, &(0x7f00000002c0)="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", 0x774, 0x0, &(0x7f00000012c0)={0x1a, 0x0, 0xffffffff, 0x0, 0xe4e, 0x5, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f0000000040)={0x4, &(0x7f0000000240)=[{}, {}, {}, {}]}) r3 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendfile(r1, r3, &(0x7f00000ddff8), 0x102000001) 2018/05/30 01:41:30 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x5a6d8d97750cae5e) dup3(r0, r1, 0x0) 2018/05/30 01:41:30 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) sendmmsg(r0, &(0x7f0000009f00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="c5", 0x1}], 0x1, &(0x7f0000000280)=[{0x28, 0x0, 0x0, "55d83fff22edb6e1abb87f6bc5c2458670"}], 0x28}}], 0x1, 0x0) 2018/05/30 01:41:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmmsg$unix(r1, &(0x7f0000004f00)=[{&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000140)="876332edf881ba709850eb2e41747b70b88c200b74d113db153d3e43e2c96013deb4cea1515e3339fe9dda5fca1081a52d58e28e7e97f9c0aa8a7dc7ae30428d1a", 0x41}, {&(0x7f0000000400)="12ee9c8cf87e7d70c2c8e1e923f07fdf95fa9fc02a74b71b34f09b32ca5860abca39b50f3eef950ab8016113bb48e9be4bb92d112af35a905ab5f7980a19c2", 0x3f}], 0x2, &(0x7f00000007c0)}], 0x1, 0x0) 2018/05/30 01:41:30 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000000000039a, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') rt_sigaction(0x16, &(0x7f0000000140)={0x8}, 0x0, 0x8, &(0x7f0000000180)) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000380)=""/242, 0xf2}], 0x1, 0x0) 2018/05/30 01:41:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmmsg$unix(r1, &(0x7f0000004f00)=[{&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000140)="876332edf881ba709850eb2e41747b70b88c200b74d113db153d3e43e2c96013deb4cea1515e3339fe9dda5fca1081a52d58e28e7e97f9c0aa8a7dc7ae30428d1a", 0x41}, {&(0x7f0000000400)="12ee9c8cf87e7d70c2c8e1e923f07fdf95fa9fc02a74b71b34f09b32ca5860abca39b50f3eef950ab8016113bb48e9be4bb92d112af35a905ab5f7980a19c2", 0x3f}], 0x2, &(0x7f00000007c0)}], 0x1, 0x0) 2018/05/30 01:41:30 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x5a6d8d97750cae5e) dup3(r0, r1, 0x0) 2018/05/30 01:41:30 executing program 6: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001300)='/dev/vga_arbiter\x00', 0x2000, 0x0) sendto$llc(r0, &(0x7f00000002c0)="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", 0x774, 0x0, &(0x7f00000012c0)={0x1a, 0x0, 0xffffffff, 0x0, 0xe4e, 0x5, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f0000000040)={0x4, &(0x7f0000000240)=[{}, {}, {}, {}]}) r3 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendfile(r1, r3, &(0x7f00000ddff8), 0x102000001) 2018/05/30 01:41:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") statx(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x400, 0x0, &(0x7f00000000c0)) 2018/05/30 01:41:30 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x72) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 2018/05/30 01:41:30 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x2, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") syz_emit_ethernet(0x36, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) dup3(r1, r0, 0x0) 2018/05/30 01:41:30 executing program 0: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000480)={@void, @val={0x11}, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x21, 0x0, @empty, @multicast1=0xe0000001}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}, 0xfdef) [ 286.019777] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 2018/05/30 01:41:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmmsg$unix(r1, &(0x7f0000004f00)=[{&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000140)="876332edf881ba709850eb2e41747b70b88c200b74d113db153d3e43e2c96013deb4cea1515e3339fe9dda5fca1081a52d58e28e7e97f9c0aa8a7dc7ae30428d1a", 0x41}, {&(0x7f0000000400)="12ee9c8cf87e7d70c2c8e1e923f07fdf95fa9fc02a74b71b34f09b32ca5860abca39b50f3eef950ab8016113bb48e9be4bb92d112af35a905ab5f7980a19c2", 0x3f}], 0x2, &(0x7f00000007c0)}], 0x1, 0x0) 2018/05/30 01:41:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) recvfrom$ax25(r1, &(0x7f0000000c00)=""/4096, 0x1000, 0x40, &(0x7f0000000000)={0x3, {"39ad7b872fe07f"}}, 0x10) 2018/05/30 01:41:31 executing program 7: accept$inet6(0xffffffffffffffff, &(0x7f0000000100), &(0x7f00000001c0)=0x1c) r0 = semget$private(0x0, 0x4003, 0x0) semctl$SETALL(r0, 0x0, 0xd, &(0x7f0000000280)) 2018/05/30 01:41:31 executing program 4: r0 = socket$inet(0x2, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0x68) 2018/05/30 01:41:31 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x7, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/30 01:41:31 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}}, {{&(0x7f0000001c00)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x80, &(0x7f0000001f80), 0x0, &(0x7f0000000100)}}], 0x2, 0x0) 2018/05/30 01:41:31 executing program 0: r0 = socket(0x11, 0x80a, 0x300) ioctl$sock_netrom_SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000fc8000)}, 0x0) recvmmsg(r0, &(0x7f0000002e00)=[{{&(0x7f0000002b80)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, 0x80, &(0x7f0000002d00), 0x0, &(0x7f0000002d40)=""/164, 0xa4}}], 0x40000000000014d, 0x0, 0x0) 2018/05/30 01:41:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x72) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 2018/05/30 01:41:31 executing program 6: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001300)='/dev/vga_arbiter\x00', 0x2000, 0x0) sendto$llc(r0, &(0x7f00000002c0)="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", 0x774, 0x0, &(0x7f00000012c0)={0x1a, 0x0, 0xffffffff, 0x0, 0xe4e, 0x5, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f0000000040)={0x4, &(0x7f0000000240)=[{}, {}, {}, {}]}) r3 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendfile(r1, r3, &(0x7f00000ddff8), 0x102000001) 2018/05/30 01:41:31 executing program 4: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'ifb0\x00', {0x2, 0x0, @rand_addr=0x2}}) dup3(r0, r1, 0x0) 2018/05/30 01:41:31 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='.\x00', &(0x7f0000000180)='hpfs\x00', 0x2001004, &(0x7f00000001c0)) chdir(&(0x7f0000000000)='./file0\x00') chdir(&(0x7f0000cd2ff8)='..') 2018/05/30 01:41:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000280)={{0x2, 0x0, @multicast2=0xe0000002}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, "0008000000759b288842f5ac1f020409"}) 2018/05/30 01:41:32 executing program 7: mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) 2018/05/30 01:41:32 executing program 0: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000e39ff7)='/dev/sg#\x00', 0x0, 0x142) write(r0, &(0x7f0000000040)="ddc1cd92757ba20660367097d8d9ad86f4b78974721e09ead46d4ccccfd6b7e7070000bd", 0x24) 2018/05/30 01:41:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000daff0)={&(0x7f0000000040)=@updpolicy={0xc4, 0x19, 0xb05, 0x0, 0x0, {{@in=@broadcast=0xffffffff, @in=@loopback=0x7f000001, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@policy_type={0xc, 0x10, {0x1}}]}, 0xc4}, 0x1}, 0x0) 2018/05/30 01:41:32 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) close(r0) 2018/05/30 01:41:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x1c, 0x27, 0x1aff, 0x0, 0x0, {0x5}, [@nested={0x8, 0x1, [@typed={0x4, 0x1, @binary}]}]}, 0x1c}, 0x1}, 0x0) 2018/05/30 01:41:33 executing program 6: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001300)='/dev/vga_arbiter\x00', 0x2000, 0x0) sendto$llc(r0, &(0x7f00000002c0)="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", 0x774, 0x0, &(0x7f00000012c0)={0x1a, 0x0, 0xffffffff, 0x0, 0xe4e, 0x5, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f0000000040)={0x4, &(0x7f0000000240)=[{}, {}, {}, {}]}) r3 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendfile(r1, r3, &(0x7f00000ddff8), 0x102000001) 2018/05/30 01:41:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) 2018/05/30 01:41:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x800000032, &(0x7f0000003000), 0x3) 2018/05/30 01:41:33 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) close(r0) 2018/05/30 01:41:33 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0x1, 0x8, 0xff, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040), 0x1}, 0x20) 2018/05/30 01:41:33 executing program 7: mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) 2018/05/30 01:41:33 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x72) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 2018/05/30 01:41:33 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000001900)={@rand_addr, @broadcast=0xffffffff}, 0x8) 2018/05/30 01:41:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(anubis-generic)\x00'}, 0x58) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b300000000000000", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000047c0)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)="f90ab1df4606dcfea3263c332ffa500f4dfbec09357fcd89676176f26cdf47ff6265999180e863ab8c8f832c974893448838af32d1cd34a7ef2331ecf140e39dd24ab0c28f562c9c3c9faf3429e13129a6fe679bc811cdf720e70ea264cb440987f66d375536b9d27fca8ec6", 0x6c}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000000)=@pppol2tpv3in6, 0x80, &(0x7f0000001740)=[{&(0x7f0000001580)=""/123, 0x7b}, {&(0x7f00000016c0)=""/84, 0x54}], 0x2, &(0x7f00000017c0)=""/127, 0x7f}, 0x0) 2018/05/30 01:41:34 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) close(r0) 2018/05/30 01:41:34 executing program 4: r0 = socket$inet(0x2, 0x80000000805, 0x0) listen(r0, 0xf5a) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000300)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x20a}}], 0x30}, 0x0) 2018/05/30 01:41:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180)="011908000000f5bfcb", 0x9) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) sendto$inet(r0, &(0x7f0000e76000)="18631ccc129cfe6da87b432660521bda2cfa08561e1daa4de85af3298223e83f37926ae556dd4a7a25f1a7b54208b3c1", 0x30, 0x0, &(0x7f0000bc8ff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/05/30 01:41:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) dup3(r1, r0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080), &(0x7f00000000c0), 0x8) 2018/05/30 01:41:34 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x10000000004, 0x0, @dev={0xfe, 0x80}, 0xb}, 0x1c) getpeername(r0, &(0x7f0000000100)=@hci, &(0x7f0000000180)=0x80) 2018/05/30 01:41:34 executing program 7: mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) 2018/05/30 01:41:34 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x72) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 2018/05/30 01:41:34 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) r1 = shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) shmdt(r1) 2018/05/30 01:41:34 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f0000000100), 0x8) 2018/05/30 01:41:34 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) close(r0) 2018/05/30 01:41:34 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000480)='cgroup.subtree_control\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000200), 0x10000000000003b0, 0x0) 2018/05/30 01:41:34 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = socket(0x10, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = openat$cgroup_ro(r0, &(0x7f00000001c0)='pids.current\x00', 0x0, 0x0) read$eventfd(r2, &(0x7f00000002c0), 0x318) 2018/05/30 01:41:34 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) r1 = shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) shmdt(r1) 2018/05/30 01:41:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) dup3(r1, r0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080), &(0x7f00000000c0), 0x8) 2018/05/30 01:41:34 executing program 2: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"6966623000faffffffffffffff00", 0x12}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) io_setup(0x469, &(0x7f0000000180)=0x0) io_submit(r2, 0x1, &(0x7f00000016c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000240)}]) 2018/05/30 01:41:34 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './bus', [], 0xa}, 0x9) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ftruncate(r0, 0x684) 2018/05/30 01:41:34 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 2018/05/30 01:41:34 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x24, 0x15, 0x301, 0x0, 0x0, {0x2}, [@nested={0x4}, @typed={0xc, 0x6, @uid}]}, 0x24}, 0x1}, 0x0) 2018/05/30 01:41:34 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) r1 = shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) shmdt(r1) 2018/05/30 01:41:34 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0xa, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x0, 0x1}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xd8}, 0x1}, 0x0) 2018/05/30 01:41:34 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 2018/05/30 01:41:35 executing program 7: mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) 2018/05/30 01:41:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) dup3(r1, r0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080), &(0x7f00000000c0), 0x8) 2018/05/30 01:41:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000003c0)) 2018/05/30 01:41:35 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mount(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='cifs\x00', 0x0, &(0x7f0000000100)) move_pages(0x0, 0x1, &(0x7f0000000340)=[&(0x7f0000006000/0x3000)=nil], &(0x7f0000000380), &(0x7f00000003c0), 0x0) 2018/05/30 01:41:35 executing program 6: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000001000/0x2000)=nil, 0x2000) remap_file_pages(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 2018/05/30 01:41:35 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) r1 = shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) shmdt(r1) 2018/05/30 01:41:35 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = dup(r0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_script(r2, &(0x7f0000000180)={'#! ', './file0', [], 0xa}, 0xb) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000000)=0x1000000) dup3(r1, r2, 0x0) 2018/05/30 01:41:35 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 2018/05/30 01:41:35 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x1, r1}) dup2(r1, r0) 2018/05/30 01:41:35 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, "71756575653100000000000000000000000000000000090000030000000000000000e700"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/30 01:41:35 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x40) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}}}, 0x98) 2018/05/30 01:41:35 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 2018/05/30 01:41:35 executing program 2: unshare(0x24020400) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000380)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000480)=[{r0}, {r1, 0x4}], 0x2, &(0x7f0000000500)={0x77359400}, &(0x7f0000000540), 0x8) 2018/05/30 01:41:35 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x1, r1}) dup2(r1, r0) 2018/05/30 01:41:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) dup3(r1, r0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080), &(0x7f00000000c0), 0x8) 2018/05/30 01:41:35 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 2018/05/30 01:41:36 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000380)={@any=0xffffffff}) ioprio_get$uid(0x3, r0) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r3 = getpgid(0x0) ptrace$peek(0x2, r3, &(0x7f00000000c0)) r4 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x713a, 0x0) r5 = socket(0x20000000000000a, 0x1, 0x0) ioctl(r5, 0x8912, &(0x7f0000000080)="c426262c8523bf012cf66f") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/38) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000140)) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0xc2, 0x8001}) r6 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000003c0)) ioctl(r6, 0x1, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000180)=0x88, 0x4) 2018/05/30 01:41:36 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x1, r1}) dup2(r1, r0) 2018/05/30 01:41:36 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = dup(r0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_script(r2, &(0x7f0000000180)={'#! ', './file0', [], 0xa}, 0xb) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000000)=0x1000000) dup3(r1, r2, 0x0) 2018/05/30 01:41:36 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x1, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, &(0x7f0000000000), &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x8100, 'yam0\x00', 'bcsf0\x00', 'ipddp0\x00', 'sit0\x00', @link_local={0x1, 0x80, 0xc2}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xe0, 0x168, 0x1a0, [@time={'time\x00', 0x18}, @vlan={'vlan\x00', 0x8, {{0x7fffffe, 0x0, 0x0, 0x1}}}]}, [@common=@mark={'mark\x00', 0x10}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}]}, @common=@mark={'mark\x00', 0x10}}]}]}, 0x2a8) 2018/05/30 01:41:36 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f00000024c0)={&(0x7f0000001000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f00000021c0), 0x0, &(0x7f00000023c0)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000002200), &(0x7f0000002240)}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000002280)=""/108, 0x6c}, &(0x7f0000002300)}}], 0x88}, 0x0) 2018/05/30 01:41:36 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00001caff8)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x3b, &(0x7f000059dffc), &(0x7f0000d8cffc)=0x4) 2018/05/30 01:41:36 executing program 2: keyctl$get_persistent(0x16, 0x0, 0x0) 2018/05/30 01:41:36 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x1, r1}) dup2(r1, r0) 2018/05/30 01:41:36 executing program 7: sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d0004000", @ANYBLOB="000425bd7000ffdbdf25040000000800040006000000080005000002000014000100080004004e20000008000b007369700044000100080004004e2200000800090016000000140003007f000001000000000000000000000000080004004e2300000c000700080000000400000008000b007369700008000600ff00000044000200080005000500000008000700570200000800040000800000080009000700000008000b000200000008000700ffffff7f080003000200000008000400ff00000008000500ff000000"], 0x2}, 0x1, 0x0, 0x0, 0x40}, 0x10) r0 = socket$inet(0x11, 0x40000000000803, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x107, 0xf, &(0x7f0000023f88)=@broute={'broute\x00', 0x20, 0x5, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20011000], 0x0, &(0x7f0000675ff0), &(0x7f0000000ca0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000"]}, 0x108) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc_llcp={0x27, 0x9, 0x0, 0x0, 0x0, 0x0, "f0aeec0d840130e5c5485e44a7627f9a8864abed4d4460dd5b1a0182c6c84a143e64f31d1c11349c949054860b9c131950a610e2736612827582530c3c1df9"}, 0x60, &(0x7f0000000380), 0x9c}, 0x0) 2018/05/30 01:41:36 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, "71756575653100000000000000000000000000000000090000030000000000000000e700"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/30 01:41:36 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000280)=0x30900001d) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@local, @in6=@ipv4={[], [], @local}}}}, &(0x7f0000000180)=0xe8) 2018/05/30 01:41:36 executing program 7: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2000400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, r0, 0x0) 2018/05/30 01:41:36 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = userfaultfd(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) r3 = dup(r1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) 2018/05/30 01:41:36 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000380)={@any=0xffffffff}) ioprio_get$uid(0x3, r0) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r3 = getpgid(0x0) ptrace$peek(0x2, r3, &(0x7f00000000c0)) r4 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x713a, 0x0) r5 = socket(0x20000000000000a, 0x1, 0x0) ioctl(r5, 0x8912, &(0x7f0000000080)="c426262c8523bf012cf66f") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/38) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000140)) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0xc2, 0x8001}) r6 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000003c0)) ioctl(r6, 0x1, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000180)=0x88, 0x4) 2018/05/30 01:41:36 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa}}}}, &(0x7f00000000c0)=0xb8) ioctl(r0, 0x227b, &(0x7f0000000000)="ff") write$fuse(r0, &(0x7f000012f000)={0x50, 0x0, 0x0, @fuse_init_out={0x7, 0x1a}}, 0x50) read(r0, &(0x7f0000000000)=""/154, 0x57) 2018/05/30 01:41:36 executing program 2: bpf$MAP_DELETE_ELEM(0xe, &(0x7f00005ebff0)={0xffffffffffffffff, &(0x7f0000de6000)}, 0x10) 2018/05/30 01:41:36 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = dup(r0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_script(r2, &(0x7f0000000180)={'#! ', './file0', [], 0xa}, 0xb) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000000)=0x1000000) dup3(r1, r2, 0x0) 2018/05/30 01:41:36 executing program 2: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000380)={@any=0xffffffff}) ioprio_get$uid(0x3, r0) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r3 = getpgid(0x0) ptrace$peek(0x2, r3, &(0x7f00000000c0)) r4 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x713a, 0x0) r5 = socket(0x20000000000000a, 0x1, 0x0) ioctl(r5, 0x8912, &(0x7f0000000080)="c426262c8523bf012cf66f") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/38) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000140)) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0xc2, 0x8001}) r6 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000003c0)) ioctl(r6, 0x1, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000180)=0x88, 0x4) 2018/05/30 01:41:36 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa}}}}, &(0x7f00000000c0)=0xb8) ioctl(r0, 0x227b, &(0x7f0000000000)="ff") write$fuse(r0, &(0x7f000012f000)={0x50, 0x0, 0x0, @fuse_init_out={0x7, 0x1a}}, 0x50) read(r0, &(0x7f0000000000)=""/154, 0x57) 2018/05/30 01:41:36 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000380)={@any=0xffffffff}) ioprio_get$uid(0x3, r0) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r3 = getpgid(0x0) ptrace$peek(0x2, r3, &(0x7f00000000c0)) r4 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x713a, 0x0) r5 = socket(0x20000000000000a, 0x1, 0x0) ioctl(r5, 0x8912, &(0x7f0000000080)="c426262c8523bf012cf66f") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/38) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000140)) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0xc2, 0x8001}) r6 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000003c0)) ioctl(r6, 0x1, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000180)=0x88, 0x4) 2018/05/30 01:41:36 executing program 7: unshare(0x24020400) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "016664f0946a53fd8846a0ce7ea53276a6b58631034b1949a600874e68ee464a99e4dabbfb0f8fd75e433b5682b60e4d69ee31d3af67c2cbec2d5032f81bdcf0", "6eaef5695295ca4cf19310765fcf5acfde8a89aa87327e5b19b7598cf05c303e413dd02bcc23dee2f35f79d55de631a740ef86902446890938c87c1d2d002179", "05098ea68e4b9199ed09b37446ae1c96801cd29a08cbd2b6528b760d5daf812f"}) 2018/05/30 01:41:36 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000280)=0x30900001d) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@local, @in6=@ipv4={[], [], @local}}}}, &(0x7f0000000180)=0xe8) 2018/05/30 01:41:37 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000380)={@any=0xffffffff}) ioprio_get$uid(0x3, r0) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r3 = getpgid(0x0) ptrace$peek(0x2, r3, &(0x7f00000000c0)) r4 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x713a, 0x0) r5 = socket(0x20000000000000a, 0x1, 0x0) ioctl(r5, 0x8912, &(0x7f0000000080)="c426262c8523bf012cf66f") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/38) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000140)) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0xc2, 0x8001}) r6 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000003c0)) ioctl(r6, 0x1, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000180)=0x88, 0x4) 2018/05/30 01:41:37 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa}}}}, &(0x7f00000000c0)=0xb8) ioctl(r0, 0x227b, &(0x7f0000000000)="ff") write$fuse(r0, &(0x7f000012f000)={0x50, 0x0, 0x0, @fuse_init_out={0x7, 0x1a}}, 0x50) read(r0, &(0x7f0000000000)=""/154, 0x57) 2018/05/30 01:41:37 executing program 2: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000380)={@any=0xffffffff}) ioprio_get$uid(0x3, r0) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r3 = getpgid(0x0) ptrace$peek(0x2, r3, &(0x7f00000000c0)) r4 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x713a, 0x0) r5 = socket(0x20000000000000a, 0x1, 0x0) ioctl(r5, 0x8912, &(0x7f0000000080)="c426262c8523bf012cf66f") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/38) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000140)) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0xc2, 0x8001}) r6 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000003c0)) ioctl(r6, 0x1, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000180)=0x88, 0x4) 2018/05/30 01:41:37 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, "71756575653100000000000000000000000000000000090000030000000000000000e700"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/30 01:41:37 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000280)=0x30900001d) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@local, @in6=@ipv4={[], [], @local}}}}, &(0x7f0000000180)=0xe8) 2018/05/30 01:41:37 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000380)={@any=0xffffffff}) ioprio_get$uid(0x3, r0) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r3 = getpgid(0x0) ptrace$peek(0x2, r3, &(0x7f00000000c0)) r4 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x713a, 0x0) r5 = socket(0x20000000000000a, 0x1, 0x0) ioctl(r5, 0x8912, &(0x7f0000000080)="c426262c8523bf012cf66f") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/38) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000140)) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0xc2, 0x8001}) r6 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000003c0)) ioctl(r6, 0x1, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000180)=0x88, 0x4) 2018/05/30 01:41:37 executing program 7: unshare(0x42000400) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f00000002c0)) 2018/05/30 01:41:37 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = dup(r0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_script(r2, &(0x7f0000000180)={'#! ', './file0', [], 0xa}, 0xb) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000000)=0x1000000) dup3(r1, r2, 0x0) 2018/05/30 01:41:37 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000380)={@any=0xffffffff}) ioprio_get$uid(0x3, r0) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r3 = getpgid(0x0) ptrace$peek(0x2, r3, &(0x7f00000000c0)) r4 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x713a, 0x0) r5 = socket(0x20000000000000a, 0x1, 0x0) ioctl(r5, 0x8912, &(0x7f0000000080)="c426262c8523bf012cf66f") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/38) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000140)) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0xc2, 0x8001}) r6 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000003c0)) ioctl(r6, 0x1, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000180)=0x88, 0x4) 2018/05/30 01:41:37 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa}}}}, &(0x7f00000000c0)=0xb8) ioctl(r0, 0x227b, &(0x7f0000000000)="ff") write$fuse(r0, &(0x7f000012f000)={0x50, 0x0, 0x0, @fuse_init_out={0x7, 0x1a}}, 0x50) read(r0, &(0x7f0000000000)=""/154, 0x57) 2018/05/30 01:41:37 executing program 2: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000380)={@any=0xffffffff}) ioprio_get$uid(0x3, r0) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r3 = getpgid(0x0) ptrace$peek(0x2, r3, &(0x7f00000000c0)) r4 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x713a, 0x0) r5 = socket(0x20000000000000a, 0x1, 0x0) ioctl(r5, 0x8912, &(0x7f0000000080)="c426262c8523bf012cf66f") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/38) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000140)) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0xc2, 0x8001}) r6 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000003c0)) ioctl(r6, 0x1, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000180)=0x88, 0x4) [ 292.698650] IPVS: ftp: loaded support on port[0] = 21 2018/05/30 01:41:37 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x800c0910, &(0x7f0000000080)) 2018/05/30 01:41:37 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x3, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) sendmmsg(r1, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000002540)="5ebd75f19219f601b8dd68f9c217", 0xe}], 0x1}}], 0x1, 0x0) 2018/05/30 01:41:37 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000280)=0x30900001d) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@local, @in6=@ipv4={[], [], @local}}}}, &(0x7f0000000180)=0xe8) 2018/05/30 01:41:37 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000380)={@any=0xffffffff}) ioprio_get$uid(0x3, r0) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r3 = getpgid(0x0) ptrace$peek(0x2, r3, &(0x7f00000000c0)) r4 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x713a, 0x0) r5 = socket(0x20000000000000a, 0x1, 0x0) ioctl(r5, 0x8912, &(0x7f0000000080)="c426262c8523bf012cf66f") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/38) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000140)) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0xc2, 0x8001}) r6 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000003c0)) ioctl(r6, 0x1, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000180)=0x88, 0x4) 2018/05/30 01:41:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3c, &(0x7f00000000c0)=""/241, &(0x7f0000000380)=0xf1) 2018/05/30 01:41:38 executing program 1: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000300)={@void, @val={0x0, 0x4, 0x0, 0x4}, @ipv6={0x0, 0x6, "af04ca", 0x44, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0x76) 2018/05/30 01:41:38 executing program 2: r0 = socket$inet6(0xa, 0x200000002, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000080)={@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}) 2018/05/30 01:41:38 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @loopback=0x7f000001}, 0x10) [ 293.097765] IPVS: ftp: loaded support on port[0] = 21 2018/05/30 01:41:38 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, "71756575653100000000000000000000000000000000090000030000000000000000e700"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/30 01:41:38 executing program 5: mkdir(&(0x7f00000b0000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0xffa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015d000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/05/30 01:41:38 executing program 7: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000300)={@void, @val={0x0, 0x4, 0x0, 0x4}, @ipv6={0x0, 0x6, "af04ca", 0x44, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0x76) 2018/05/30 01:41:38 executing program 6: setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00008d8000)=ANY=[@ANYBLOB="00000000000000000a00000000000000ff01d5c500000000000000000000000100000000000000000000000000000000000000fbff000000000000000000000000000000000000000000000000000000000000000000000000000000000000800031be79fc000000000000000000000000000000d8ab6560f788667aca767c24e86e00440000000000000000000000000000005e000000000000010000000a"], 0x1) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00003cf000)={&(0x7f0000f4dff4)={0x10}, 0x3c0, &(0x7f00005ad000)={&(0x7f00008d8000)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, @in6=@dev={0xfe, 0x80}}}, [@migrate={0x10c, 0x11}]}, 0x15c}, 0x1}, 0x0) 2018/05/30 01:41:38 executing program 3: r0 = socket(0xa, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000df8fd9)='&', 0x1) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") syz_open_dev$loop(&(0x7f000091dff5)='/dev/loop#\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000000d000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 2018/05/30 01:41:38 executing program 1: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000300)={@void, @val={0x0, 0x4, 0x0, 0x4}, @ipv6={0x0, 0x6, "af04ca", 0x44, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0x76) 2018/05/30 01:41:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e92be2df53cf16726c"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 2018/05/30 01:41:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x23de4e66}, 0x83, &(0x7f0000000440)={&(0x7f0000000380)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}, 0x1}, 0x0) 2018/05/30 01:41:39 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 2018/05/30 01:41:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x23de4e66}, 0x83, &(0x7f0000000440)={&(0x7f0000000380)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}, 0x1}, 0x0) 2018/05/30 01:41:39 executing program 6: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x1, &(0x7f0000000040)) mount(&(0x7f0000000000)='.', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000180)="6d736c6f73004eb0d0d2287875e374563800000000984f1ca85ff7a3e0637ba19f08bc77a71a216382934448ff5ae67f266ee904b3f0f0111d39abf9691504dc7b256141963abaed37f19591074267dec22094626b25d173d7a20941cc1683a89425542b8bfd7b3c11ccb625d5c8efa4f1171b7865410f7695738b6b9029fc02236484a6f131ac597b35b662ada1e8042e512ed4bb28dd3510fc4e5ebaea310b03", 0x4943d, &(0x7f0000000400)) 2018/05/30 01:41:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000000)) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000001200)={&(0x7f0000000000)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001140)=""/78, 0xfffffe06}], 0x1}, 0x0) 2018/05/30 01:41:39 executing program 3: r0 = socket(0xa, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000df8fd9)='&', 0x1) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") syz_open_dev$loop(&(0x7f000091dff5)='/dev/loop#\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000000d000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 2018/05/30 01:41:39 executing program 7: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000300)={@void, @val={0x0, 0x4, 0x0, 0x4}, @ipv6={0x0, 0x6, "af04ca", 0x44, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0x76) 2018/05/30 01:41:39 executing program 1: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000300)={@void, @val={0x0, 0x4, 0x0, 0x4}, @ipv6={0x0, 0x6, "af04ca", 0x44, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0x76) 2018/05/30 01:41:39 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) unshare(0x24020400) io_setup(0x100, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000580)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x1}]) 2018/05/30 01:41:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) sendto$inet6(r1, &(0x7f0000000080)="ba", 0x1, 0x8011, 0x0, 0x0) dup2(r0, r1) 2018/05/30 01:41:39 executing program 6: r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f00000027c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000002500), 0x0, &(0x7f0000000080)=[{0x18, 0x29, 0x36, 'D'}], 0x18}, 0x0) 2018/05/30 01:41:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x23de4e66}, 0x83, &(0x7f0000000440)={&(0x7f0000000380)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}, 0x1}, 0x0) 2018/05/30 01:41:39 executing program 7: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000300)={@void, @val={0x0, 0x4, 0x0, 0x4}, @ipv6={0x0, 0x6, "af04ca", 0x44, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0x76) 2018/05/30 01:41:39 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000040)) 2018/05/30 01:41:39 executing program 1: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000300)={@void, @val={0x0, 0x4, 0x0, 0x4}, @ipv6={0x0, 0x6, "af04ca", 0x44, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0x76) 2018/05/30 01:41:39 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x80}, 0x10000026e) close(r0) 2018/05/30 01:41:39 executing program 3: r0 = socket(0xa, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000df8fd9)='&', 0x1) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") syz_open_dev$loop(&(0x7f000091dff5)='/dev/loop#\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000000d000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 2018/05/30 01:41:40 executing program 6: setrlimit(0x9, &(0x7f0000000040)) io_setup(0x101, &(0x7f0000000000)) 2018/05/30 01:41:40 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) write$rdma_cm(r1, &(0x7f0000000640)=@get_event={0xc, 0x8, 0xfa00, {&(0x7f00000004c0)}}, 0x10) close(r1) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r4, 0x0) connect$unix(r3, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) tkill(r2, 0x1000000000016) 2018/05/30 01:41:40 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f00000000c0)=""/170, 0xaa, 0x0, 0x0, 0x2e2) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x40, 0x4) sendmsg$inet_sctp(r1, &(0x7f0000000200)={&(0x7f0000e3aff0)=@in={0x2, 0x4e23}, 0x10, &(0x7f0000b03000)}, 0x0) 2018/05/30 01:41:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x23de4e66}, 0x83, &(0x7f0000000440)={&(0x7f0000000380)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}, 0x1}, 0x0) 2018/05/30 01:41:40 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002440)) 2018/05/30 01:41:40 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') readv(r0, &(0x7f0000000180)=[{&(0x7f0000001680)=""/4096, 0x1000}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @loopback=0x7f000001}, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x8000000000008, {0x2, 0x0, @multicast2=0xe0000002}, 'syzkaller0\x00'}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/163, 0xa3}, {&(0x7f0000000300)=""/242, 0xf2}], 0x2) 2018/05/30 01:41:40 executing program 3: r0 = socket(0xa, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000df8fd9)='&', 0x1) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") syz_open_dev$loop(&(0x7f000091dff5)='/dev/loop#\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000000d000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 2018/05/30 01:41:41 executing program 0: socket$netlink(0x10, 0x3, 0x8000005) 2018/05/30 01:41:41 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000100)={0x10, 0x5}, 0xc, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in=@rand_addr}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x32}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}, 0x1}, 0x0) 2018/05/30 01:41:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) write$binfmt_elf64(r0, &(0x7f00000012c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}], "ce4d2860976d448597450243b40ebe4f8bc0c575c6b757ad6390df1aeb488e9fe48b3ad07e9b9edfaf9d4e217a61515cfef9f95af1bcc53d54b63b5be1a0067fe1a6c68243910605b7f54d495e9bfa7c4ce1bc2da3be2b69f99ac1232af1326fab688d5d7753c3766436b388d953d0076a56567987e6ecdc2ed9bb4f5e94f04577b61f46c36ba1f393b25c3b17965ca4b7bc903c8ac510e298e430baca93b9978a4e799f12d55a51e7bc76b084226e4c6ddae8c834543ef65eb6e469543fbdcdd57313abb13933b90f8198486438d3ecb0f34d61d43b72532966"}, 0x152) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) recvmsg(r0, &(0x7f0000001240)={&(0x7f0000000000)=@pppol2tpin6, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, &(0x7f0000002340)=""/179, 0xb3, 0x52}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000003800)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000037c0)={&(0x7f0000003440)={0xa8, 0x0, 0x0, 0x0, 0x0, {0x2}, [{{0x8, 0x1}, {0x8c, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6}}}]}}]}, 0xa8}, 0x1}, 0x0) 2018/05/30 01:41:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') readv(r0, &(0x7f0000000180)=[{&(0x7f0000001680)=""/4096, 0x1000}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @loopback=0x7f000001}, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x8000000000008, {0x2, 0x0, @multicast2=0xe0000002}, 'syzkaller0\x00'}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/163, 0xa3}, {&(0x7f0000000300)=""/242, 0xf2}], 0x2) 2018/05/30 01:41:41 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000080), &(0x7f0000d58ffc), 0x4000001) 2018/05/30 01:41:41 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') readv(r0, &(0x7f0000000180)=[{&(0x7f0000001680)=""/4096, 0x1000}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @loopback=0x7f000001}, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x8000000000008, {0x2, 0x0, @multicast2=0xe0000002}, 'syzkaller0\x00'}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/163, 0xa3}, {&(0x7f0000000300)=""/242, 0xf2}], 0x2) 2018/05/30 01:41:41 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xac, &(0x7f00000000c0), &(0x7f0000000040)=0x4) 2018/05/30 01:41:41 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) write$rdma_cm(r1, &(0x7f0000000640)=@get_event={0xc, 0x8, 0xfa00, {&(0x7f00000004c0)}}, 0x10) close(r1) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r4, 0x0) connect$unix(r3, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) tkill(r2, 0x1000000000016) 2018/05/30 01:41:41 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{}]}, 0x9) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 2018/05/30 01:41:41 executing program 7: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') mount(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control\x00', &(0x7f0000000140)='sockfs\x00', 0x2201002, &(0x7f00000004c0)) mount(&(0x7f00000003c0)='./control\x00', &(0x7f0000000400)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) mount(&(0x7f00000003c0)='./control\x00', &(0x7f0000000400)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) close(r0) 2018/05/30 01:41:41 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') readv(r0, &(0x7f0000000180)=[{&(0x7f0000001680)=""/4096, 0x1000}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @loopback=0x7f000001}, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x8000000000008, {0x2, 0x0, @multicast2=0xe0000002}, 'syzkaller0\x00'}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/163, 0xa3}, {&(0x7f0000000300)=""/242, 0xf2}], 0x2) 2018/05/30 01:41:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') readv(r0, &(0x7f0000000180)=[{&(0x7f0000001680)=""/4096, 0x1000}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @loopback=0x7f000001}, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x8000000000008, {0x2, 0x0, @multicast2=0xe0000002}, 'syzkaller0\x00'}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/163, 0xa3}, {&(0x7f0000000300)=""/242, 0xf2}], 0x2) 2018/05/30 01:41:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) write$binfmt_elf64(r0, &(0x7f00000012c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}], "ce4d2860976d448597450243b40ebe4f8bc0c575c6b757ad6390df1aeb488e9fe48b3ad07e9b9edfaf9d4e217a61515cfef9f95af1bcc53d54b63b5be1a0067fe1a6c68243910605b7f54d495e9bfa7c4ce1bc2da3be2b69f99ac1232af1326fab688d5d7753c3766436b388d953d0076a56567987e6ecdc2ed9bb4f5e94f04577b61f46c36ba1f393b25c3b17965ca4b7bc903c8ac510e298e430baca93b9978a4e799f12d55a51e7bc76b084226e4c6ddae8c834543ef65eb6e469543fbdcdd57313abb13933b90f8198486438d3ecb0f34d61d43b72532966"}, 0x152) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) recvmsg(r0, &(0x7f0000001240)={&(0x7f0000000000)=@pppol2tpin6, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, &(0x7f0000002340)=""/179, 0xb3, 0x52}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000003800)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000037c0)={&(0x7f0000003440)={0xa8, 0x0, 0x0, 0x0, 0x0, {0x2}, [{{0x8, 0x1}, {0x8c, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6}}}]}}]}, 0xa8}, 0x1}, 0x0) 2018/05/30 01:41:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) write$binfmt_elf64(r0, &(0x7f00000012c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}], "ce4d2860976d448597450243b40ebe4f8bc0c575c6b757ad6390df1aeb488e9fe48b3ad07e9b9edfaf9d4e217a61515cfef9f95af1bcc53d54b63b5be1a0067fe1a6c68243910605b7f54d495e9bfa7c4ce1bc2da3be2b69f99ac1232af1326fab688d5d7753c3766436b388d953d0076a56567987e6ecdc2ed9bb4f5e94f04577b61f46c36ba1f393b25c3b17965ca4b7bc903c8ac510e298e430baca93b9978a4e799f12d55a51e7bc76b084226e4c6ddae8c834543ef65eb6e469543fbdcdd57313abb13933b90f8198486438d3ecb0f34d61d43b72532966"}, 0x152) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) recvmsg(r0, &(0x7f0000001240)={&(0x7f0000000000)=@pppol2tpin6, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, &(0x7f0000002340)=""/179, 0xb3, 0x52}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000003800)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000037c0)={&(0x7f0000003440)={0xa8, 0x0, 0x0, 0x0, 0x0, {0x2}, [{{0x8, 0x1}, {0x8c, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6}}}]}}]}, 0xa8}, 0x1}, 0x0) 2018/05/30 01:41:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') readv(r0, &(0x7f0000000180)=[{&(0x7f0000001680)=""/4096, 0x1000}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @loopback=0x7f000001}, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x8000000000008, {0x2, 0x0, @multicast2=0xe0000002}, 'syzkaller0\x00'}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/163, 0xa3}, {&(0x7f0000000300)=""/242, 0xf2}], 0x2) [ 296.570074] alg: No test for seqiv(rfc4106(gcm(aes))) (seqiv(rfc4106(gcm_base(ctr(aes-fixed-time),ghash-generic)))) 2018/05/30 01:41:41 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') readv(r0, &(0x7f0000000180)=[{&(0x7f0000001680)=""/4096, 0x1000}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @loopback=0x7f000001}, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x8000000000008, {0x2, 0x0, @multicast2=0xe0000002}, 'syzkaller0\x00'}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/163, 0xa3}, {&(0x7f0000000300)=""/242, 0xf2}], 0x2) 2018/05/30 01:41:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4004556a, 0x0) 2018/05/30 01:41:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000100)={0x10, 0x5}, 0xc, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in=@rand_addr}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x32}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}, 0x1}, 0x0) 2018/05/30 01:41:42 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={"6c6f0000000000000000000100", &(0x7f0000000200)=@ethtool_rxnfc={0x32, 0x0, 0x0, {0x0, @sctp_ip6_spec={@mcast1={0xff, 0x1, [], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}, {"9932"}, @ah_ip6_spec={@loopback={0x0, 0x1}, @dev={0xfe, 0x80}}, {"26eb"}}}}) 2018/05/30 01:41:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) write$binfmt_elf64(r0, &(0x7f00000012c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}], "ce4d2860976d448597450243b40ebe4f8bc0c575c6b757ad6390df1aeb488e9fe48b3ad07e9b9edfaf9d4e217a61515cfef9f95af1bcc53d54b63b5be1a0067fe1a6c68243910605b7f54d495e9bfa7c4ce1bc2da3be2b69f99ac1232af1326fab688d5d7753c3766436b388d953d0076a56567987e6ecdc2ed9bb4f5e94f04577b61f46c36ba1f393b25c3b17965ca4b7bc903c8ac510e298e430baca93b9978a4e799f12d55a51e7bc76b084226e4c6ddae8c834543ef65eb6e469543fbdcdd57313abb13933b90f8198486438d3ecb0f34d61d43b72532966"}, 0x152) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) recvmsg(r0, &(0x7f0000001240)={&(0x7f0000000000)=@pppol2tpin6, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, &(0x7f0000002340)=""/179, 0xb3, 0x52}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000003800)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000037c0)={&(0x7f0000003440)={0xa8, 0x0, 0x0, 0x0, 0x0, {0x2}, [{{0x8, 0x1}, {0x8c, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6}}}]}}]}, 0xa8}, 0x1}, 0x0) 2018/05/30 01:41:42 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) write$rdma_cm(r1, &(0x7f0000000640)=@get_event={0xc, 0x8, 0xfa00, {&(0x7f00000004c0)}}, 0x10) close(r1) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r4, 0x0) connect$unix(r3, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) tkill(r2, 0x1000000000016) 2018/05/30 01:41:42 executing program 6: unshare(0x2000400) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x1000000082) munmap(&(0x7f0000000000/0x600000)=nil, 0x600000) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8bd3b40b1c7f243b155c0a533d565c848f4065db585fa7764099f48e06e7997dd31e1df40d01f0e53da091d0a951f602ab9c5a71747332960e3498560b2c658d", "6ff1bf99f22b979f783162a459a11b905f2ad57e42c6e0bdcafdb6ebf73864a6"}) 2018/05/30 01:41:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0xa, 0x100000000000001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmsg$nl_xfrm(r0, &(0x7f0000a8d000)={&(0x7f0000e4e000)={0x10}, 0xc, &(0x7f0000011000)={&(0x7f00005d5000)=@updsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in=@dev={0xac, 0x14}}, {@in6, 0xffffffffffffffff, 0x3c}, @in=@loopback=0x7f000001, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}]}, 0x104}, 0x1}, 0x0) 2018/05/30 01:41:42 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') connect$unix(r0, &(0x7f0000002540)=@file={0x0, './file0\x00'}, 0x6e) 2018/05/30 01:41:42 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") readv(r0, &(0x7f0000000580)=[{&(0x7f0000000140)=""/202, 0xca}, {&(0x7f0000000240)=""/222, 0xde}, {&(0x7f00000000c0)=""/63, 0x3f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/23, 0x17}, {&(0x7f0000000380)=""/104, 0x68}, {&(0x7f0000000400)=""/242, 0xf2}, {&(0x7f0000000500)=""/89, 0x59}], 0x8) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0x40}}], 0xf, 0x0, &(0x7f0000003700)={0x77359400}) 2018/05/30 01:41:42 executing program 3: unshare(0x24020400) pipe(&(0x7f0000000080)) poll(&(0x7f0000000040)=[{}], 0x3e3, 0x0) 2018/05/30 01:41:42 executing program 6: unshare(0x2000400) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x1000000082) munmap(&(0x7f0000000000/0x600000)=nil, 0x600000) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8bd3b40b1c7f243b155c0a533d565c848f4065db585fa7764099f48e06e7997dd31e1df40d01f0e53da091d0a951f602ab9c5a71747332960e3498560b2c658d", "6ff1bf99f22b979f783162a459a11b905f2ad57e42c6e0bdcafdb6ebf73864a6"}) 2018/05/30 01:41:42 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x80001, 0x0) ioctl$TCSETSF(r0, 0x4004510d, &(0x7f0000000000)={0x4000000}) 2018/05/30 01:41:42 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") readv(r0, &(0x7f0000000580)=[{&(0x7f0000000140)=""/202, 0xca}, {&(0x7f0000000240)=""/222, 0xde}, {&(0x7f00000000c0)=""/63, 0x3f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/23, 0x17}, {&(0x7f0000000380)=""/104, 0x68}, {&(0x7f0000000400)=""/242, 0xf2}, {&(0x7f0000000500)=""/89, 0x59}], 0x8) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0x40}}], 0xf, 0x0, &(0x7f0000003700)={0x77359400}) [ 297.541292] mip6: mip6_destopt_init_state: spi is not 0: 4294967295 2018/05/30 01:41:42 executing program 4: unshare(0x24020400) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)) 2018/05/30 01:41:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000100)={0x10, 0x5}, 0xc, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in=@rand_addr}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x32}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}, 0x1}, 0x0) 2018/05/30 01:41:43 executing program 0: r0 = socket(0x1e, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000480)="af26262c8523bf012cf66f") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000ac0)='./file1\x00', &(0x7f0000000a80)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, &(0x7f0000000b80)) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='qnx6\x00', 0x1000, &(0x7f0000000500)) clone(0x20000, &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000040), &(0x7f00000001c0)) pivot_root(&(0x7f0000001380)='./file0\x00', &(0x7f00000016c0)='./file0\x00') 2018/05/30 01:41:43 executing program 3: unshare(0x24020400) pipe(&(0x7f0000000080)) poll(&(0x7f0000000040)=[{}], 0x3e3, 0x0) 2018/05/30 01:41:43 executing program 6: unshare(0x2000400) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x1000000082) munmap(&(0x7f0000000000/0x600000)=nil, 0x600000) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8bd3b40b1c7f243b155c0a533d565c848f4065db585fa7764099f48e06e7997dd31e1df40d01f0e53da091d0a951f602ab9c5a71747332960e3498560b2c658d", "6ff1bf99f22b979f783162a459a11b905f2ad57e42c6e0bdcafdb6ebf73864a6"}) 2018/05/30 01:41:43 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x80001, 0x0) ioctl$TCSETSF(r0, 0x4004510d, &(0x7f0000000000)={0x4000000}) 2018/05/30 01:41:43 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") readv(r0, &(0x7f0000000580)=[{&(0x7f0000000140)=""/202, 0xca}, {&(0x7f0000000240)=""/222, 0xde}, {&(0x7f00000000c0)=""/63, 0x3f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/23, 0x17}, {&(0x7f0000000380)=""/104, 0x68}, {&(0x7f0000000400)=""/242, 0xf2}, {&(0x7f0000000500)=""/89, 0x59}], 0x8) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0x40}}], 0xf, 0x0, &(0x7f0000003700)={0x77359400}) 2018/05/30 01:41:43 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) write$rdma_cm(r1, &(0x7f0000000640)=@get_event={0xc, 0x8, 0xfa00, {&(0x7f00000004c0)}}, 0x10) close(r1) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r4, 0x0) connect$unix(r3, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) tkill(r2, 0x1000000000016) 2018/05/30 01:41:43 executing program 4: unshare(0x24020400) pipe(&(0x7f0000000080)) poll(&(0x7f0000000040)=[{}], 0x3e3, 0x0) 2018/05/30 01:41:43 executing program 4: unshare(0x24020400) pipe(&(0x7f0000000080)) poll(&(0x7f0000000040)=[{}], 0x3e3, 0x0) 2018/05/30 01:41:43 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x80001, 0x0) ioctl$TCSETSF(r0, 0x4004510d, &(0x7f0000000000)={0x4000000}) 2018/05/30 01:41:44 executing program 6: unshare(0x2000400) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x1000000082) munmap(&(0x7f0000000000/0x600000)=nil, 0x600000) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8bd3b40b1c7f243b155c0a533d565c848f4065db585fa7764099f48e06e7997dd31e1df40d01f0e53da091d0a951f602ab9c5a71747332960e3498560b2c658d", "6ff1bf99f22b979f783162a459a11b905f2ad57e42c6e0bdcafdb6ebf73864a6"}) 2018/05/30 01:41:44 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") readv(r0, &(0x7f0000000580)=[{&(0x7f0000000140)=""/202, 0xca}, {&(0x7f0000000240)=""/222, 0xde}, {&(0x7f00000000c0)=""/63, 0x3f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/23, 0x17}, {&(0x7f0000000380)=""/104, 0x68}, {&(0x7f0000000400)=""/242, 0xf2}, {&(0x7f0000000500)=""/89, 0x59}], 0x8) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0x40}}], 0xf, 0x0, &(0x7f0000003700)={0x77359400}) 2018/05/30 01:41:44 executing program 3: unshare(0x24020400) pipe(&(0x7f0000000080)) poll(&(0x7f0000000040)=[{}], 0x3e3, 0x0) 2018/05/30 01:41:44 executing program 4: unshare(0x24020400) pipe(&(0x7f0000000080)) poll(&(0x7f0000000040)=[{}], 0x3e3, 0x0) 2018/05/30 01:41:44 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000080)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000001) 2018/05/30 01:41:44 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x80001, 0x0) ioctl$TCSETSF(r0, 0x4004510d, &(0x7f0000000000)={0x4000000}) 2018/05/30 01:41:44 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000100)={0x10, 0x5}, 0xc, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in=@rand_addr}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x32}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}, 0x1}, 0x0) 2018/05/30 01:41:44 executing program 0: r0 = socket(0x1e, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000480)="af26262c8523bf012cf66f") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000ac0)='./file1\x00', &(0x7f0000000a80)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, &(0x7f0000000b80)) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='qnx6\x00', 0x1000, &(0x7f0000000500)) clone(0x20000, &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000040), &(0x7f00000001c0)) pivot_root(&(0x7f0000001380)='./file0\x00', &(0x7f00000016c0)='./file0\x00') 2018/05/30 01:41:44 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000331000)={0x1, 0x3, 0x7f, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000ba000)={r0, &(0x7f00002ae000), &(0x7f0000260ff8)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000393fe0)={r0, &(0x7f0000393000), &(0x7f0000223000), 0x1}, 0x20) 2018/05/30 01:41:44 executing program 3: unshare(0x24020400) pipe(&(0x7f0000000080)) poll(&(0x7f0000000040)=[{}], 0x3e3, 0x0) 2018/05/30 01:41:44 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x24020400) getsockopt$inet_int(r0, 0x10d, 0x0, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) 2018/05/30 01:41:44 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x58) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000002c0)={0x0, 0x1, {0x3}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/30 01:41:44 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) 2018/05/30 01:41:44 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000140)="ab", 0x1) unshare(0x400) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 2018/05/30 01:41:44 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) prctl$intptr(0x1c, 0x9) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 2018/05/30 01:41:44 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001b80)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket(0x0, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x34, &(0x7f0000001400)=""/123, 0x2000147b}, 0x0) 2018/05/30 01:41:45 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x8280, 0x0) fchmodat(r0, &(0x7f0000000140)='./control/file0\x00', 0x120) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x6, @time, {}, {}, @time=@time={0x77359400}}], 0x27) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./control/file0\x00', &(0x7f0000000200)='//control\x00') rename(&(0x7f0000000040)='./control\x00', &(0x7f0000000300)='//control\x00') close(r1) 2018/05/30 01:41:45 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x24020400) getsockopt$inet_int(r0, 0x10d, 0x0, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) 2018/05/30 01:41:45 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0x47) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000092bc2e082b217bb9644083aabf461e00000000004dffffffffffffff00000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000"], 0x6b) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x21}], 0x1) 2018/05/30 01:41:45 executing program 0: r0 = socket(0x1e, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000480)="af26262c8523bf012cf66f") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000ac0)='./file1\x00', &(0x7f0000000a80)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, &(0x7f0000000b80)) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='qnx6\x00', 0x1000, &(0x7f0000000500)) clone(0x20000, &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000040), &(0x7f00000001c0)) pivot_root(&(0x7f0000001380)='./file0\x00', &(0x7f00000016c0)='./file0\x00') 2018/05/30 01:41:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000600], 0x2, &(0x7f0000000240), &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x328) 2018/05/30 01:41:45 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) 2018/05/30 01:41:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) shutdown(r0, 0x1) 2018/05/30 01:41:45 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001b80)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket(0x0, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x34, &(0x7f0000001400)=""/123, 0x2000147b}, 0x0) [ 300.598866] sd 0:0:1:0: [sg0] tag#3239 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 300.607757] sd 0:0:1:0: [sg0] tag#3239 CDB: Change Definition [ 300.613823] sd 0:0:1:0: [sg0] tag#3239 CDB[00]: 40 83 aa bf 46 1e 00 00 00 00 00 4d ff ff ff ff [ 300.622837] sd 0:0:1:0: [sg0] tag#3239 CDB[10]: ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.631954] sd 0:0:1:0: [sg0] tag#3239 CDB[20]: 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.641007] sd 0:0:1:0: [sg0] tag#3239 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.650152] sd 0:0:1:0: [sg0] tag#3239 CDB[40]: 00 00 00 00 00 00 00 2018/05/30 01:41:45 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x24020400) getsockopt$inet_int(r0, 0x10d, 0x0, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) [ 300.764636] sd 0:0:1:0: [sg0] tag#3239 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 300.773589] sd 0:0:1:0: [sg0] tag#3239 CDB: Change Definition [ 300.779830] sd 0:0:1:0: [sg0] tag#3239 CDB[00]: 40 83 aa bf 46 1e 00 00 00 00 00 4d ff ff ff ff [ 300.788823] sd 0:0:1:0: [sg0] tag#3239 CDB[10]: ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.797886] sd 0:0:1:0: [sg0] tag#3239 CDB[20]: 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.806894] sd 0:0:1:0: [sg0] tag#3239 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.815956] sd 0:0:1:0: [sg0] tag#3239 CDB[40]: 00 00 00 00 00 00 00 2018/05/30 01:41:45 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00002dd000)='comm\x00') syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') 2018/05/30 01:41:45 executing program 0: r0 = socket(0x1e, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000480)="af26262c8523bf012cf66f") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000ac0)='./file1\x00', &(0x7f0000000a80)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, &(0x7f0000000b80)) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='qnx6\x00', 0x1000, &(0x7f0000000500)) clone(0x20000, &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000040), &(0x7f00000001c0)) pivot_root(&(0x7f0000001380)='./file0\x00', &(0x7f00000016c0)='./file0\x00') 2018/05/30 01:41:45 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x24020400) getsockopt$inet_int(r0, 0x10d, 0x0, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) 2018/05/30 01:41:46 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@dstopts, 0x8) 2018/05/30 01:41:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/05/30 01:41:46 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000380)=0x104000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) close(r1) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000040)=""/254, &(0x7f0000000140)=""/119, &(0x7f00000001c0)=""/150}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000340)={"64756d6d7930e77900", 0x1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x1, r1}) 2018/05/30 01:41:46 executing program 5: sched_setaffinity(0x0, 0x6, &(0x7f0000000140)=0x2) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x5c0, &(0x7f0000000040), 0x8) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000340)={0x20000004}) 2018/05/30 01:41:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x42, &(0x7f0000c86000), &(0x7f0000000040)) 2018/05/30 01:41:46 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) dup2(r1, r0) 2018/05/30 01:41:46 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) 2018/05/30 01:41:46 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001b80)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket(0x0, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x34, &(0x7f0000001400)=""/123, 0x2000147b}, 0x0) 2018/05/30 01:41:46 executing program 4: prctl$seccomp(0x16, 0x1, &(0x7f0000000180)={0x0, &(0x7f0000000280)}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 301.678821] audit: type=1326 audit(1527644506.677:5): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=16435 comm="syz-executor4" exe="/root/syz-executor4" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455a09 code=0x0 2018/05/30 01:41:46 executing program 3: r0 = gettid() r1 = socket(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 2018/05/30 01:41:46 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) dup2(r1, r0) 2018/05/30 01:41:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000dc01)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f000000efcc)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c}}, 0x1c}, 0x1}, 0x0) 2018/05/30 01:41:47 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000d000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect$inet6(r0, &(0x7f000000afe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@dstopts, 0x8) 2018/05/30 01:41:47 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) dup2(r1, r0) 2018/05/30 01:41:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000020d000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="a0", 0x1}], 0x1}, 0x8001) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f0000589000)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00005ad000)) pselect6(0x40, &(0x7f00003e0000), &(0x7f0000000000), &(0x7f0000e90000), &(0x7f0000000000)={0x77359400}, &(0x7f0000e85ff0)={&(0x7f0000c71ff8), 0x8}) 2018/05/30 01:41:47 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000d000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect$inet6(r0, &(0x7f000000afe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@dstopts, 0x8) 2018/05/30 01:41:47 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000d000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect$inet6(r0, &(0x7f000000afe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@dstopts, 0x8) [ 302.581890] audit: type=1326 audit(1527644507.580:6): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=16435 comm="syz-executor4" exe="/root/syz-executor4" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455a09 code=0x0 2018/05/30 01:41:48 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) dup2(r1, r0) 2018/05/30 01:41:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000020d000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="a0", 0x1}], 0x1}, 0x8001) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f0000589000)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00005ad000)) pselect6(0x40, &(0x7f00003e0000), &(0x7f0000000000), &(0x7f0000e90000), &(0x7f0000000000)={0x77359400}, &(0x7f0000e85ff0)={&(0x7f0000c71ff8), 0x8}) 2018/05/30 01:41:48 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) fcntl$dupfd(r1, 0x0, r1) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) write(r1, &(0x7f0000000040), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 2018/05/30 01:41:48 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x40085112, &(0x7f0000000040)) 2018/05/30 01:41:48 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000d000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect$inet6(r0, &(0x7f000000afe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@dstopts, 0x8) 2018/05/30 01:41:48 executing program 3: r0 = gettid() r1 = socket(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 2018/05/30 01:41:48 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) 2018/05/30 01:41:48 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001b80)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket(0x0, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x34, &(0x7f0000001400)=""/123, 0x2000147b}, 0x0) 2018/05/30 01:41:48 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x2000) close(r0) close(r1) 2018/05/30 01:41:48 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000080)={0x2, 0x0, 0x7}) setsockopt$inet_int(r0, 0x0, 0x80000000000f, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x3) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0xff}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000140)={r2, 0x3e}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x7}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x6e, &(0x7f0000000080), 0x160) 2018/05/30 01:41:48 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x81, 0x6, 0xffffffff00000001, 0x8}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000380)}, 0x10) 2018/05/30 01:41:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000020d000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="a0", 0x1}], 0x1}, 0x8001) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f0000589000)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00005ad000)) pselect6(0x40, &(0x7f00003e0000), &(0x7f0000000000), &(0x7f0000e90000), &(0x7f0000000000)={0x77359400}, &(0x7f0000e85ff0)={&(0x7f0000c71ff8), 0x8}) 2018/05/30 01:41:48 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x2000) close(r0) close(r1) 2018/05/30 01:41:48 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000400)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6}, 0x10) 2018/05/30 01:41:48 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000000)={@empty, @link_local={0x1, 0x80, 0xc2}, [], {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "c417098b9ea624569a25b040fd884594e4bcaa7d0cba7bdea51c8404f4d28c766d8dd5cb39134dadde5c5286ea9a832e32f7968a32c3d4d5e2a6520e2effb6ce"}}}}, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000080)=@nfc={0x27}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000000)=[{0x18, 0x1, 0x1, "03"}], 0x18}}], 0x2, 0x0) [ 303.635827] device bond_slave_1 entered promiscuous mode [ 303.682857] device bond0 entered promiscuous mode [ 303.688157] device bond_slave_0 entered promiscuous mode [ 303.893824] device bond0 left promiscuous mode [ 303.898648] device bond_slave_0 left promiscuous mode [ 303.904619] device bond_slave_1 left promiscuous mode 2018/05/30 01:41:49 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x2000) close(r0) close(r1) 2018/05/30 01:41:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000020d000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="a0", 0x1}], 0x1}, 0x8001) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f0000589000)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00005ad000)) pselect6(0x40, &(0x7f00003e0000), &(0x7f0000000000), &(0x7f0000e90000), &(0x7f0000000000)={0x77359400}, &(0x7f0000e85ff0)={&(0x7f0000c71ff8), 0x8}) 2018/05/30 01:41:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) 2018/05/30 01:41:49 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000000)={@empty, @link_local={0x1, 0x80, 0xc2}, [], {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "c417098b9ea624569a25b040fd884594e4bcaa7d0cba7bdea51c8404f4d28c766d8dd5cb39134dadde5c5286ea9a832e32f7968a32c3d4d5e2a6520e2effb6ce"}}}}, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000080)=@nfc={0x27}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000000)=[{0x18, 0x1, 0x1, "03"}], 0x18}}], 0x2, 0x0) 2018/05/30 01:41:49 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) fcntl$dupfd(r1, 0x0, r1) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) write(r1, &(0x7f0000000040), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 2018/05/30 01:41:49 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f00000003c0)="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", 0x7d0) write(r1, &(0x7f0000000040)="06", 0x1) sendfile(r0, r1, &(0x7f0000000380), 0x700) 2018/05/30 01:41:49 executing program 3: r0 = gettid() r1 = socket(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 2018/05/30 01:41:49 executing program 6: clone(0x80800, &(0x7f0000000000), &(0x7f0000a9dffc), &(0x7f000079f000), &(0x7f0000f4c000)) 2018/05/30 01:41:49 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x2000) close(r0) close(r1) 2018/05/30 01:41:49 executing program 6: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x73}, &(0x7f000000affc)=0x20) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000000000/0x6000)=nil, 0x0) 2018/05/30 01:41:49 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x75, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/30 01:41:49 executing program 2: r0 = socket$kcm(0x29, 0x1000000000000005, 0x0) setrlimit(0x1000000000000007, &(0x7f000068d000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00006c3ffc)) 2018/05/30 01:41:49 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000000)={@empty, @link_local={0x1, 0x80, 0xc2}, [], {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "c417098b9ea624569a25b040fd884594e4bcaa7d0cba7bdea51c8404f4d28c766d8dd5cb39134dadde5c5286ea9a832e32f7968a32c3d4d5e2a6520e2effb6ce"}}}}, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000080)=@nfc={0x27}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000000)=[{0x18, 0x1, 0x1, "03"}], 0x18}}], 0x2, 0x0) 2018/05/30 01:41:49 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000001140)={&(0x7f0000000b80)=@migrate={0xac, 0x21, 0x1, 0x0, 0x0, {{@in=@broadcast=0xffffffff}}, [@migrate={0x5c, 0x11, [{@in, @in=@remote={0xac, 0x14, 0x14, 0xbb}}, {@in=@dev={0xac, 0x14, 0x14}, @in6=@empty={[0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}]}, 0xac}, 0x1}, 0x0) 2018/05/30 01:41:49 executing program 6: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x73}, &(0x7f000000affc)=0x20) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000000000/0x6000)=nil, 0x0) 2018/05/30 01:41:49 executing program 0: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa}) fcntl$setstatus(r1, 0x4, 0x2000) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) dup2(r2, r1) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000604ffc)) dup2(r1, r3) 2018/05/30 01:41:49 executing program 2: setpgid(0xffffffffffffffff, 0x0) 2018/05/30 01:41:49 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000000)={@empty, @link_local={0x1, 0x80, 0xc2}, [], {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "c417098b9ea624569a25b040fd884594e4bcaa7d0cba7bdea51c8404f4d28c766d8dd5cb39134dadde5c5286ea9a832e32f7968a32c3d4d5e2a6520e2effb6ce"}}}}, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000080)=@nfc={0x27}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000000)=[{0x18, 0x1, 0x1, "03"}], 0x18}}], 0x2, 0x0) 2018/05/30 01:41:49 executing program 6: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x73}, &(0x7f000000affc)=0x20) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000000000/0x6000)=nil, 0x0) 2018/05/30 01:41:50 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x3}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=',', 0x1}], 0x1, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="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", 0x2c7}], 0x1, &(0x7f0000000200)}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="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", 0x2d5}], 0x1, &(0x7f0000003b40)}, 0x0) 2018/05/30 01:41:50 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xc, 0x5, 0x2}, 0x2c) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)=0x4, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000540)}, 0x10) 2018/05/30 01:41:50 executing program 6: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x73}, &(0x7f000000affc)=0x20) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000000000/0x6000)=nil, 0x0) 2018/05/30 01:41:50 executing program 1: mlock(&(0x7f0000002000/0x2000)=nil, 0x2000) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='smaps_rollup\x00') sendfile(r0, r1, &(0x7f0000000000), 0x7ffffffe) 2018/05/30 01:41:50 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) fcntl$dupfd(r1, 0x0, r1) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) write(r1, &(0x7f0000000040), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 2018/05/30 01:41:50 executing program 3: r0 = gettid() r1 = socket(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 2018/05/30 01:41:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) sendmsg(r0, &(0x7f0000000a00)={&(0x7f0000000400)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539esp(cbc-serpent-avx2,md5-generic)\x00'}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000003600)=[{0x10, 0x84, 0x5}], 0x10}, 0x0) 2018/05/30 01:41:50 executing program 4: r0 = socket(0x200000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="2400000024007f0000001200000001000d0ff6ff010000000000f300f1ffffff1300ff10", 0x24) 2018/05/30 01:41:50 executing program 6: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='W\n$'], 0x3) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 2018/05/30 01:41:50 executing program 7: r0 = syz_fuseblk_mount(&(0x7f0000000480)='./bus\x00', &(0x7f00000004c0)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000100)=r0) 2018/05/30 01:41:51 executing program 2: request_key(&(0x7f0000002000)='asymmetric\x00', &(0x7f0000001ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)="3a74670000000000008000080265783a30d1", 0x0) 2018/05/30 01:41:51 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000000)) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/249, 0xf9}], 0x1) 2018/05/30 01:41:51 executing program 0: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/05/30 01:41:51 executing program 1: mlock(&(0x7f0000002000/0x2000)=nil, 0x2000) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='smaps_rollup\x00') sendfile(r0, r1, &(0x7f0000000000), 0x7ffffffe) 2018/05/30 01:41:51 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000140, 0x20000170, 0x200001a0], 0xfaff1f00, &(0x7f0000000100), &(0x7f0000000140)=[{}, {}, {}]}, 0x108) 2018/05/30 01:41:51 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/05/30 01:41:51 executing program 6: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='W\n$'], 0x3) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 2018/05/30 01:41:51 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x3, &(0x7f0000000040)=[{}, {0x4}, {0x16}]}) 2018/05/30 01:41:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)=0xfffffffffffffff9, 0x4) 2018/05/30 01:41:51 executing program 1: mlock(&(0x7f0000002000/0x2000)=nil, 0x2000) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='smaps_rollup\x00') sendfile(r0, r1, &(0x7f0000000000), 0x7ffffffe) 2018/05/30 01:41:51 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000040)) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x2a) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) pread64(r0, &(0x7f0000002180)=""/4096, 0xfffffeec, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 2018/05/30 01:41:51 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)}, 0x0) r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x533, 0x400, 0x0, 0xffffffffffffffff}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/05/30 01:41:51 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) fcntl$dupfd(r1, 0x0, r1) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) write(r1, &(0x7f0000000040), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) [ 307.035636] audit: type=1326 audit(1527644512.034:7): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=16678 comm="syz-executor7" exe="/root/syz-executor7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455a09 code=0x0 2018/05/30 01:41:52 executing program 6: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='W\n$'], 0x3) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 2018/05/30 01:41:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f00000004c0)=@newlink={0x28, 0x10, 0x809, 0x0, 0x0, {}, [@IFLA_MTU={0x8, 0xe}]}, 0x28}, 0x1}, 0x0) 2018/05/30 01:41:52 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000840)='./file0/file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='proc\x00', 0x1, 0x0) syz_fuseblk_mount(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/05/30 01:41:52 executing program 0: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) lseek(r1, 0x0, 0x4) 2018/05/30 01:41:52 executing program 1: mlock(&(0x7f0000002000/0x2000)=nil, 0x2000) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='smaps_rollup\x00') sendfile(r0, r1, &(0x7f0000000000), 0x7ffffffe) 2018/05/30 01:41:52 executing program 7: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'lo\x00', &(0x7f0000000080)=@ethtool_dump={0x3e}}) 2018/05/30 01:41:52 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, &(0x7f0000000100)) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f0000000040)) 2018/05/30 01:41:52 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 2018/05/30 01:41:52 executing program 6: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='W\n$'], 0x3) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 2018/05/30 01:41:52 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/tcp6\x00') lseek(r0, 0x11, 0x0) 2018/05/30 01:41:52 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x1032, 0xffffffffffffffff, 0x0) unshare(0x24020400) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, "1ef4bc48491abf5e0c4b976cba7eef26c40efce39f2b9c125ba7a77d8dd019d6041e65648e7f165944391be5"}) 2018/05/30 01:41:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) unshare(0x2000400) write$rdma_cm(r0, &(0x7f0000000100)=@migrate_id={0x12, 0x10, 0xfa00, {&(0x7f0000000080), 0xffffffff, r1}}, 0xfd5c) 2018/05/30 01:41:52 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 2018/05/30 01:41:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000032c0)=@getlink={0x28, 0x12, 0xf31, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0xf}]}, 0x28}, 0x1}, 0x0) 2018/05/30 01:41:53 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001300)='scalable\x00', 0xd) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000001280)="822cda77044a9244fc92ebe66f50ed66b327bad0470da022786bcf98d2ffc5e8", 0x20, 0x0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0xfe0) 2018/05/30 01:41:53 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000040)) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x2a) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) pread64(r0, &(0x7f0000002180)=""/4096, 0xfffffeec, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 2018/05/30 01:41:53 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000001540)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 2018/05/30 01:41:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='uid_map\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/229, 0xe5}], 0x1) preadv(r0, &(0x7f0000001b00)=[{&(0x7f0000000780)=""/109, 0x6d}], 0x1, 0x19) 2018/05/30 01:41:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) unshare(0x2000400) write$rdma_cm(r0, &(0x7f0000000100)=@migrate_id={0x12, 0x10, 0xfa00, {&(0x7f0000000080), 0xffffffff, r1}}, 0xfd5c) 2018/05/30 01:41:53 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 2018/05/30 01:41:53 executing program 6: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60002006}) dup2(r1, r0) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) 2018/05/30 01:41:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {}, 0x0, {0x2, 0x0, @rand_addr}, 'ip6gretap0\x00'}) 2018/05/30 01:41:53 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000080)=@nfc={0x27}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000000)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 2018/05/30 01:41:53 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000500)=""/204, 0x50d, 0x7ffffffffffffffe) 2018/05/30 01:41:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) unshare(0x2000400) write$rdma_cm(r0, &(0x7f0000000100)=@migrate_id={0x12, 0x10, 0xfa00, {&(0x7f0000000080), 0xffffffff, r1}}, 0xfd5c) 2018/05/30 01:41:53 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 2018/05/30 01:41:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0xa]}, 0x2c) 2018/05/30 01:41:53 executing program 6: seccomp(0x8000000001, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x407ffffffd}]}) timer_create(0x3, &(0x7f0000044000)={0x0, 0x0, 0x1}, &(0x7f0000000000)) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) socket$l2tp(0x18, 0x1, 0x1) timer_delete(0x0) 2018/05/30 01:41:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) unshare(0x2000400) write$rdma_cm(r0, &(0x7f0000000100)=@migrate_id={0x12, 0x10, 0xfa00, {&(0x7f0000000080), 0xffffffff, r1}}, 0xfd5c) 2018/05/30 01:41:53 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x4012}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x7) 2018/05/30 01:41:53 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000001540)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 2018/05/30 01:41:53 executing program 7: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x82, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="8f", 0x1}], 0x1) 2018/05/30 01:41:53 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000040)) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x2a) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) pread64(r0, &(0x7f0000002180)=""/4096, 0xfffffeec, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) [ 309.045516] audit: type=1326 audit(1527644514.041:8): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=16811 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455a09 code=0x0 2018/05/30 01:41:54 executing program 5: r0 = memfd_create(&(0x7f0000001440)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000001400)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$evdev(r0, &(0x7f0000000040)=[{{0x0, 0x7530}}, {}, {{0x77359400}}, {}, {{0x77359400}, 0x0, 0x0, 0x5}, {}], 0x90) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x231, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x222, @time}) 2018/05/30 01:41:54 executing program 7: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x82, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="8f", 0x1}], 0x1) 2018/05/30 01:41:54 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f00000002c0)="c626262c8523bf012cf66f") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@remote={0xfe, 0x80, [], 0xbb}, 0xe4}, 0x20) 2018/05/30 01:41:54 executing program 7: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x82, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="8f", 0x1}], 0x1) 2018/05/30 01:41:54 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xd, 0x81, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f0000000140)=""/129}, 0x18) [ 309.909819] audit: type=1326 audit(1527644514.908:9): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=16811 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455a09 code=0x0 2018/05/30 01:41:55 executing program 7: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x82, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="8f", 0x1}], 0x1) 2018/05/30 01:41:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000001700)=@query={0x13, 0x10, 0xfa00, {&(0x7f0000001a00)}}, 0x18) 2018/05/30 01:41:55 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000001540)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 2018/05/30 01:41:55 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000dbd000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) 2018/05/30 01:41:55 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0x4) sendto$inet6(r0, &(0x7f0000000080)="0401000000c000ddb8460900ffb25b4202938207d9fb3780398d5375c5f73f939029298d7535352cd5a1f57590080053c0e385472da722a59a7a033b970720a42f2a2bb404e158ccdb0ac538d24c10d6afcc2f2dbd96c3b50000290f518d0000f55d4626a88097fd9fbe0e43", 0x6c, 0x0, &(0x7f0000000000)={0xa, 0x200000800, 0x20000000005, @empty, 0xffffffffffffffff}, 0x1c) 2018/05/30 01:41:55 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0xffffffffffffffff}}) 2018/05/30 01:41:55 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000280)=0x7, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x2, @broadcast=0xffffffff}, 0x10) 2018/05/30 01:41:55 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000040)) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x2a) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) pread64(r0, &(0x7f0000002180)=""/4096, 0xfffffeec, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 2018/05/30 01:41:55 executing program 4: unshare(0x24020400) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) 2018/05/30 01:41:55 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0x3}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f00000002c0)={{}, 'port0\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) 2018/05/30 01:41:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e900000000000063cf"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x3fd, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffb0}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 2018/05/30 01:41:55 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000778ffc), 0x3) 2018/05/30 01:41:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x11, &(0x7f0000000100)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, @in={0x2, 0x0, @rand_addr}]}, &(0x7f0000000140)=0x10) 2018/05/30 01:41:55 executing program 6: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)={0x40002014}) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000280)=""/178, 0xb2}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000140)) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) 2018/05/30 01:41:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setreuid(0x0, 0x0) 2018/05/30 01:41:55 executing program 5: getrlimit(0x0, &(0x7f0000000100)) r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000100), 0x15, 0x0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) 2018/05/30 01:41:56 executing program 7: futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000c44000)={0x77359400}, &(0x7f0000048000), 0x0) 2018/05/30 01:41:56 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@rand_addr, @in6, 0x0, 0xffffff97}]}, 0x38}, 0x1}, 0x0) 2018/05/30 01:41:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) 2018/05/30 01:41:56 executing program 6: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001300)=[{&(0x7f0000001200)=""/250, 0xfa}], 0x1, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendfile(r1, r0, &(0x7f00000000c0)=0x20000000, 0x80000002) 2018/05/30 01:41:56 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000001540)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 2018/05/30 01:41:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000cecffc), 0x4) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) 2018/05/30 01:41:56 executing program 5: r0 = socket(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)={0x90000005}) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x355, 0x0) 2018/05/30 01:41:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") fgetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000001180)=""/4096, 0x1000) 2018/05/30 01:41:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") fgetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000001180)=""/4096, 0x1000) 2018/05/30 01:41:56 executing program 4: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, &(0x7f0000000000)) mq_timedsend(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000240)={0x77359400}) 2018/05/30 01:41:56 executing program 5: r0 = socket(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)={0x90000005}) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x355, 0x0) 2018/05/30 01:41:56 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007cff4)={0x10}, 0xc, &(0x7f0000226000)={&(0x7f0000000000)={0x20, 0x19, 0x2ff, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, @u32}, @nested={0x4}]}, 0x20}, 0x1}, 0x0) 2018/05/30 01:41:56 executing program 7: perf_event_open(&(0x7f0000007000)={0x0, 0x70, 0x807, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffeffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/05/30 01:41:56 executing program 1: ioperm(0x0, 0x800, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x0, {{0x2, 0x4e23, @loopback=0x7f000001}}}, 0x88) clone(0x40000004, &(0x7f0000000000)="14b0f46e96297a34ca2a798e0c3c701fb97a1bd3f18c0025c1efd1f8f4615b0249e97c3d0e0146aa65c2876ead0e1c08acaccf9f6d5574a62e22d772c6a7a8857ef28f989be90dfce153772f3a19f3bccd7d36f5c1210fd3cd4ef23912d5e262a913e67c22bc4bf957a547", &(0x7f0000000140), &(0x7f0000000080), &(0x7f0000000340)) 2018/05/30 01:41:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$fiemap(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x2}) 2018/05/30 01:41:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") fgetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000001180)=""/4096, 0x1000) 2018/05/30 01:41:56 executing program 5: r0 = socket(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)={0x90000005}) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x355, 0x0) 2018/05/30 01:41:56 executing program 7: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000b80)="24000000100007031dfffd946fa2830020200a0009000300001c85df4d8a04ebe56da47e280000000b0affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 2018/05/30 01:41:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={"76657468300000000000000000000001", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000500)={0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000015c0)=@ipv4_newroute={0x30, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r1}}, @RTA_OIF={0x8, 0x4, r1}]}, 0x30}, 0x1}, 0x0) 2018/05/30 01:41:56 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007cff4)={0x10}, 0xc, &(0x7f0000226000)={&(0x7f0000000000)={0x20, 0x19, 0x2ff, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, @u32}, @nested={0x4}]}, 0x20}, 0x1}, 0x0) [ 311.907452] IPVS: ftp: loaded support on port[0] = 21 2018/05/30 01:41:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") fgetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000001180)=""/4096, 0x1000) 2018/05/30 01:41:57 executing program 5: r0 = socket(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)={0x90000005}) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x355, 0x0) [ 312.058989] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. 2018/05/30 01:41:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$fiemap(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x2}) [ 312.117424] netlink: 20 bytes leftover after parsing attributes in process `syz-executor7'. 2018/05/30 01:41:57 executing program 4: unshare(0x24020400) r0 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)="0786d06a5850da322aff0f000046caab", 0x10) ioctl(r0, 0x18000000c0884123, &(0x7f0000000000)) 2018/05/30 01:41:57 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007cff4)={0x10}, 0xc, &(0x7f0000226000)={&(0x7f0000000000)={0x20, 0x19, 0x2ff, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, @u32}, @nested={0x4}]}, 0x20}, 0x1}, 0x0) 2018/05/30 01:41:57 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="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", 0x505, 0x0, &(0x7f00000011c0)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/05/30 01:41:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$fiemap(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x2}) 2018/05/30 01:41:57 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007cff4)={0x10}, 0xc, &(0x7f0000226000)={&(0x7f0000000000)={0x20, 0x19, 0x2ff, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, @u32}, @nested={0x4}]}, 0x20}, 0x1}, 0x0) 2018/05/30 01:41:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="06e9f6bf0913ca244ae84b0b28793fd1d48481e232469ca3c734a1336fe8570c303207a641d69932ad579317d8c34e4f5d1ccc598d0022654dd25dbbd0ed7ff96937d5ad5d3143a3217ca5f335a5342d303267817cba752586ff2736963f25daccd1f9b181b77760f1751ed13d588eb811918659a3ae636709701e07f93183255e70177d8cb0c681085b01", 0x8b}, {&(0x7f0000000180)="182da6037259834919db6f", 0xb}, {&(0x7f0000000240)}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x90}, 0x20000050) [ 312.440243] IPVS: ftp: loaded support on port[0] = 21 2018/05/30 01:41:58 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="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", 0x505, 0x0, &(0x7f00000011c0)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/05/30 01:41:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$fiemap(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x2}) 2018/05/30 01:41:58 executing program 4: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0xfffffc99) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x264, &(0x7f0000001000)=@raw, &(0x7f0000001ff6)='syzkaller\x00', 0x0, 0xdb, &(0x7f0000004ffd)=""/219}, 0x48) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/05/30 01:41:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000fe2)=""/30, &(0x7f0000000000)=0xfffffffffffffd6f) 2018/05/30 01:41:58 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x24020400) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @loopback=0x7f000001, 0x0, 0x0, 'sed\x00'}, 0x2c) 2018/05/30 01:41:58 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='md5sum\x00', 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x14, "0c0d6c32a20166903738ae1315fa2242e3c813cb"}, &(0x7f0000000080)=0x1c) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x6}, 0xc) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x51, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') readv(r2, &(0x7f00000021c0)=[{&(0x7f0000000140)=""/79, 0x432}, {&(0x7f00000001c0)=""/4096, 0x1000}], 0x2) 2018/05/30 01:41:58 executing program 1: ioperm(0x0, 0x800, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x0, {{0x2, 0x4e23, @loopback=0x7f000001}}}, 0x88) clone(0x40000004, &(0x7f0000000000)="14b0f46e96297a34ca2a798e0c3c701fb97a1bd3f18c0025c1efd1f8f4615b0249e97c3d0e0146aa65c2876ead0e1c08acaccf9f6d5574a62e22d772c6a7a8857ef28f989be90dfce153772f3a19f3bccd7d36f5c1210fd3cd4ef23912d5e262a913e67c22bc4bf957a547", &(0x7f0000000140), &(0x7f0000000080), &(0x7f0000000340)) 2018/05/30 01:41:58 executing program 6: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c626262c8523bf012cf6") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x2) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') accept4$packet(0xffffffffffffff9c, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000780)=0x14, 0x80800) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000007c0)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f00000008c0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x27, &(0x7f0000000900)={@loopback, @empty, 0x0}, &(0x7f0000000940)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000a40)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000c80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000a80)={0x188, r1, 0x200, 0x70bd25, 0x25dfdbfd, {0x1}, [{{0x8, 0x1, r2}, {0x16c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x3ff}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0xc, 0x4, [{0xd4b, 0xa0d, 0x400, 0x2}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x200}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x6}}}]}}]}, 0x188}, 0x1, 0x0, 0x0, 0x10}, 0x40) pselect6(0x40, &(0x7f0000f33fc0)={0x13}, &(0x7f0000000280), &(0x7f0000086000), &(0x7f0000000240), &(0x7f0000f14000)={&(0x7f0000000200), 0x8}) socket$unix(0x1, 0x40004000005, 0x0) 2018/05/30 01:41:58 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"69000200000f002dc830ee000000005d", 0x103}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={"69e2646470300200018001000000002f", 0x400}) r1 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"69000200000f002dc830ee000000005d", 0x103}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000080)={'eql\x00', 0x400}) dup3(r0, r1, 0x0) 2018/05/30 01:41:58 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="26000000110047f181ff050143000000fffffffdc200000000000000092201e6050019000000", 0x26) 2018/05/30 01:41:58 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000b1c000/0x2000)=nil) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) 2018/05/30 01:41:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="16", 0x1, 0x20000801, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) [ 313.680227] IPVS: ftp: loaded support on port[0] = 21 2018/05/30 01:41:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000873000)={&(0x7f00007cfff4)={0x10}, 0xc, &(0x7f00000a6000)={&(0x7f0000000200)=@newneigh={0x30, 0x1c, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@NDA_LLADDR={0xc, 0x2, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, @NDA_DST_IPV4={0x8, 0x1, @local={0xac, 0x14, 0x14, 0xaa}}]}, 0x30}, 0x1}, 0x0) 2018/05/30 01:41:58 executing program 6: r0 = socket$inet(0x2, 0x805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000001dc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)="c7", 0x1}], 0x1, &(0x7f0000000140)=[@dstaddrv4={0x18, 0x84, 0x7, @loopback=0x7f000001}, @init={0x18, 0x84, 0x0, {0x0, 0x8000, 0x0, 0x3ed86169}}], 0x30}], 0x1, 0x0) 2018/05/30 01:41:59 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="5e0714f66c8380f86bd13020bb6083c0f2945371e0b93e33a0bf8db9c574a45d8ecdc7ce585c68befcf90d973359aee2e78d0388e75ecad5fc71fe0888ca8b37b87aaa806c9a3133a2a3065ade6ae95695ae3b5d77f266d56765c5441875368802a35ac2c6b8e35fab9fcf1d4ce799770730abb1873cc39a4c79dc74c24287c946f439a09af2647ab566f605e4bd9448b87f3ed147c5960a842e652ade31bce0204f399de2b8f5da1f85b910f7a1c0b8cd302c6821aede80b37ac97c7db5ce50c2185e25b88edded35cf54492a5ddd9c653238dca80f7aa3bc7e8b2139423203613aea44314a583366faeff2deb86d7f9b711f623e2b156501ff09132a14db553cffe81e16d1efa8f5a07cd95677aa7f209da7dcc984f635a3c64996c6d6fa5d1b3faa0db893800e62c1dad2945955780ca401d602e6f61094e99d162b91329dc6622a0d8a6e0316a66854e372f63fb94e7dec4051b909507cb0477b0c88f59300aaf1cf42d83156017759fd3d347336cccc10ef1eb0fcd913bc70b07c06154dd8efc7bffa16262a96d34be455f61fad0c3801a3c2385fc4a6b40517e078ea40dfbe33d9a5acb4d15ac1e9d8b3602a20acb8a2e2f246648bfc92cc53ea5d8ed62f91bddf0bdf07e0840bef83a4358186892ea5454de8f80252e7c859f93bc8db92dd5c0ddb5ef44903fd8f1a49203d9a65c6974544a3efaf9cb7a6a2d304378f51305e68b9872715848119c2ba869f3c56cd31b10b9a6249228e2905c1da384c1025f2054c664d8605f4e646c4979239c57bb3e2981346b98e49630bb6a143aad9784fe4344c18085b0b069c630e4aa6d52fbb03d569f61a8b0365dbb681959ec0627459c3d2b27421add102dc8f48e827541bd288810cd1168f301e71e1920203939b684b876ff9d32053a4092ae9fcdadb77af1dc4eb239c94dcd3afe02ed827b7b96d3df46c0267ac0fe481cacf80ef1b1cabcb0b811b371f05024ee9e82cc4067b699bd6a5102bccaf193a83d49606da42441cce7a53596080b2c52bfec87bc3cf4037b263ad6849ecad178e84805bd1aea4d37269787769286e4b06015de99f6379fd397d0e3456c89d4493bc04bf7e9880179707db8f4efe967889d76255b4f3ea40e887981877d753629e769d7e48029a15c6090a0591161f89f79bf474afc0e42cf046adb37e3c41c42420de1bf8db8e104ab11a07641f31b03f6387a5be4dd1d4c412ecba08ddbb536001b53b683f3dddb908563b6a4398d9d6ec6328d261d46508906e93f162c577c65a9fa704699e4e419703e271377e353cc8b05e05e9021d21db918cf1774ecaef9a7c5513f70a274744e8b3ae281b6c775dcf2ae1ea5e83fc628393901c4237c21fb4f9d5f5991a97afb8cc9b7c2c1f50d0ad85ce993c5b43f91027a545d5a8e5d80b017c669279977609626e60cd2502cf643f8eaa54508744c33a6141dbce7527ad158c8256bf62c57aa001a9b2fad369eb967d5ea35f1e778ce67fd2a2cbfa106090fbfa41d338eada80e1d0d08f2a7a097ada56def8090f0d0894ab6040c69101ba0bf404881ba0e36559200f45fcb3720e79609515375f369c2126d9b8507bba55d76f586c370d347ae40e9e968bad11da2e6e8ba42a3f0d4a21b1072f6b10b1dfdbb4f9e7acc21eb8f6fd1866bb703317f6e99eea674af20fe90d9a8d80e29edf1909be6b133b6695f1cc2ed05f8d5bdfca6cbbddd9bb669584b105aab45f842445b373e090ce7812c4af8d24c9c42347943e4120899183d9203f8657094cab89fd7db701466696a50379f4b5d6bd00c2baeaa486", 0x505, 0x0, &(0x7f00000011c0)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/05/30 01:41:59 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) unshare(0x400) io_setup(0x2, &(0x7f0000000280)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x1, r2}]) 2018/05/30 01:41:59 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000b1c000/0x2000)=nil) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) 2018/05/30 01:41:59 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x28, 0x1, 0x0, 0x0, {0x1}, [@typed={0x0, 0x0, @u32=0x3}]}, 0xb3}, 0x1}, 0x0) 2018/05/30 01:41:59 executing program 5: r0 = socket$inet6(0xa, 0x1000000000000003, 0xc2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) 2018/05/30 01:41:59 executing program 6: r0 = socket$inet(0x2, 0x805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000001dc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)="c7", 0x1}], 0x1, &(0x7f0000000140)=[@dstaddrv4={0x18, 0x84, 0x7, @loopback=0x7f000001}, @init={0x18, 0x84, 0x0, {0x0, 0x8000, 0x0, 0x3ed86169}}], 0x30}], 0x1, 0x0) 2018/05/30 01:41:59 executing program 1: ioperm(0x0, 0x800, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x0, {{0x2, 0x4e23, @loopback=0x7f000001}}}, 0x88) clone(0x40000004, &(0x7f0000000000)="14b0f46e96297a34ca2a798e0c3c701fb97a1bd3f18c0025c1efd1f8f4615b0249e97c3d0e0146aa65c2876ead0e1c08acaccf9f6d5574a62e22d772c6a7a8857ef28f989be90dfce153772f3a19f3bccd7d36f5c1210fd3cd4ef23912d5e262a913e67c22bc4bf957a547", &(0x7f0000000140), &(0x7f0000000080), &(0x7f0000000340)) 2018/05/30 01:41:59 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) 2018/05/30 01:41:59 executing program 6: r0 = socket$inet(0x2, 0x805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000001dc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)="c7", 0x1}], 0x1, &(0x7f0000000140)=[@dstaddrv4={0x18, 0x84, 0x7, @loopback=0x7f000001}, @init={0x18, 0x84, 0x0, {0x0, 0x8000, 0x0, 0x3ed86169}}], 0x30}], 0x1, 0x0) [ 314.591871] IPVS: ftp: loaded support on port[0] = 21 2018/05/30 01:41:59 executing program 5: unshare(0x24020400) r0 = memfd_create(&(0x7f0000530000)="51656c2a6e75787b2577ba610000000000000005786e65747b24008951", 0x0) fallocate(r0, 0xb, 0x0, 0xfa) 2018/05/30 01:41:59 executing program 6: r0 = socket$inet(0x2, 0x805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000001dc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)="c7", 0x1}], 0x1, &(0x7f0000000140)=[@dstaddrv4={0x18, 0x84, 0x7, @loopback=0x7f000001}, @init={0x18, 0x84, 0x0, {0x0, 0x8000, 0x0, 0x3ed86169}}], 0x30}], 0x1, 0x0) 2018/05/30 01:41:59 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x400) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendfile(r3, r1, &(0x7f0000000000), 0x80) 2018/05/30 01:41:59 executing program 0: r0 = socket(0x20000000000000a, 0x2, 0x0) unshare(0x2000400) connect$inet6(r0, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000000040)=""/16, &(0x7f0000000000)=0xf) 2018/05/30 01:41:59 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/05/30 01:41:59 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000b1c000/0x2000)=nil) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) 2018/05/30 01:41:59 executing program 1: ioperm(0x0, 0x800, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x0, {{0x2, 0x4e23, @loopback=0x7f000001}}}, 0x88) clone(0x40000004, &(0x7f0000000000)="14b0f46e96297a34ca2a798e0c3c701fb97a1bd3f18c0025c1efd1f8f4615b0249e97c3d0e0146aa65c2876ead0e1c08acaccf9f6d5574a62e22d772c6a7a8857ef28f989be90dfce153772f3a19f3bccd7d36f5c1210fd3cd4ef23912d5e262a913e67c22bc4bf957a547", &(0x7f0000000140), &(0x7f0000000080), &(0x7f0000000340)) 2018/05/30 01:41:59 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="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", 0x505, 0x0, &(0x7f00000011c0)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/05/30 01:41:59 executing program 3: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f0000000740)='\x00{', 0x2, r2) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}}, &(0x7f00000003c0)=0xb0) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r1) keyctl$dh_compute(0x17, &(0x7f0000000180)={r3, r4, r4}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000000140)={'crc32-generic\x00'}}) 2018/05/30 01:41:59 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000b1c000/0x2000)=nil) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) 2018/05/30 01:41:59 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000008"], 0x3d) vmsplice(r0, &(0x7f0000000000), 0x351, 0x0) 2018/05/30 01:41:59 executing program 6: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = epoll_create1(0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40000007, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000b0e000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff}) dup2(r4, r3) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) 2018/05/30 01:42:00 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 314.989011] IPVS: ftp: loaded support on port[0] = 21 2018/05/30 01:42:00 executing program 7: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000080), 0x4) 2018/05/30 01:42:00 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x5}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000100), 0x8) 2018/05/30 01:42:00 executing program 3: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f0000000740)='\x00{', 0x2, r2) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}}, &(0x7f00000003c0)=0xb0) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r1) keyctl$dh_compute(0x17, &(0x7f0000000180)={r3, r4, r4}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000000140)={'crc32-generic\x00'}}) 2018/05/30 01:42:00 executing program 6: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = epoll_create1(0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40000007, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000b0e000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff}) dup2(r4, r3) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) 2018/05/30 01:42:00 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000008"], 0x3d) vmsplice(r0, &(0x7f0000000000), 0x351, 0x0) 2018/05/30 01:42:00 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x5}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000100), 0x8) 2018/05/30 01:42:00 executing program 7: r0 = epoll_create(0x3) r1 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x84}) 2018/05/30 01:42:00 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 2018/05/30 01:42:00 executing program 3: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f0000000740)='\x00{', 0x2, r2) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}}, &(0x7f00000003c0)=0xb0) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r1) keyctl$dh_compute(0x17, &(0x7f0000000180)={r3, r4, r4}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000000140)={'crc32-generic\x00'}}) 2018/05/30 01:42:00 executing program 1: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000480)={@void, @val={0x11}, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @multicast1=0xe0000001}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}, 0xfdef) 2018/05/30 01:42:00 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) write$evdev(r0, &(0x7f0000000200), 0x20020) 2018/05/30 01:42:00 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x70bd26, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x70}, 0x1}, 0x0) 2018/05/30 01:42:00 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000008"], 0x3d) vmsplice(r0, &(0x7f0000000000), 0x351, 0x0) 2018/05/30 01:42:00 executing program 7: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@getneightbl={0x14, 0x42, 0xf17}, 0x14}, 0x1}, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)=@upd={0xe0, 0x12, 0x301, 0x0, 0x0, {{'\nrc32\x00'}}}, 0xe0}, 0x1}, 0x0) 2018/05/30 01:42:00 executing program 3: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f0000000740)='\x00{', 0x2, r2) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}}, &(0x7f00000003c0)=0xb0) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r1) keyctl$dh_compute(0x17, &(0x7f0000000180)={r3, r4, r4}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000000140)={'crc32-generic\x00'}}) 2018/05/30 01:42:00 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x5}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000100), 0x8) 2018/05/30 01:42:00 executing program 6: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = epoll_create1(0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40000007, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000b0e000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff}) dup2(r4, r3) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) 2018/05/30 01:42:00 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 315.866289] netlink: 192 bytes leftover after parsing attributes in process `syz-executor7'. [ 315.947685] netlink: 192 bytes leftover after parsing attributes in process `syz-executor7'. 2018/05/30 01:42:01 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000008"], 0x3d) vmsplice(r0, &(0x7f0000000000), 0x351, 0x0) 2018/05/30 01:42:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000000)=""/1, 0x14b) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f00000000c0)) clock_nanosleep(0x0, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x0) tkill(r2, 0x1000000000016) 2018/05/30 01:42:01 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x70bd26, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x70}, 0x1}, 0x0) 2018/05/30 01:42:01 executing program 3: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000040)={"60ce88d5"}, 0x4) 2018/05/30 01:42:01 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x5}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000100), 0x8) 2018/05/30 01:42:01 executing program 6: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = epoll_create1(0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40000007, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000b0e000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff}) dup2(r4, r3) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) 2018/05/30 01:42:01 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 2018/05/30 01:42:01 executing program 7: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = dup2(r0, r0) getsockname$llc(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000080)=0x10) 2018/05/30 01:42:01 executing program 5: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x3, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000046fe0)={{}, {0x0, 0x9}}, &(0x7f0000046000)) timer_settime(0x0, 0xfffffffffffffffd, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, &(0x7f0000000080)) 2018/05/30 01:42:01 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000003ffc), &(0x7f0000012ffc)=0x4) 2018/05/30 01:42:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@broute={'broute\x00', 0x20, 0x2, 0x2a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x11, 0x0, 0x0, 'bcsf0\x00', 'bond_slave_1\x00', 'yam0\x00', 'team_slave_0\x00', @link_local={0x1, 0x80, 0xc2}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xa8, 0x128, 0x178, [@cluster={'cluster\x00', 0x10, {{0x2c}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}}, {{{0x15, 0x0, 0x0, 'veth0_to_bridge\x00', 'ipddp0\x00', 'syz_tun\x00', 'rose0\x00', @random="60f9a9d474aa", [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0x70, 0xa0}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x320) 2018/05/30 01:42:01 executing program 0: request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)="520972757374e363757367725665783a4465", 0x0) 2018/05/30 01:42:01 executing program 6: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) 2018/05/30 01:42:01 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x70bd26, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x70}, 0x1}, 0x0) 2018/05/30 01:42:01 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000180), &(0x7f0000000200)=0x4) [ 316.645322] xt_cluster: you have exceeded the maximum number of cluster nodes (44 > 32) 2018/05/30 01:42:01 executing program 5: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x3, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000046fe0)={{}, {0x0, 0x9}}, &(0x7f0000046000)) timer_settime(0x0, 0xfffffffffffffffd, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, &(0x7f0000000080)) 2018/05/30 01:42:01 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') preadv(r1, &(0x7f0000000100)=[{&(0x7f0000001400)=""/169, 0xa9}], 0x1, 0x200000) 2018/05/30 01:42:02 executing program 3: mkdir(&(0x7f0000040000)='./bus\x00', 0x0) r0 = open$dir(&(0x7f0000045ffc)='./bus\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/50, 0x32) mkdirat(r0, &(0x7f0000000040)='./bus\x00', 0x0) getdents(r0, &(0x7f000002efec)=""/46, 0x2e) 2018/05/30 01:42:02 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) io_setup(0x23, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00001b0000)}]) 2018/05/30 01:42:02 executing program 7: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000a00)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000a80)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000440)="01", 0x1, r2) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f00000005c0)="c147549af9b7946d98716da0ab937610721242465ed3eb802e1517cf4e0eff944934e748cd5acde4c2175884bd9095c6e346ec09e73fffca1c95cf74e9e7472db2b5f0fa83a029d95f72e81cbb01de8c62fa21df74a9f6fb655e02e1be3b446bbfb80e257b80926a7a66005f59c62cf388bad13355e7b08101f4a4911c32c1448ff83f695aec696243e50e5dc044304e1a0723f725cd0568ccd71462603a2789789dd1ac4b284e00440a108427fcb165b428605a7353adad1f1aa627afb68aa3", 0xc0, r1) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r3}, &(0x7f0000a53ffb)=""/5, 0x340, &(0x7f0000000180)={&(0x7f00000000c0)={'poly1305\x00'}}) 2018/05/30 01:42:02 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x62000)=nil, 0x62000, 0x0, 0x11, r0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mremap(&(0x7f000003a000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f000003b000/0x3000)=nil) 2018/05/30 01:42:02 executing program 5: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x3, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000046fe0)={{}, {0x0, 0x9}}, &(0x7f0000046000)) timer_settime(0x0, 0xfffffffffffffffd, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, &(0x7f0000000080)) 2018/05/30 01:42:02 executing program 0: request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)="520972757374e363757367725665783a4465", 0x0) 2018/05/30 01:42:02 executing program 6: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) 2018/05/30 01:42:02 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x70bd26, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x70}, 0x1}, 0x0) 2018/05/30 01:42:02 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180), &(0x7f0000000240)) 2018/05/30 01:42:02 executing program 6: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) 2018/05/30 01:42:02 executing program 5: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x3, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000046fe0)={{}, {0x0, 0x9}}, &(0x7f0000046000)) timer_settime(0x0, 0xfffffffffffffffd, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, &(0x7f0000000080)) 2018/05/30 01:42:02 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) io_setup(0x23, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00001b0000)}]) 2018/05/30 01:42:02 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000640), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @empty={[0xeffdffff]}, 0x6}, 0x1c) 2018/05/30 01:42:02 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000200)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000e9f000)=0x200600210) pread64(r0, &(0x7f0000000000)=""/103, 0x67, 0x0) write$evdev(r0, &(0x7f00000000c0), 0x0) 2018/05/30 01:42:02 executing program 0: request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)="520972757374e363757367725665783a4465", 0x0) 2018/05/30 01:42:02 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x2012, r0, 0x0) 2018/05/30 01:42:02 executing program 5: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)="620822455bef493632b8356e98bec15ab7efb1b1574c8551df1cf824fcf408366818f3799b8fd414957beab660fc200a74da3cc7bc9eccfd03dbed6e", 0x3c) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) getsockname$ipx(0xffffffffffffffff, &(0x7f0000000280), &(0x7f00000002c0)=0x10) r5 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="7f", 0x1, r4) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x23e, r0) keyctl$dh_compute(0x17, &(0x7f0000000340)={r5, r6, r6}, &(0x7f0000000600)=""/132, 0xffffffffffffff98, 0x0) 2018/05/30 01:42:03 executing program 6: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) 2018/05/30 01:42:03 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) 2018/05/30 01:42:03 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) io_setup(0x23, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00001b0000)}]) 2018/05/30 01:42:03 executing program 0: request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)="520972757374e363757367725665783a4465", 0x0) 2018/05/30 01:42:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") getsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/05/30 01:42:03 executing program 5: madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x10) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) setitimer(0x1, &(0x7f00000001c0)={{}, {0x0, r1/1000+10000}}, &(0x7f0000000200)) setitimer(0x1, &(0x7f0000000000), &(0x7f000002c000)) 2018/05/30 01:42:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xa, 0x0, 0xffffffffffffffff}, 0x2c) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x6, &(0x7f0000000180), 0x84) 2018/05/30 01:42:03 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="c626262c8579bf012cf66f") unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f0000000180)) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000000}) close(r1) 2018/05/30 01:42:03 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x1, &(0x7f0000000180)=""/244, &(0x7f0000000000)=0xf4) 2018/05/30 01:42:03 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) shutdown(r0, 0x100000000001) 2018/05/30 01:42:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xa, 0x0, 0xffffffffffffffff}, 0x2c) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x6, &(0x7f0000000180), 0x84) 2018/05/30 01:42:03 executing program 4: io_setup(0x1, &(0x7f0000000040)=0x0) r1 = socket$unix(0x1, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f00000026c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080)}]) 2018/05/30 01:42:03 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x80002, 0x0) writev(r0, &(0x7f0000002400)=[{&(0x7f0000002340)="bf05c6bbf5ce5c0f5e3f5c477a117a9875ff60b676ffe863b013e4c578b3142e06fbe0730928f5352e4db023f64506f7b2a8c6c8fc81f7c2cfc818a8040c1e2c4c", 0x41}], 0x1) 2018/05/30 01:42:03 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) io_setup(0x23, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00001b0000)}]) 2018/05/30 01:42:03 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) 2018/05/30 01:42:04 executing program 5: r0 = memfd_create(&(0x7f00000001c0)='^)\\/\v\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, 'queue1\x00'}) socket(0xa, 0x1, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYRES16=0x0], 0x1}, 0x1}, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000200)={'HL\x00'}, &(0x7f0000000400)=0x1e) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x2) fchdir(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="c6") write$sndseq(r0, &(0x7f0000000080), 0xffffff17) 2018/05/30 01:42:04 executing program 4: unshare(0x2000400) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$int_out(r0, 0x80184151, &(0x7f0000000040)) 2018/05/30 01:42:04 executing program 0: r0 = memfd_create(&(0x7f000030d000)="657468312474727573746564776c616e3076626f786e657430747275737465646574683126766d6e65743010757365726e6f6465765d00", 0x0) fallocate(r0, 0x23, 0x0, 0x87db) 2018/05/30 01:42:04 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) shutdown(r0, 0x100000000001) 2018/05/30 01:42:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xa, 0x0, 0xffffffffffffffff}, 0x2c) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x6, &(0x7f0000000180), 0x84) 2018/05/30 01:42:04 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) 2018/05/30 01:42:04 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="c626262c8579bf012cf66f") unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f0000000180)) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000000}) close(r1) 2018/05/30 01:42:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) shutdown(r0, 0x100000000001) 2018/05/30 01:42:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x0, 0x4, 0x0, 0x0, {0x8}}, 0x14}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000001400)=@alg, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002480)=""/63, 0x3f}, {&(0x7f00000024c0)=""/16, 0x10}, {&(0x7f0000002500)=""/83, 0x53}, {&(0x7f0000002580)=""/69, 0x45}, {&(0x7f0000002600)=""/147, 0x93}], 0x6, &(0x7f0000002740)=""/218, 0xda}}], 0x1, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}, 0x1}, 0x0) 2018/05/30 01:42:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xa, 0x0, 0xffffffffffffffff}, 0x2c) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x6, &(0x7f0000000180), 0x84) 2018/05/30 01:42:04 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) shutdown(r0, 0x100000000001) 2018/05/30 01:42:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) shutdown(r0, 0x100000000001) 2018/05/30 01:42:04 executing program 0: unshare(0x400) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000480)) ioctl$sock_FIOSETOWN(r0, 0xb702, &(0x7f0000000440)) 2018/05/30 01:42:04 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) 2018/05/30 01:42:04 executing program 4: prctl$seccomp(0x21, 0x1, &(0x7f00005d295e)={0x0, &(0x7f0000ab9000)}) prctl$void(0x22) 2018/05/30 01:42:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000280)={0x1d}, 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000600)="4cf0417e27e5d5bf300ba983d3b576c2323ad790a1f8e9f44c89fa27d780cbe091e9e710293f044c", 0x28) dup3(r0, r1, 0x0) 2018/05/30 01:42:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000280)={0x1d}, 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000600)="4cf0417e27e5d5bf300ba983d3b576c2323ad790a1f8e9f44c89fa27d780cbe091e9e710293f044c", 0x28) dup3(r0, r1, 0x0) 2018/05/30 01:42:05 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x7fffffffe}) 2018/05/30 01:42:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) shutdown(r0, 0x100000000001) 2018/05/30 01:42:05 executing program 4: prctl$seccomp(0x21, 0x1, &(0x7f00005d295e)={0x0, &(0x7f0000ab9000)}) prctl$void(0x22) 2018/05/30 01:42:05 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) shutdown(r0, 0x100000000001) 2018/05/30 01:42:05 executing program 0: prctl$seccomp(0x21, 0x1, &(0x7f00005d295e)={0x0, &(0x7f0000ab9000)}) prctl$void(0x22) 2018/05/30 01:42:05 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="c626262c8579bf012cf66f") unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f0000000180)) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000000}) close(r1) 2018/05/30 01:42:05 executing program 3: mmap(&(0x7f0000000000/0x16000)=nil, 0x16000, 0x0, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000044ff0)={0x1, &(0x7f0000000000)=[{}]}) 2018/05/30 01:42:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/13, 0xd}], 0x1, 0x7fffffff) 2018/05/30 01:42:05 executing program 4: prctl$seccomp(0x21, 0x1, &(0x7f00005d295e)={0x0, &(0x7f0000ab9000)}) prctl$void(0x22) 2018/05/30 01:42:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000280)={0x1d}, 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000600)="4cf0417e27e5d5bf300ba983d3b576c2323ad790a1f8e9f44c89fa27d780cbe091e9e710293f044c", 0x28) dup3(r0, r1, 0x0) 2018/05/30 01:42:05 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)) 2018/05/30 01:42:05 executing program 0: prctl$seccomp(0x21, 0x1, &(0x7f00005d295e)={0x0, &(0x7f0000ab9000)}) prctl$void(0x22) 2018/05/30 01:42:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'erspan0\x00', 0x0}) sendmmsg(r0, &(0x7f0000009240)=[{{&(0x7f00000000c0)=@can={0x1d, r2}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000140)="70ccd2e1cf8b8741100b7a56a26a", 0xe}], 0x1, &(0x7f0000000200)}}], 0x1, 0x0) 2018/05/30 01:42:05 executing program 7: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x141) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$fuse(r0, &(0x7f0000000200)=ANY=[@ANYRES64, @ANYRES64], 0x171) ppoll(&(0x7f00000000c0)=[{r0, 0x100}], 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) 2018/05/30 01:42:05 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace(0x18, r1) 2018/05/30 01:42:06 executing program 4: prctl$seccomp(0x21, 0x1, &(0x7f00005d295e)={0x0, &(0x7f0000ab9000)}) prctl$void(0x22) 2018/05/30 01:42:06 executing program 0: prctl$seccomp(0x21, 0x1, &(0x7f00005d295e)={0x0, &(0x7f0000ab9000)}) prctl$void(0x22) 2018/05/30 01:42:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000280)={0x1d}, 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000600)="4cf0417e27e5d5bf300ba983d3b576c2323ad790a1f8e9f44c89fa27d780cbe091e9e710293f044c", 0x28) dup3(r0, r1, 0x0) 2018/05/30 01:42:06 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x2, [@loopback=0x7f000001, @empty]}, 0x18) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/05/30 01:42:06 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/30 01:42:06 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace(0x18, r1) 2018/05/30 01:42:06 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="c626262c8579bf012cf66f") unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f0000000180)) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000000}) close(r1) 2018/05/30 01:42:06 executing program 7: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x141) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$fuse(r0, &(0x7f0000000200)=ANY=[@ANYRES64, @ANYRES64], 0x171) ppoll(&(0x7f00000000c0)=[{r0, 0x100}], 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) 2018/05/30 01:42:06 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace(0x18, r1) 2018/05/30 01:42:06 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180)={0x1d}, 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x1d}, 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}, 0x1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005d40)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x6, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x48}, 0x1}, 0x0) 2018/05/30 01:42:06 executing program 6: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x2, @broadcast=0xffffffff}}, 0x1e) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x1}}, 0x1e) 2018/05/30 01:42:06 executing program 7: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x141) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$fuse(r0, &(0x7f0000000200)=ANY=[@ANYRES64, @ANYRES64], 0x171) ppoll(&(0x7f00000000c0)=[{r0, 0x100}], 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) 2018/05/30 01:42:06 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x80000008807, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 2018/05/30 01:42:06 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x2012, r0, 0x400000) 2018/05/30 01:42:07 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'vhan0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000002c0)={0x2, &(0x7f0000000380)=[{}, {0x1f}]}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 2018/05/30 01:42:07 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace(0x18, r1) 2018/05/30 01:42:07 executing program 5: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)="0200000004000000000000000200f30000000000", 0x14, 0x0) 2018/05/30 01:42:07 executing program 6: prlimit64(0x0, 0x7, &(0x7f0000d41000), &(0x7f0000eebff0)) mq_open(&(0x7f00000002c0)='%@system', 0x0, 0x0, &(0x7f0000000300)) 2018/05/30 01:42:07 executing program 7: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x141) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$fuse(r0, &(0x7f0000000200)=ANY=[@ANYRES64, @ANYRES64], 0x171) ppoll(&(0x7f00000000c0)=[{r0, 0x100}], 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) 2018/05/30 01:42:07 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x80000008807, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 2018/05/30 01:42:07 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x24020400) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000140)) 2018/05/30 01:42:07 executing program 1: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000a29000)={&(0x7f0000685ff0)=@in={0x2}, 0x10, &(0x7f0000fc5fc0)}, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 2018/05/30 01:42:07 executing program 3: r0 = socket(0xa, 0x2000000000002, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000180)=0x8) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000001c0), &(0x7f0000000100)=0x1000001b4) 2018/05/30 01:42:07 executing program 6: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80984120, &(0x7f0000001f64)) 2018/05/30 01:42:07 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0)={0x1d}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) recvmmsg(r2, &(0x7f0000001640)=[{{&(0x7f0000000200)=@in6={0x0, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/223, 0xdf}], 0x1, &(0x7f00000015c0)=""/84, 0x54}}], 0x1, 0x0, &(0x7f00000016c0)) 2018/05/30 01:42:07 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000503000)={0x5, 0x6, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001100)={r0, &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f00000012c0), &(0x7f0000000080)=""/51}, 0x18) 2018/05/30 01:42:07 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000180)=0x10001, 0x4) 2018/05/30 01:42:07 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x80000008807, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 2018/05/30 01:42:07 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = dup3(r1, r0, 0x0) sendto$inet6(r2, &(0x7f0000000180)='!', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x400000000000005}, 0x1c) 2018/05/30 01:42:07 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xc482, 0x0) 2018/05/30 01:42:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000021000)=@mpls_getroute={0x16, 0x1a, 0x9, 0x0, 0x0, {0x1c}}, 0x1c}, 0x1}, 0x0) 2018/05/30 01:42:07 executing program 2: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000080)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendto$inet6(r0, &(0x7f00000000c0)='E', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) 2018/05/30 01:42:07 executing program 6: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000001300000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 2018/05/30 01:42:08 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}}}, 0xb8}, 0x1}, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000380)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 2018/05/30 01:42:08 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={{0x77359400}, {0x0, 0x2710}}) 2018/05/30 01:42:08 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x80000008807, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 2018/05/30 01:42:08 executing program 3: prctl$seccomp(0x16, 0x1, &(0x7f0000000180)={0x0, &(0x7f0000000280)}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f342f76932f73654f68d4fc5f7cd881c9", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/05/30 01:42:08 executing program 2: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000080)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendto$inet6(r0, &(0x7f00000000c0)='E', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) 2018/05/30 01:42:08 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x16907e, 0x0) fallocate(r0, 0x3, 0x0, 0x10001) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)='^', 0x1}], 0x1) 2018/05/30 01:42:08 executing program 6: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000001300000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 2018/05/30 01:42:08 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) mremap(&(0x7f00004b6000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00004b7000/0x1000)=nil) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000140)={&(0x7f00004b6000/0x2000)=nil, 0x2000}) [ 323.591889] audit: type=1326 audit(1527644528.590:10): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=17612 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455a09 code=0x0 2018/05/30 01:42:08 executing program 5: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c606262c8523bf012cf66f") r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000e2240000000000400000edff000000000000000000"], 0x2e) poll(&(0x7f0000000040)=[{r1}], 0x22c, 0x0) 2018/05/30 01:42:08 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="0204000016d1e1550bda00000000"], 0xe}, 0x2}, 0x0) 2018/05/30 01:42:08 executing program 6: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000001300000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 2018/05/30 01:42:08 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mlock(&(0x7f0000002000/0x2000)=nil, 0x2000) mbind(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, &(0x7f00000000c0), 0x8b, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x20, 0x2) 2018/05/30 01:42:08 executing program 2: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000080)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendto$inet6(r0, &(0x7f00000000c0)='E', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) 2018/05/30 01:42:08 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "ae22c72d7393318f1c2e4620291e2dcfcd473e5655af62e432f867bd353c62e5275d35dd9a146c75ebcf7640"}) 2018/05/30 01:42:08 executing program 6: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000001300000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 2018/05/30 01:42:08 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x16907e, 0x0) fallocate(r0, 0x3, 0x0, 0x10001) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)='^', 0x1}], 0x1) 2018/05/30 01:42:09 executing program 5: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c606262c8523bf012cf66f") r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000e2240000000000400000edff000000000000000000"], 0x2e) poll(&(0x7f0000000040)=[{r1}], 0x22c, 0x0) 2018/05/30 01:42:09 executing program 7: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f00000013c0)) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 2018/05/30 01:42:09 executing program 2: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000080)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendto$inet6(r0, &(0x7f00000000c0)='E', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) 2018/05/30 01:42:09 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000002c0)={0x1d, r1}, 0x10) 2018/05/30 01:42:09 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)='0', 0x1}], 0x1, &(0x7f0000001640)=ANY=[]}, 0x0) close(r0) 2018/05/30 01:42:09 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 2018/05/30 01:42:09 executing program 3: mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000002cff6)='./control\x00', 0x0) symlinkat(&(0x7f0000000000)='./control\x00', r0, &(0x7f0000000040)='./file0\x00') r1 = openat(r0, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000001c0)='./control\x00', 0x0) renameat2(r1, &(0x7f0000bee000)='./control\x00', r0, &(0x7f000003a000)='./control\x00', 0x2) 2018/05/30 01:42:09 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x16907e, 0x0) fallocate(r0, 0x3, 0x0, 0x10001) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)='^', 0x1}], 0x1) [ 324.473723] audit: type=1326 audit(1527644529.472:11): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=17612 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455a09 code=0x0 2018/05/30 01:42:09 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="0401000000c000ddb8460900ffb25b4202938207d9033780398d5375c5f73f939029ef0712f295136f8f6575903376b15cddc7d07a133b978920a4352a2bb404e1b50400000000000000f55d4626a880be8bc3cfaeba524830be0ea8635534529e419ad0", 0x64, 0x0, &(0x7f0000000080)={0xa, 0x200000800, 0x2000000000d, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/05/30 01:42:09 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) tgkill(r1, r1, 0x32) tgkill(r1, r1, 0x2f) tgkill(r1, r1, 0x20) ptrace$getregs(0x4209, r1, 0x730002, &(0x7f0000000000)=""/38) 2018/05/30 01:42:09 executing program 4: r0 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in=@dev={0xac, 0x14, 0x14}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bb5, 0x1}, {{@in6=@remote={0xfe, 0x80, [], 0xbb}}, 0x0, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, 0x3ab) 2018/05/30 01:42:09 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000100), &(0x7f0000000280)}, 0x20) 2018/05/30 01:42:09 executing program 6: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f0000000100)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x10000a0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 2018/05/30 01:42:09 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x1c) r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c606262c8523bf012cf66f") bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000028000)={r0, &(0x7f0000000040)="d5", &(0x7f00003a3fff)}, 0x20) 2018/05/30 01:42:09 executing program 5: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c606262c8523bf012cf66f") r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000e2240000000000400000edff000000000000000000"], 0x2e) poll(&(0x7f0000000040)=[{r1}], 0x22c, 0x0) 2018/05/30 01:42:09 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x16907e, 0x0) fallocate(r0, 0x3, 0x0, 0x10001) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)='^', 0x1}], 0x1) [ 324.896422] devpts: called with bogus options 2018/05/30 01:42:10 executing program 7: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x2000000007d, 0x0) r1 = socket(0x0, 0x0, 0x0) ioctl(r1, 0x0, &(0x7f0000000240)) fallocate(r0, 0x10, 0x0, 0x53c1) 2018/05/30 01:42:10 executing program 4: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x4, 0x10000000000032, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000001000)={'filter\x00', 0x4, "40012e1b"}, &(0x7f0000000140)=0x28) 2018/05/30 01:42:10 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0xe78, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x0, &(0x7f0000000080), &(0x7f00000007c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', "7465616d5f73ff5e76655f30004000", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x938, 0xab0, 0xae0, [@among={'among\x00', 0x850, {{0x0, 0x8, 0x0, {[], 0x1, [{[], @dev={0xac, 0x14, 0x14}}]}, {[], 0x3, [{[], @dev={0xac, 0x14, 0x14}}, {[], @local={0xac, 0x14, 0x14, 0xaa}}, {[], @broadcast=0xffffffff}]}}}}, @helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:usb_device_t:s0\x00'}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_bridge\x00', 'syz_tun\x00', 'eql\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xa8, 0x1d8, 0x308, [@mac={'mac\x00', 0x10}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:var_spool_t:s0\x00'}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:bsdpty_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0xef0) 2018/05/30 01:42:10 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000100), &(0x7f0000000280)}, 0x20) 2018/05/30 01:42:10 executing program 6: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000fe4)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5, [], 0x1}}, 0x1c) 2018/05/30 01:42:10 executing program 5: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c606262c8523bf012cf66f") r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000e2240000000000400000edff000000000000000000"], 0x2e) poll(&(0x7f0000000040)=[{r1}], 0x22c, 0x0) 2018/05/30 01:42:10 executing program 1: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f000067bff0)={0x8000000200000000}) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000140)) sigaltstack(&(0x7f0000001000/0x4000)=nil, &(0x7f0000000240)) 2018/05/30 01:42:10 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x2, 0x14052, r0, 0x0) mlock2(&(0x7f0000162000/0x3000)=nil, 0x3000, 0x0) 2018/05/30 01:42:10 executing program 4: unshare(0x24020400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) close(r0) mq_timedreceive(r0, &(0x7f0000000480)=""/204, 0xcc, 0x0, &(0x7f00000000c0)={0x77359400}) 2018/05/30 01:42:10 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0xe78, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x0, &(0x7f0000000080), &(0x7f00000007c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', "7465616d5f73ff5e76655f30004000", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x938, 0xab0, 0xae0, [@among={'among\x00', 0x850, {{0x0, 0x8, 0x0, {[], 0x1, [{[], @dev={0xac, 0x14, 0x14}}]}, {[], 0x3, [{[], @dev={0xac, 0x14, 0x14}}, {[], @local={0xac, 0x14, 0x14, 0xaa}}, {[], @broadcast=0xffffffff}]}}}}, @helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:usb_device_t:s0\x00'}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_bridge\x00', 'syz_tun\x00', 'eql\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xa8, 0x1d8, 0x308, [@mac={'mac\x00', 0x10}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:var_spool_t:s0\x00'}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:bsdpty_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0xef0) 2018/05/30 01:42:10 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ff2000/0xe000)=nil, 0xe000}, 0x1}) mlock(&(0x7f0000ff0000/0x10000)=nil, 0x10000) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000100)={&(0x7f0000ff7000/0x3000)=nil, 0x3000}) 2018/05/30 01:42:10 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000100), &(0x7f0000000280)}, 0x20) 2018/05/30 01:42:10 executing program 6: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000080)) 2018/05/30 01:42:10 executing program 7: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x2000000007d, 0x0) r1 = socket(0x0, 0x0, 0x0) ioctl(r1, 0x0, &(0x7f0000000240)) fallocate(r0, 0x10, 0x0, 0x53c1) 2018/05/30 01:42:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x5, 0x4) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="b6", 0x1}], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000500)={0x0, 0x0, 0x20}, 0xc) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000b40)='#', 0x1}], 0x1) 2018/05/30 01:42:10 executing program 1: r0 = socket(0x18, 0x0, 0x0) getsockname(r0, &(0x7f0000000080)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000100)=0x80) 2018/05/30 01:42:10 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000100), &(0x7f0000000280)}, 0x20) 2018/05/30 01:42:11 executing program 4: unshare(0x24020400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) close(r0) mq_timedreceive(r0, &(0x7f0000000480)=""/204, 0xcc, 0x0, &(0x7f00000000c0)={0x77359400}) 2018/05/30 01:42:11 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0xe78, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x0, &(0x7f0000000080), &(0x7f00000007c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', "7465616d5f73ff5e76655f30004000", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x938, 0xab0, 0xae0, [@among={'among\x00', 0x850, {{0x0, 0x8, 0x0, {[], 0x1, [{[], @dev={0xac, 0x14, 0x14}}]}, {[], 0x3, [{[], @dev={0xac, 0x14, 0x14}}, {[], @local={0xac, 0x14, 0x14, 0xaa}}, {[], @broadcast=0xffffffff}]}}}}, @helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:usb_device_t:s0\x00'}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_bridge\x00', 'syz_tun\x00', 'eql\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xa8, 0x1d8, 0x308, [@mac={'mac\x00', 0x10}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:var_spool_t:s0\x00'}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:bsdpty_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0xef0) 2018/05/30 01:42:11 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/40, 0x28}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}, {{0x2}}], 0x30) 2018/05/30 01:42:11 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) 2018/05/30 01:42:11 executing program 7: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x2000000007d, 0x0) r1 = socket(0x0, 0x0, 0x0) ioctl(r1, 0x0, &(0x7f0000000240)) fallocate(r0, 0x10, 0x0, 0x53c1) 2018/05/30 01:42:11 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mknod(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000), &(0x7f00000001c0)=0x88) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f0000000100)={0xffffffffffffffff, 0x5}) 2018/05/30 01:42:11 executing program 5: mkdir(&(0x7f00000013c0)='./file0/\x00', 0x0) mount(&(0x7f0000000180)='./file0/', &(0x7f00000001c0)='./file0/', &(0x7f0000000240)="70726f63009b6a2c823f92ab1d5b2f50155c21b4ddadd93db479216becc16f47afb3aec6b4d757eac0a6344afd1c23c0a8de0802dd112a9abf61c3ae458640c0ec61baa4c00d684cd95e0be68153c4adca5e45190c3aa5f8ae16d793a4a983e9", 0x0, 0x0) mkdir(&(0x7f0000000000)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", &(0x7f0000000240)='./file0\x00') 2018/05/30 01:42:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x5, 0x4) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="b6", 0x1}], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000500)={0x0, 0x0, 0x20}, 0xc) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000b40)='#', 0x1}], 0x1) 2018/05/30 01:42:11 executing program 4: unshare(0x24020400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) close(r0) mq_timedreceive(r0, &(0x7f0000000480)=""/204, 0xcc, 0x0, &(0x7f00000000c0)={0x77359400}) 2018/05/30 01:42:11 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0xe78, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x0, &(0x7f0000000080), &(0x7f00000007c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', "7465616d5f73ff5e76655f30004000", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x938, 0xab0, 0xae0, [@among={'among\x00', 0x850, {{0x0, 0x8, 0x0, {[], 0x1, [{[], @dev={0xac, 0x14, 0x14}}]}, {[], 0x3, [{[], @dev={0xac, 0x14, 0x14}}, {[], @local={0xac, 0x14, 0x14, 0xaa}}, {[], @broadcast=0xffffffff}]}}}}, @helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:usb_device_t:s0\x00'}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_bridge\x00', 'syz_tun\x00', 'eql\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xa8, 0x1d8, 0x308, [@mac={'mac\x00', 0x10}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:var_spool_t:s0\x00'}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:bsdpty_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0xef0) 2018/05/30 01:42:11 executing program 7: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x2000000007d, 0x0) r1 = socket(0x0, 0x0, 0x0) ioctl(r1, 0x0, &(0x7f0000000240)) fallocate(r0, 0x10, 0x0, 0x53c1) 2018/05/30 01:42:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0x0, 0x0}) sendmsg(r1, &(0x7f0000007fc8)={0x0, 0x0, &(0x7f0000004fa0), 0x0, &(0x7f0000009f50)}, 0x0) close(r1) close(r0) 2018/05/30 01:42:11 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x2, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1, 0x18}]}, 0x18}, 0x1}, 0x0) 2018/05/30 01:42:11 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, &(0x7f0000040000)) 2018/05/30 01:42:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000880)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) 2018/05/30 01:42:11 executing program 4: unshare(0x24020400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) close(r0) mq_timedreceive(r0, &(0x7f0000000480)=""/204, 0xcc, 0x0, &(0x7f00000000c0)={0x77359400}) 2018/05/30 01:42:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0x0, 0x0}) sendmsg(r1, &(0x7f0000007fc8)={0x0, 0x0, &(0x7f0000004fa0), 0x0, &(0x7f0000009f50)}, 0x0) close(r1) close(r0) 2018/05/30 01:42:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0x0, 0x0}) sendmsg(r1, &(0x7f0000007fc8)={0x0, 0x0, &(0x7f0000004fa0), 0x0, &(0x7f0000009f50)}, 0x0) close(r1) close(r0) 2018/05/30 01:42:12 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x5, 0x4) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="b6", 0x1}], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000500)={0x0, 0x0, 0x20}, 0xc) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000b40)='#', 0x1}], 0x1) 2018/05/30 01:42:12 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbe, &(0x7f00000001c0), &(0x7f0000000100)=0x4) 2018/05/30 01:42:12 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$int_out(r0, 0x80804535, &(0x7f0000000140)) 2018/05/30 01:42:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0x0, 0x0}) sendmsg(r1, &(0x7f0000007fc8)={0x0, 0x0, &(0x7f0000004fa0), 0x0, &(0x7f0000009f50)}, 0x0) close(r1) close(r0) 2018/05/30 01:42:12 executing program 6: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) tkill(r1, 0x1004000000016) tkill(r1, 0x16) 2018/05/30 01:42:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0x0, 0x0}) sendmsg(r1, &(0x7f0000007fc8)={0x0, 0x0, &(0x7f0000004fa0), 0x0, &(0x7f0000009f50)}, 0x0) close(r1) close(r0) 2018/05/30 01:42:12 executing program 7: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffff9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) 2018/05/30 01:42:12 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, &(0x7f0000040000)) 2018/05/30 01:42:12 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, &(0x7f0000040000)) 2018/05/30 01:42:12 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbe, &(0x7f00000001c0), &(0x7f0000000100)=0x4) 2018/05/30 01:42:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0x0, 0x0}) sendmsg(r1, &(0x7f0000007fc8)={0x0, 0x0, &(0x7f0000004fa0), 0x0, &(0x7f0000009f50)}, 0x0) close(r1) close(r0) 2018/05/30 01:42:14 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, &(0x7f0000040000)) 2018/05/30 01:42:14 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x5, 0x4) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="b6", 0x1}], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000500)={0x0, 0x0, 0x20}, 0xc) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000b40)='#', 0x1}], 0x1) 2018/05/30 01:42:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0x0, 0x0}) sendmsg(r1, &(0x7f0000007fc8)={0x0, 0x0, &(0x7f0000004fa0), 0x0, &(0x7f0000009f50)}, 0x0) close(r1) close(r0) 2018/05/30 01:42:14 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbe, &(0x7f00000001c0), &(0x7f0000000100)=0x4) 2018/05/30 01:42:14 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbe, &(0x7f00000001c0), &(0x7f0000000100)=0x4) 2018/05/30 01:42:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bond0\x00', &(0x7f0000000040)=@ethtool_cmd={0x26}}) 2018/05/30 01:42:14 executing program 6: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) tkill(r1, 0x1004000000016) tkill(r1, 0x16) 2018/05/30 01:42:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000100)=""/14) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000580)={0xaa}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r3, &(0x7f0000011fd2), 0xffffffee) write(r3, &(0x7f0000000080)="f6", 0x1) munmap(&(0x7f0000013000/0x2000)=nil, 0x2000) dup2(r2, r4) 2018/05/30 01:42:14 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbe, &(0x7f00000001c0), &(0x7f0000000100)=0x4) 2018/05/30 01:42:14 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000100)='$Z', 0x2, 0x404c080, &(0x7f0000000180)=@un=@abs, 0x80) readv(r0, &(0x7f0000000240)=[{&(0x7f00000014c0)=""/138, 0x8a}], 0x1) sendto(r0, &(0x7f00000000c0)='fc', 0x2, 0x0, &(0x7f0000000000)=@nl=@unspec, 0x80) 2018/05/30 01:42:14 executing program 2: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c606262c8523bf012cf66f") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x0, 0x0, [0x0, 0x20000280, 0x20000280, 0x20000280], 0x0, &(0x7f00000000c0), &(0x7f0000000280)}, 0x78) 2018/05/30 01:42:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000100)="2900000021001900013d3500000a00060200000000000000000100040d001400000000000000000001", 0x29}], 0x1) 2018/05/30 01:42:14 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbe, &(0x7f00000001c0), &(0x7f0000000100)=0x4) 2018/05/30 01:42:14 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000100)={0x10, 0x5}, 0xc, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in=@rand_addr}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x32}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}, 0x1}, 0x0) [ 329.635443] kernel msg: ebtables bug: please report to author: Entries_size never zero 2018/05/30 01:42:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x64e, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x33}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x3}, 0x1c) 2018/05/30 01:42:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 329.943282] kernel msg: ebtables bug: please report to author: Entries_size never zero 2018/05/30 01:42:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000100)={0x10, 0x5}, 0xc, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in=@rand_addr}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x32}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}, 0x1}, 0x0) 2018/05/30 01:42:15 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbe, &(0x7f00000001c0), &(0x7f0000000100)=0x4) 2018/05/30 01:42:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f00000000c0)='C', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="71bc48e41e882caf6e279539bb5591a4617ac19e8ca5915e64088aee77a2cdf4d1727f39c0a4ab9945b72b5e72", 0x2d, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) 2018/05/30 01:42:16 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000100)={0x10, 0x5}, 0xc, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in=@rand_addr}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x32}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}, 0x1}, 0x0) 2018/05/30 01:42:16 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002f4000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000016b000)="78733976000898fcffff6054be13cfe62785ce10", 0x14) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000000)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000340)="0db64b0080af877427a5ceb634d4bd9615261cf24f30a6bfcb317fc6f612492c2253d91d45331cd296de1113962f954758392ef0de3605a7ac44b8bab54e36a4b6e0f71093181aa7fd7ff125973ebc7c55d6584d88610a572d73ba2479bb439c48ac7b029ddae85fd548e5f2dfcecf8d0501eaf7fbe74e5fab75590984049d8d69ef430f442067d69e3de119ebd91404545a25a00f2df25f6ad2fe992c84e21f8ea704f5575e78e77454d598ab13f3ee91ad", 0xb2}], 0x1, &(0x7f0000000040)}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000180)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/223, 0xdf}}, {{&(0x7f00000010c0)=@nfc, 0x80, &(0x7f0000001240)=[{&(0x7f0000001180)=""/161, 0xa1}], 0x1}}], 0x2, 0x0, &(0x7f0000001400)={0x0, 0x1c9c380}) 2018/05/30 01:42:16 executing program 4: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f00000002c0)='maps\x00') preadv(r1, &(0x7f0000001080)=[{&(0x7f0000001180)=""/72, 0x48}], 0x1, 0x0) 2018/05/30 01:42:16 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [{0x20, 'mime_typeuser+'}], 0xa}, 0x1a) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 2018/05/30 01:42:16 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x400000000000002) ioctl$int_in(r0, 0x80000000005016, &(0x7f0000000000)) 2018/05/30 01:42:16 executing program 6: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) tkill(r1, 0x1004000000016) tkill(r1, 0x16) 2018/05/30 01:42:16 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000000000)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0x10024}], 0x146) 2018/05/30 01:42:16 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000140)={0xbde}) 2018/05/30 01:42:16 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) bind$inet(r0, &(0x7f000021d000)={0x2, 0x4e21}, 0x3e) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/05/30 01:42:16 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfea000)=nil, 0xfea000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000180)=""/233, 0xe9) 2018/05/30 01:42:16 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000f4000/0x2000)=nil], &(0x7f00000000c0), &(0x7f0000000180), 0x0) 2018/05/30 01:42:16 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [{0x20, 'mime_typeuser+'}], 0xa}, 0x1a) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 2018/05/30 01:42:16 executing program 7: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/05/30 01:42:16 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [{0x20, 'mime_typeuser+'}], 0xa}, 0x1a) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 2018/05/30 01:42:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000100)={0x10, 0x5}, 0xc, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in=@rand_addr}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x32}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}, 0x1}, 0x0) 2018/05/30 01:42:18 executing program 0: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000040)=[{}, {0x3, 0x100}, {0x0, 0xfffffffffffffffc}], 0x3) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000003000)=[0x0, 0x0, 0x0, 0x7fff]) 2018/05/30 01:42:18 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [{0x20, 'mime_typeuser+'}], 0xa}, 0x1a) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 2018/05/30 01:42:18 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) write$binfmt_aout(r1, &(0x7f0000001c00), 0x20) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000528000)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) close(r0) 2018/05/30 01:42:18 executing program 6: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) tkill(r1, 0x1004000000016) tkill(r1, 0x16) 2018/05/30 01:42:18 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) bind$inet(r0, &(0x7f000021d000)={0x2, 0x4e21}, 0x3e) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/05/30 01:42:18 executing program 4: r0 = userfaultfd(0x0) mprotect(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = dup(r0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000004000)=0x1000, 0x4) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000003ff0)={&(0x7f0000013000/0x3000)=nil, 0x707000}) 2018/05/30 01:42:18 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="10", 0x1}]) 2018/05/30 01:42:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback={0x0, 0x1}, @in=@multicast2=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1=0xe0000001, 0x0, 0x2b}, 0x0, @in6, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) 2018/05/30 01:42:18 executing program 4: r0 = userfaultfd(0x0) mprotect(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = dup(r0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000004000)=0x1000, 0x4) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000003ff0)={&(0x7f0000013000/0x3000)=nil, 0x707000}) 2018/05/30 01:42:18 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) bind$inet(r0, &(0x7f000021d000)={0x2, 0x4e21}, 0x3e) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/05/30 01:42:18 executing program 7: capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 2018/05/30 01:42:18 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000040)) 2018/05/30 01:42:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x98) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{{@in=@rand_addr, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, {{@in=@multicast2=0xe0000002}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000001000)=""/144, &(0x7f0000001ffc)=0x90) 2018/05/30 01:42:20 executing program 4: r0 = userfaultfd(0x0) mprotect(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = dup(r0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000004000)=0x1000, 0x4) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000003ff0)={&(0x7f0000013000/0x3000)=nil, 0x707000}) 2018/05/30 01:42:20 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) bind$inet(r0, &(0x7f000021d000)={0x2, 0x4e21}, 0x3e) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/05/30 01:42:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) r1 = dup2(r0, r0) listen(r1, 0x1) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/30 01:42:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2}, 0x10) 2018/05/30 01:42:20 executing program 7: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10}, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0x4b36, 0x4) 2018/05/30 01:42:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00003b8ffc)=0x51) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r0, &(0x7f0000000200)=""/217, 0xd9) ioctl$TCXONC(r1, 0x540b, 0x0) 2018/05/30 01:42:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') getcwd(&(0x7f0000000240)=""/123, 0xabd0065b19094ff0) 2018/05/30 01:42:20 executing program 6: r0 = socket(0x1001000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000f81000)={0x10}, 0xc, &(0x7f0000f75ff0)={&(0x7f00000018c0)=@newlink={0x40, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8, 0x13}, @IFLA_LINKINFO={0x18, 0x12, [@IFLA_INFO_KIND={0x14, 0x1, "697036677265000000000000000600"}]}]}, 0x40}, 0x1}, 0x0) 2018/05/30 01:42:20 executing program 4: r0 = userfaultfd(0x0) mprotect(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = dup(r0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000004000)=0x1000, 0x4) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000003ff0)={&(0x7f0000013000/0x3000)=nil, 0x707000}) 2018/05/30 01:42:20 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r1) r2 = memfd_create(&(0x7f0000006fd0)='/dev/urandom\x00', 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fallocate(r1, 0x0, 0x0, 0x1) fcntl$addseals(r1, 0x409, 0x0) close(r0) 2018/05/30 01:42:20 executing program 5: unshare(0x400) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) writev(r1, &(0x7f0000000180), 0x0) 2018/05/30 01:42:20 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000080)) 2018/05/30 01:42:20 executing program 6: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000000)={0x1}, &(0x7f000044cfc0), &(0x7f0000000ff8), &(0x7f0000000ff8)={&(0x7f0000000ff8), 0x8}) 2018/05/30 01:42:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) r1 = dup2(r0, r0) listen(r1, 0x1) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/30 01:42:20 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mremap(&(0x7f0000a94000/0x1000)=nil, 0x7ffffffff000, 0x7ffffffff000, 0x0, &(0x7f0000b18000/0xe000)=nil) 2018/05/30 01:42:20 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x1, 0x0) 2018/05/30 01:42:20 executing program 5: r0 = socket(0x0, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c85") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x880000}) 2018/05/30 01:42:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='illinois\x00', 0x9) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@l2, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/169, 0xa9}], 0x1}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) 2018/05/30 01:42:21 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000740)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1}, 0x90) 2018/05/30 01:42:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) r1 = dup2(r0, r0) listen(r1, 0x1) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/30 01:42:21 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) sendto$inet6(r0, &(0x7f00002a0b14)="f6", 0x1, 0x200408d4, &(0x7f000072e000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/30 01:42:21 executing program 5: r0 = socket(0x0, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c85") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x880000}) 2018/05/30 01:42:21 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) r2 = dup(r1) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) 2018/05/30 01:42:21 executing program 3: unshare(0x24020400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 2018/05/30 01:42:21 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) munmap(&(0x7f0000163000/0x4000)=nil, 0x4000) io_submit(r1, 0x1, &(0x7f0000001540)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 2018/05/30 01:42:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) r1 = dup2(r0, r0) listen(r1, 0x1) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/30 01:42:21 executing program 4: mkdir(&(0x7f0000014000)='./file0\x00', 0x0) unshare(0x42000400) r0 = open(&(0x7f0000fb8ff8)='./file0\x00', 0x0, 0x0) lseek(r0, 0x54, 0x0) 2018/05/30 01:42:21 executing program 3: unshare(0x24020400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 2018/05/30 01:42:21 executing program 5: r0 = socket(0x0, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c85") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x880000}) 2018/05/30 01:42:21 executing program 6: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000800)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000200)=""/173, 0xad}, {&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000000300)=""/84, 0x54}], 0x3, &(0x7f0000000b80)=""/205, 0xcd}}, {{&(0x7f0000001300)=@alg, 0x80, &(0x7f0000001480), 0x0, &(0x7f0000002580)=""/84, 0x54}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000005dc0)=""/205, 0xcd}}], 0x3, 0x0, &(0x7f00000000c0)={0x77359400}) recvmmsg(r0, &(0x7f0000003d40)=[{{&(0x7f0000000380)=@alg, 0x80, &(0x7f00000002c0)}}, {{&(0x7f0000000600)=@can, 0x80, &(0x7f0000000dc0)}}, {{0x0, 0x0, &(0x7f0000003680)=[{&(0x7f0000001400)=""/175, 0xaf}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/63, 0x3f}, {&(0x7f0000002500)=""/67, 0x43}], 0x4, &(0x7f0000003740)=""/32, 0x20}}, {{&(0x7f0000003780)=@in6={0x0, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000003c40), 0x0, &(0x7f0000003cc0)=""/128, 0x80}}], 0x4, 0x0, &(0x7f0000003e40)={0x0, 0x989680}) 2018/05/30 01:42:21 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) munmap(&(0x7f0000163000/0x4000)=nil, 0x4000) io_submit(r1, 0x1, &(0x7f0000001540)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) [ 337.027561] IPVS: ftp: loaded support on port[0] = 21 [ 337.425529] IPVS: ftp: loaded support on port[0] = 21 2018/05/30 01:42:22 executing program 3: unshare(0x24020400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 2018/05/30 01:42:22 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000003b80)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f0000003b00)={&(0x7f0000000480)=@newlink={0x28, 0x10, 0x11, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x8, 0x12, [@IFLA_INFO_SLAVE_DATA={0x4, 0x5}]}]}, 0x28}, 0x1}, 0x0) 2018/05/30 01:42:22 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) munmap(&(0x7f0000163000/0x4000)=nil, 0x4000) io_submit(r1, 0x1, &(0x7f0000001540)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 2018/05/30 01:42:22 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000140)='\t\x00', 0x2, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 2018/05/30 01:42:22 executing program 5: r0 = socket(0x0, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c85") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x880000}) 2018/05/30 01:42:22 executing program 0: r0 = memfd_create(&(0x7f0000001f1f)='\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) sysfs$1(0x1, &(0x7f0000001000)='$\x00') 2018/05/30 01:42:22 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) r2 = dup(r1) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) 2018/05/30 01:42:22 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) munmap(&(0x7f0000163000/0x4000)=nil, 0x4000) io_submit(r1, 0x1, &(0x7f0000001540)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 2018/05/30 01:42:22 executing program 4: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') pread64(r0, &(0x7f00000002c0), 0x0, 0x0) lseek(r0, 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x27e, 0x0) 2018/05/30 01:42:22 executing program 3: unshare(0x24020400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 2018/05/30 01:42:22 executing program 6: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)={0x3d}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000400)=""/156, &(0x7f00000004c0)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x1) 2018/05/30 01:42:22 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) munmap(&(0x7f0000163000/0x4000)=nil, 0x4000) io_submit(r1, 0x1, &(0x7f0000001540)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 2018/05/30 01:42:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7be", 0x10) r1 = accept4(r0, 0x0, &(0x7f0000000240), 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x0, 0x0, 0x0, 0x0, {0x8}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7}, @IPVS_SVC_ATTR_PORT={0x8, 0x4}, @IPVS_SVC_ATTR_PORT={0x8, 0x4}]}]}, 0x34}, 0x1}, 0x0) 2018/05/30 01:42:23 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) munmap(&(0x7f0000163000/0x4000)=nil, 0x4000) io_submit(r1, 0x1, &(0x7f0000001540)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 2018/05/30 01:42:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x649, 0x20000003, &(0x7f0000000180)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='tunl0\x00', 0x10) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x9742) 2018/05/30 01:42:23 executing program 3: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$DRM_IOCTL_RES_CTX(r0, 0x40087602, &(0x7f0000000000)={0x260, &(0x7f0000000040)}) 2018/05/30 01:42:23 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$DRM_IOCTL_RES_CTX(r0, 0x40086602, &(0x7f0000000280)={0x38b, &(0x7f0000000140)}) 2018/05/30 01:42:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7be", 0x10) r1 = accept4(r0, 0x0, &(0x7f0000000240), 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x0, 0x0, 0x0, 0x0, {0x8}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7}, @IPVS_SVC_ATTR_PORT={0x8, 0x4}, @IPVS_SVC_ATTR_PORT={0x8, 0x4}]}]}, 0x34}, 0x1}, 0x0) 2018/05/30 01:42:23 executing program 0: socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000a40)={0xffffffffffffffff}) r1 = accept$packet(r0, 0x0, &(0x7f0000000600)) accept4$packet(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0x14, 0x80800) r3 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000800)=0x9, &(0x7f0000000540)=0x4) getsockopt(r3, 0x9, 0x7fffffff, &(0x7f0000000bc0)=""/74, &(0x7f0000000980)=0x4a) r4 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f0000000100)={"95016c2f54494d4552000000000000001ed400"}, &(0x7f0000000080)=0x1e) r5 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='veth0_to_bond\x00') socketpair(0x17, 0x7, 0xf8, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_MAGIC(r6, 0x80046402, &(0x7f0000000840)=0x1) setsockopt$bt_l2cap_L2CAP_OPTIONS(r7, 0x6, 0x1, &(0x7f0000000480)={0x1f, 0x20000000006, 0xf5, 0x6, 0x1f, 0x102000000000, 0x100000006}, 0x237) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000a00)={0x0, 0x4, 0x31}, &(0x7f0000000340)=0xc) bind(r5, &(0x7f0000000900)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0xfffffe60) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000a80)={r8, 0xffffffff, 0x5}, &(0x7f0000000ac0)=0x8) getsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000b00), &(0x7f0000000280)=0x4) connect$rds(r6, &(0x7f0000000880)={0x2, 0x4e1e, @multicast2=0xe0000002}, 0x10) bind$packet(r0, &(0x7f0000000040)={0x11, 0x20, r2, 0x1, 0x5, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x17}}, 0x14) getsockopt$bt_hci(r4, 0x0, 0x2, &(0x7f00000004c0)=""/116, &(0x7f0000000140)=0x74) connect$bt_rfcomm(r7, &(0x7f00000008c0)={0x1f, {0xdb9, 0x8, 0xfffffffc, 0x5, 0x9, 0x101}, 0x80}, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000780)={'dummy0\x00', r2}) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000005c0), &(0x7f0000000580)=0xfffffffffffffea9) getsockname$unix(r7, &(0x7f0000000680), &(0x7f0000000700)=0x6e) socket$l2tp(0x18, 0x1, 0x1) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r7, 0x8905, &(0x7f00000002c0)) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000640)=0x0) ioctl$sock_FIOSETOWN(r7, 0x8901, &(0x7f0000000740)=r9) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0)=0x1, 0xffca) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000400)={0x0, 0x0, 0x0, 0xe}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x0, [0x0, 0x0, 0x200000000000]}, 0x5c) 2018/05/30 01:42:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000000c0), 0x0) 2018/05/30 01:42:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040)=0x2, 0x4) 2018/05/30 01:42:23 executing program 4: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') pread64(r0, &(0x7f00000002c0), 0x0, 0x0) lseek(r0, 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x27e, 0x0) 2018/05/30 01:42:23 executing program 6: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$rds(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 2018/05/30 01:42:23 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) r2 = dup(r1) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) 2018/05/30 01:42:23 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) munmap(&(0x7f0000163000/0x4000)=nil, 0x4000) io_submit(r1, 0x1, &(0x7f0000001540)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 2018/05/30 01:42:24 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}], 0x1c) [ 338.961645] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/05/30 01:42:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7be", 0x10) r1 = accept4(r0, 0x0, &(0x7f0000000240), 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x0, 0x0, 0x0, 0x0, {0x8}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7}, @IPVS_SVC_ATTR_PORT={0x8, 0x4}, @IPVS_SVC_ATTR_PORT={0x8, 0x4}]}]}, 0x34}, 0x1}, 0x0) 2018/05/30 01:42:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2=0xe0000002, @dev={0xac, 0x14, 0x14, 0x20}, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) close(r0) 2018/05/30 01:42:24 executing program 6: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000400)="120000001200e7ef007b0000000000ebffa1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000580)=@nl, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000700)=""/221, 0xdd}}, {{&(0x7f0000000800)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000200)=""/173, 0xad}, {&(0x7f0000002680)=""/4096, 0x1000}], 0x2, &(0x7f0000000b80)=""/205, 0xcd}}, {{&(0x7f0000000c80)=@hci, 0x80, &(0x7f0000000dc0)=[{&(0x7f00000004c0)=""/156, 0x9c}, {&(0x7f0000000600)=""/23, 0x17}, {&(0x7f0000000640)=""/167, 0xa7}, {&(0x7f00000008c0)=""/43, 0x2b}, {&(0x7f0000000a80)=""/221, 0xdd}, {&(0x7f0000001380)=""/4096, 0x1000}], 0x6, &(0x7f0000004b80)=""/4096, 0x1000}}, {{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000001240), 0x0, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000001300)=@alg, 0x80, &(0x7f0000001480), 0x0, &(0x7f0000002580)=""/84, 0x54}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000005dc0)=""/205, 0xcd}}], 0x6, 0x0, &(0x7f00000000c0)={0x77359400}) 2018/05/30 01:42:24 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x40ef) 2018/05/30 01:42:24 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_int(r0, 0x1, 0x5, &(0x7f00000002c0), &(0x7f0000000380)=0x4) 2018/05/30 01:42:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7be", 0x10) r1 = accept4(r0, 0x0, &(0x7f0000000240), 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x0, 0x0, 0x0, 0x0, {0x8}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7}, @IPVS_SVC_ATTR_PORT={0x8, 0x4}, @IPVS_SVC_ATTR_PORT={0x8, 0x4}]}]}, 0x34}, 0x1}, 0x0) 2018/05/30 01:42:24 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x2012, r0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)) 2018/05/30 01:42:24 executing program 2: unshare(0x400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "af1529ef37c2793121b8476d9ec4bc317456686ffa1bde405cf6b4e32b625cd2d8122aeb4ac3850f81a401093b7e8215fce78d67a644c26cc3c6ea57fa2a71"}, 0x60) 2018/05/30 01:42:24 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80044584, &(0x7f0000000100)=""/202) 2018/05/30 01:42:24 executing program 1: unshare(0x24020400) r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) 2018/05/30 01:42:24 executing program 5: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f0000000080)=@ethtool_regs={0x4}}) 2018/05/30 01:42:24 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@nat={'nat\x00', 0x3c1, 0x3, 0x3f8, [0x200007c0], 0x0, &(0x7f00000000c0), &(0x7f00000007c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x9, 0x0, 0x0, 'irlan0\x00', 'veth1_to_team\x00', 'veth1_to_bridge\x00', 'teql0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xf0, 0x128, 0x158, [@quota={'quota\x00', 0x18}, @owner={'owner\x00', 0x18}]}, [@arpreply={'arpreply\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}, {{{0x7, 0x0, 0x0, 'veth0_to_bond\x00', 'team0\x00', 'vcan0\x00', 'ip6_vti0\x00', @empty, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0xe0, 0x118}, [@snat={'snat\x00', 0x10}, @arpreply={'arpreply\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}]}, @snat={'snat\x00', 0x10}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'lo\x00', 'bridge0\x00', 'gre0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x70, 0xa8, 0xf8}, [@arpreply={'arpreply\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffc}]}, 0x470) 2018/05/30 01:42:24 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) r2 = dup(r1) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) 2018/05/30 01:42:24 executing program 4: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') pread64(r0, &(0x7f00000002c0), 0x0, 0x0) lseek(r0, 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x27e, 0x0) 2018/05/30 01:42:25 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001aff4)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000a63000)) 2018/05/30 01:42:25 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0x7}]}]}, 0x28}, 0x1}, 0x0) 2018/05/30 01:42:25 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f000010d000)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f000079df88)) msgsnd(r0, &(0x7f0000be2f0a)={0x2}, 0x0, 0x0) msgrcv(r0, &(0x7f0000745000)={0x0, ""/4096}, 0x1008, 0x0, 0x0) 2018/05/30 01:42:25 executing program 2: set_mempolicy(0x4001, &(0x7f0000e39000)=0x2, 0xc) set_mempolicy(0x4003, &(0x7f0000000080)=0x9, 0x6) 2018/05/30 01:42:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}}, 0x90) 2018/05/30 01:42:25 executing program 0: r0 = gettid() prctl$seccomp(0x16, 0x1, &(0x7f00004ebff0)={0x0, &(0x7f0000185ff8)}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) getpriority(0x1, r0) 2018/05/30 01:42:25 executing program 6: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000804000)) shmctl$SHM_UNLOCK(0x0, 0xc) 2018/05/30 01:42:25 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@known='security.capability\x00', &(0x7f00002b2fec)="00000002010b000000000001cc00000000000000", 0xfffffffffffffd55, 0x0) [ 340.501552] audit: type=1326 audit(1527644545.498:12): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=18325 comm="syz-executor0" exe="/root/syz-executor0" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455a09 code=0x0 2018/05/30 01:42:25 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000c5d000/0x4000)=nil, 0x4000) mbind(&(0x7f000072c000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000140)=0x10001, 0x80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) 2018/05/30 01:42:25 executing program 6: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)) 2018/05/30 01:42:25 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000a00000)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="01", 0x1, r1) r4 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000001940)="b3", 0x1, r1) keyctl$update(0x2, r4, &(0x7f0000000280)="df02754677212dfc3e2acc26fdc3ffa64813da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6c6aa023895113293535d1c0066d20e0f275188b4b4c187e18774fc2227cbb60fc6697f5337726164c8f3e1181e6d50986cd98a5c44ac0ec3755bae750fe9a073eadeb27eafcf10d87bd90e03e7dc2faed85adcd88ca30e75b1e104001b1a0d6fb748182d94defa187e48b89efbbb307353df7a21affce4e9149eb122cbc356cb681365afd979e97b5db596e90186", 0xc1) keyctl$dh_compute(0x17, &(0x7f00000019c0)={r3, r4, r4}, &(0x7f0000001a00)=""/157, 0x9d, &(0x7f0000001b40)={&(0x7f0000001ac0)={'tgr128\x00'}, &(0x7f0000001b00)}) 2018/05/30 01:42:26 executing program 1: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x9}}) 2018/05/30 01:42:26 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = userfaultfd(0x0) dup2(r1, r0) 2018/05/30 01:42:26 executing program 6: r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e900000000000063cf"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7, 0x0, 0x2}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 2018/05/30 01:42:26 executing program 4: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') pread64(r0, &(0x7f00000002c0), 0x0, 0x0) lseek(r0, 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x27e, 0x0) 2018/05/30 01:42:26 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000a00000)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="01", 0x1, r1) r4 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000001940)="b3", 0x1, r1) keyctl$update(0x2, r4, &(0x7f0000000280)="df02754677212dfc3e2acc26fdc3ffa64813da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6c6aa023895113293535d1c0066d20e0f275188b4b4c187e18774fc2227cbb60fc6697f5337726164c8f3e1181e6d50986cd98a5c44ac0ec3755bae750fe9a073eadeb27eafcf10d87bd90e03e7dc2faed85adcd88ca30e75b1e104001b1a0d6fb748182d94defa187e48b89efbbb307353df7a21affce4e9149eb122cbc356cb681365afd979e97b5db596e90186", 0xc1) keyctl$dh_compute(0x17, &(0x7f00000019c0)={r3, r4, r4}, &(0x7f0000001a00)=""/157, 0x9d, &(0x7f0000001b40)={&(0x7f0000001ac0)={'tgr128\x00'}, &(0x7f0000001b00)}) 2018/05/30 01:42:26 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f0000014ff0)={&(0x7f0000000340)=@ipv6_delroute={0x1c, 0x19, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x1c}, 0x1}, 0x0) 2018/05/30 01:42:26 executing program 0: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0xffffffffffffffff}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0xffffffffffffffc8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/05/30 01:42:26 executing program 3: unshare(0x400) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)) [ 341.341322] audit: type=1326 audit(1527644546.340:13): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=18325 comm="syz-executor0" exe="/root/syz-executor0" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455a09 code=0x0 2018/05/30 01:42:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) r2 = creat(&(0x7f0000000380)='./bus/file0\x00', 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000003c0)={&(0x7f0000000300)='./bus\x00', r2}, 0x10) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) ioctl$int_in(r3, 0x5421, &(0x7f0000000000)=0x1) socket$inet6(0xa, 0x6, 0x3) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) prctl$intptr(0x3f, 0x7) sendto$inet6(r3, &(0x7f0000000440)="b0ce56935494b6f0e6504a794f1efed7ca24491b249d10a3dfa8158b24e9f9447e6fd4ec59a6a280e7dc222e57", 0x2d, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) ioctl$int_in(r3, 0x5452, &(0x7f0000000340)=0x4) getsockname$packet(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000480)={@mcast1={0xff, 0x1, [], 0x1}, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, 0x1, 0x0, 0x4, 0x400, 0x2, 0x2000202, r6}) ioctl$sock_inet6_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000040)) ppoll(&(0x7f00000000c0)=[{r5}, {r3, 0x210}, {r3}], 0x3, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @multicast1=0xe0000001}}}, &(0x7f0000000180)=0x88) r7 = getpgrp(0x0) getresuid(&(0x7f0000000500)=0x0, &(0x7f0000000540), &(0x7f0000000580)) getresgid(&(0x7f00000005c0), &(0x7f0000000600)=0x0, &(0x7f0000000640)) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000680)={r7, r8, r9}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000002c0), 0x8) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f00000001c0), 0x4) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r1, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000008c0)='I', 0x1}], 0x1, &(0x7f00000009c0)}}], 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000000)=""/3, 0x200}) 2018/05/30 01:42:26 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0)={0x1d}, 0x10) sendmsg$key(r0, &(0x7f0000cbe000)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_lifetime={0x4, 0x0, 0x4}, @sadb_x_nat_t_port, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x88}, 0x1}, 0x0) 2018/05/30 01:42:26 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000a00000)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="01", 0x1, r1) r4 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000001940)="b3", 0x1, r1) keyctl$update(0x2, r4, &(0x7f0000000280)="df02754677212dfc3e2acc26fdc3ffa64813da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6c6aa023895113293535d1c0066d20e0f275188b4b4c187e18774fc2227cbb60fc6697f5337726164c8f3e1181e6d50986cd98a5c44ac0ec3755bae750fe9a073eadeb27eafcf10d87bd90e03e7dc2faed85adcd88ca30e75b1e104001b1a0d6fb748182d94defa187e48b89efbbb307353df7a21affce4e9149eb122cbc356cb681365afd979e97b5db596e90186", 0xc1) keyctl$dh_compute(0x17, &(0x7f00000019c0)={r3, r4, r4}, &(0x7f0000001a00)=""/157, 0x9d, &(0x7f0000001b40)={&(0x7f0000001ac0)={'tgr128\x00'}, &(0x7f0000001b00)}) 2018/05/30 01:42:26 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000000000039a, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='projid_map\x00') preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x0) 2018/05/30 01:42:26 executing program 6: r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e900000000000063cf"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7, 0x0, 0x2}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 2018/05/30 01:42:26 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='attr/prev\x00') exit(0x0) pread64(r0, &(0x7f00000000c0)=""/100, 0x64, 0x0) 2018/05/30 01:42:26 executing program 3: syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x1f, 0x2) 2018/05/30 01:42:26 executing program 6: r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e900000000000063cf"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7, 0x0, 0x2}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 2018/05/30 01:42:27 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000a00000)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="01", 0x1, r1) r4 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000001940)="b3", 0x1, r1) keyctl$update(0x2, r4, &(0x7f0000000280)="df02754677212dfc3e2acc26fdc3ffa64813da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6c6aa023895113293535d1c0066d20e0f275188b4b4c187e18774fc2227cbb60fc6697f5337726164c8f3e1181e6d50986cd98a5c44ac0ec3755bae750fe9a073eadeb27eafcf10d87bd90e03e7dc2faed85adcd88ca30e75b1e104001b1a0d6fb748182d94defa187e48b89efbbb307353df7a21affce4e9149eb122cbc356cb681365afd979e97b5db596e90186", 0xc1) keyctl$dh_compute(0x17, &(0x7f00000019c0)={r3, r4, r4}, &(0x7f0000001a00)=""/157, 0x9d, &(0x7f0000001b40)={&(0x7f0000001ac0)={'tgr128\x00'}, &(0x7f0000001b00)}) 2018/05/30 01:42:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0x0) 2018/05/30 01:42:27 executing program 6: r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e900000000000063cf"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7, 0x0, 0x2}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 2018/05/30 01:42:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0x0) 2018/05/30 01:42:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$TCSETSF(r1, 0x541b, &(0x7f0000000000)) gettid() timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x0) 2018/05/30 01:42:27 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getpeername(r0, &(0x7f0000000280)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000300)=0x80) 2018/05/30 01:42:27 executing program 6: syz_emit_ethernet(0x1, &(0x7f0000000680)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd60afb36d00000000008000000019000000000000000000ffff0200000000000000000000000000010000000200089078"], &(0x7f0000775000)) 2018/05/30 01:42:27 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x400000000fc) connect$inet6(r0, &(0x7f0000001000)={0xa}, 0x1c) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000026000)=[{0x10, 0x29, 0x3e}], 0x10}, 0x0) 2018/05/30 01:42:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) r2 = creat(&(0x7f0000000380)='./bus/file0\x00', 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000003c0)={&(0x7f0000000300)='./bus\x00', r2}, 0x10) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) ioctl$int_in(r3, 0x5421, &(0x7f0000000000)=0x1) socket$inet6(0xa, 0x6, 0x3) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) prctl$intptr(0x3f, 0x7) sendto$inet6(r3, &(0x7f0000000440)="b0ce56935494b6f0e6504a794f1efed7ca24491b249d10a3dfa8158b24e9f9447e6fd4ec59a6a280e7dc222e57", 0x2d, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) ioctl$int_in(r3, 0x5452, &(0x7f0000000340)=0x4) getsockname$packet(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000480)={@mcast1={0xff, 0x1, [], 0x1}, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, 0x1, 0x0, 0x4, 0x400, 0x2, 0x2000202, r6}) ioctl$sock_inet6_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000040)) ppoll(&(0x7f00000000c0)=[{r5}, {r3, 0x210}, {r3}], 0x3, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @multicast1=0xe0000001}}}, &(0x7f0000000180)=0x88) r7 = getpgrp(0x0) getresuid(&(0x7f0000000500)=0x0, &(0x7f0000000540), &(0x7f0000000580)) getresgid(&(0x7f00000005c0), &(0x7f0000000600)=0x0, &(0x7f0000000640)) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000680)={r7, r8, r9}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000002c0), 0x8) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f00000001c0), 0x4) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r1, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000008c0)='I', 0x1}], 0x1, &(0x7f00000009c0)}}], 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000000)=""/3, 0x200}) 2018/05/30 01:42:28 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000180)) 2018/05/30 01:42:28 executing program 6: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xa}, 'lo\x00'}}, 0x1e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x1) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000001bc0)}, 0x0) 2018/05/30 01:42:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x190) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000040)=""/156, 0x9c}, {&(0x7f0000000180)=""/159, 0x9f}], 0x2, 0x0) 2018/05/30 01:42:28 executing program 5: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000102ff05fd4354c007f3fffff20501000800010004000300ffdf00", 0x1f) 2018/05/30 01:42:28 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000dcbff1)='/dev/snd/timer\x00', 0x0, 0x0) readv(r0, &(0x7f00007b7fe0)=[{&(0x7f0000604000)=""/8, 0x8}], 0x1) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000073000)=0x1) r1 = getpgrp(0x0) syz_open_dev$usbmon(&(0x7f0000a63ff3)='/dev/usbmon#\x00', 0x0, 0x0) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r3, 0x8, r1) r5 = socket(0xa, 0x2, 0x0) ioctl(r5, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") read$eventfd(0xffffffffffffffff, &(0x7f0000e5aff8), 0xfffffc7a) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000b28fe0)=[{r4}], 0x1, 0xfffffffffffffff8) dup3(r3, r4, 0x0) tkill(r2, 0x16) 2018/05/30 01:42:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0x0) 2018/05/30 01:42:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) r2 = creat(&(0x7f0000000380)='./bus/file0\x00', 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000003c0)={&(0x7f0000000300)='./bus\x00', r2}, 0x10) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) ioctl$int_in(r3, 0x5421, &(0x7f0000000000)=0x1) socket$inet6(0xa, 0x6, 0x3) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) prctl$intptr(0x3f, 0x7) sendto$inet6(r3, &(0x7f0000000440)="b0ce56935494b6f0e6504a794f1efed7ca24491b249d10a3dfa8158b24e9f9447e6fd4ec59a6a280e7dc222e57", 0x2d, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) ioctl$int_in(r3, 0x5452, &(0x7f0000000340)=0x4) getsockname$packet(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000480)={@mcast1={0xff, 0x1, [], 0x1}, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, 0x1, 0x0, 0x4, 0x400, 0x2, 0x2000202, r6}) ioctl$sock_inet6_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000040)) ppoll(&(0x7f00000000c0)=[{r5}, {r3, 0x210}, {r3}], 0x3, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @multicast1=0xe0000001}}}, &(0x7f0000000180)=0x88) r7 = getpgrp(0x0) getresuid(&(0x7f0000000500)=0x0, &(0x7f0000000540), &(0x7f0000000580)) getresgid(&(0x7f00000005c0), &(0x7f0000000600)=0x0, &(0x7f0000000640)) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000680)={r7, r8, r9}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000002c0), 0x8) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f00000001c0), 0x4) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r1, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000008c0)='I', 0x1}], 0x1, &(0x7f00000009c0)}}], 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000000)=""/3, 0x200}) 2018/05/30 01:42:28 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000000980)='./file0\x00', &(0x7f00000003c0)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000009c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x80000, &(0x7f0000000900)) mount(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0\x00', &(0x7f0000000700)='fuse\x00', 0x9000, 0x0) mount(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000100)='.', &(0x7f00000002c0)='mslos\x00', 0x3002480, &(0x7f0000000700)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 343.166331] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 343.206261] netlink: 'syz-executor5': attribute type 3 has an invalid length. 2018/05/30 01:42:28 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg(r0, &(0x7f00000025c0)={&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000001440), 0x0, &(0x7f00000014c0)}, 0x0) 2018/05/30 01:42:29 executing program 7: getgroups(0x3, &(0x7f0000000040)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setregid(r0, r1) 2018/05/30 01:42:29 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000827000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, &(0x7f00009ecff8), 0x2, 0x3) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x9, @mcast1={0xff, 0x1, [], 0x1}}, {0xa, 0x4e20, 0x7ff, @mcast1={0xff, 0x1, [], 0x1}}, 0x5, [0x101, 0x100, 0x0, 0x7, 0x5dda7b3, 0x0, 0x1, 0x2]}, 0x5c) 2018/05/30 01:42:29 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x405) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000040)={0x0, 0x8, &(0x7f0000000080)="a5a5a8ae0c288e25"}) write$binfmt_elf32(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) 2018/05/30 01:42:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0x0) 2018/05/30 01:42:29 executing program 5: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioperm(0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ifb0\x00', 0x5001}) dup3(r0, r1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000000)) 2018/05/30 01:42:29 executing program 4: io_setup(0x4, &(0x7f0000000140)) io_setup(0x4, &(0x7f00000001c0)) io_setup(0x21f0, &(0x7f00000002c0)) io_setup(0x20, &(0x7f0000000300)) io_setup(0x9, &(0x7f0000000500)) 2018/05/30 01:42:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x5b12fcfbdd4f60cf}, 0xc) 2018/05/30 01:42:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) r2 = creat(&(0x7f0000000380)='./bus/file0\x00', 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000003c0)={&(0x7f0000000300)='./bus\x00', r2}, 0x10) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) ioctl$int_in(r3, 0x5421, &(0x7f0000000000)=0x1) socket$inet6(0xa, 0x6, 0x3) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) prctl$intptr(0x3f, 0x7) sendto$inet6(r3, &(0x7f0000000440)="b0ce56935494b6f0e6504a794f1efed7ca24491b249d10a3dfa8158b24e9f9447e6fd4ec59a6a280e7dc222e57", 0x2d, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) ioctl$int_in(r3, 0x5452, &(0x7f0000000340)=0x4) getsockname$packet(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000480)={@mcast1={0xff, 0x1, [], 0x1}, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, 0x1, 0x0, 0x4, 0x400, 0x2, 0x2000202, r6}) ioctl$sock_inet6_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000040)) ppoll(&(0x7f00000000c0)=[{r5}, {r3, 0x210}, {r3}], 0x3, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @multicast1=0xe0000001}}}, &(0x7f0000000180)=0x88) r7 = getpgrp(0x0) getresuid(&(0x7f0000000500)=0x0, &(0x7f0000000540), &(0x7f0000000580)) getresgid(&(0x7f00000005c0), &(0x7f0000000600)=0x0, &(0x7f0000000640)) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000680)={r7, r8, r9}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000002c0), 0x8) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f00000001c0), 0x4) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r1, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000008c0)='I', 0x1}], 0x1, &(0x7f00000009c0)}}], 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000000)=""/3, 0x200}) 2018/05/30 01:42:29 executing program 7: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f00000004c0)={@void, @val={0x5}, @ipv6={0x0, 0x6, "af04ca", 0x44, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0xfdef) 2018/05/30 01:42:29 executing program 6: r0 = syz_open_dev$loop(&(0x7f000002c000)='/dev/loop#\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") clone(0x0, &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) ioctl(r0, 0x4400000080081270, &(0x7f0000000140)) 2018/05/30 01:42:29 executing program 4: io_setup(0x4, &(0x7f0000000140)) io_setup(0x4, &(0x7f00000001c0)) io_setup(0x21f0, &(0x7f00000002c0)) io_setup(0x20, &(0x7f0000000300)) io_setup(0x9, &(0x7f0000000500)) 2018/05/30 01:42:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f75fc8)={0x0, 0x0, &(0x7f0000805000), 0x0, &(0x7f00002e7000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="7f45"], 0x2) io_setup(0x1, &(0x7f0000479000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) 2018/05/30 01:42:29 executing program 5: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioperm(0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ifb0\x00', 0x5001}) dup3(r0, r1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000000)) 2018/05/30 01:42:30 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000827000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, &(0x7f00009ecff8), 0x2, 0x3) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x9, @mcast1={0xff, 0x1, [], 0x1}}, {0xa, 0x4e20, 0x7ff, @mcast1={0xff, 0x1, [], 0x1}}, 0x5, [0x101, 0x100, 0x0, 0x7, 0x5dda7b3, 0x0, 0x1, 0x2]}, 0x5c) 2018/05/30 01:42:30 executing program 4: io_setup(0x4, &(0x7f0000000140)) io_setup(0x4, &(0x7f00000001c0)) io_setup(0x21f0, &(0x7f00000002c0)) io_setup(0x20, &(0x7f0000000300)) io_setup(0x9, &(0x7f0000000500)) 2018/05/30 01:42:30 executing program 5: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioperm(0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ifb0\x00', 0x5001}) dup3(r0, r1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000000)) 2018/05/30 01:42:30 executing program 6: r0 = syz_open_dev$loop(&(0x7f000002c000)='/dev/loop#\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") clone(0x0, &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) ioctl(r0, 0x4400000080081270, &(0x7f0000000140)) 2018/05/30 01:42:30 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ppoll(&(0x7f0000000040)=[{r1}, {r2, 0x4100}], 0x2, &(0x7f0000000080)={0x77359400}, &(0x7f0000000200), 0x8) 2018/05/30 01:42:30 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000000540)={0x18, 0x14, 0x301, 0x0, 0x0, {0x1e}, [@generic="9e8d"]}, 0x18}, 0x1}, 0x0) 2018/05/30 01:42:30 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0xc, &(0x7f00000000c0), &(0x7f0000000080)=0x6f) 2018/05/30 01:42:30 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000827000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, &(0x7f00009ecff8), 0x2, 0x3) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x9, @mcast1={0xff, 0x1, [], 0x1}}, {0xa, 0x4e20, 0x7ff, @mcast1={0xff, 0x1, [], 0x1}}, 0x5, [0x101, 0x100, 0x0, 0x7, 0x5dda7b3, 0x0, 0x1, 0x2]}, 0x5c) 2018/05/30 01:42:30 executing program 7: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000827000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, &(0x7f00009ecff8), 0x2, 0x3) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x9, @mcast1={0xff, 0x1, [], 0x1}}, {0xa, 0x4e20, 0x7ff, @mcast1={0xff, 0x1, [], 0x1}}, 0x5, [0x101, 0x100, 0x0, 0x7, 0x5dda7b3, 0x0, 0x1, 0x2]}, 0x5c) 2018/05/30 01:42:30 executing program 4: io_setup(0x4, &(0x7f0000000140)) io_setup(0x4, &(0x7f00000001c0)) io_setup(0x21f0, &(0x7f00000002c0)) io_setup(0x20, &(0x7f0000000300)) io_setup(0x9, &(0x7f0000000500)) 2018/05/30 01:42:30 executing program 5: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioperm(0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ifb0\x00', 0x5001}) dup3(r0, r1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000000)) 2018/05/30 01:42:30 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x80000000}) 2018/05/30 01:42:30 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x0, r1}) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000080)={0x0, r1}) 2018/05/30 01:42:30 executing program 6: r0 = syz_open_dev$loop(&(0x7f000002c000)='/dev/loop#\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") clone(0x0, &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) ioctl(r0, 0x4400000080081270, &(0x7f0000000140)) 2018/05/30 01:42:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000001400)=@getlink={0x24, 0x12, 0x201, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4, 0x12}]}, 0x24}, 0x1}, 0x0) recvfrom(r0, &(0x7f0000000140)=""/108, 0xffffffffffffff5b, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000062c0)=[{{&(0x7f0000005c40)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000005ec0)}}, {{&(0x7f0000005f00)=@un=@abs, 0x80, &(0x7f00000061c0), 0x0, &(0x7f0000006200)=""/166, 0xa6}}], 0x2, 0x0, &(0x7f0000006540)={0x77359400}) 2018/05/30 01:42:31 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000827000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, &(0x7f00009ecff8), 0x2, 0x3) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x9, @mcast1={0xff, 0x1, [], 0x1}}, {0xa, 0x4e20, 0x7ff, @mcast1={0xff, 0x1, [], 0x1}}, 0x5, [0x101, 0x100, 0x0, 0x7, 0x5dda7b3, 0x0, 0x1, 0x2]}, 0x5c) 2018/05/30 01:42:31 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000001980)='/dev/snapshot\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/vcs\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) eventfd(0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001bc0)={&(0x7f00000001c0)=@proc={0x10}, 0xc, &(0x7f0000001640), 0x0, &(0x7f0000001b00)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) unshare(0x24020400) poll(&(0x7f0000000040)=[{}], 0x3e3, 0x0) 2018/05/30 01:42:31 executing program 0: getgroups(0x2, &(0x7f0000000000)=[0x0, 0xffffffffffffffff]) setresgid(r0, 0x0, 0x0) 2018/05/30 01:42:31 executing program 6: r0 = syz_open_dev$loop(&(0x7f000002c000)='/dev/loop#\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") clone(0x0, &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) ioctl(r0, 0x4400000080081270, &(0x7f0000000140)) 2018/05/30 01:42:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000440)=@assoc_value={0x0, 0x3ff}, 0x8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d5affc), 0x4) r1 = dup(r0) write$eventfd(r1, &(0x7f0000000280), 0xff93) recvfrom(r0, &(0x7f0000000180)=""/226, 0xef9be9a72681594d, 0x0, 0x0, 0xffffffffffffff86) sendto(r0, &(0x7f0000000c00)="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", 0x3fd, 0x0, 0x0, 0x0) 2018/05/30 01:42:31 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000827000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, &(0x7f00009ecff8), 0x2, 0x3) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x9, @mcast1={0xff, 0x1, [], 0x1}}, {0xa, 0x4e20, 0x7ff, @mcast1={0xff, 0x1, [], 0x1}}, 0x5, [0x101, 0x100, 0x0, 0x7, 0x5dda7b3, 0x0, 0x1, 0x2]}, 0x5c) 2018/05/30 01:42:31 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffffff94) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f00000001c0)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) ioctl$SG_GET_NUM_WAITING(r0, 0x227c, &(0x7f0000000000)) 2018/05/30 01:42:31 executing program 7: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000827000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, &(0x7f00009ecff8), 0x2, 0x3) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x9, @mcast1={0xff, 0x1, [], 0x1}}, {0xa, 0x4e20, 0x7ff, @mcast1={0xff, 0x1, [], 0x1}}, 0x5, [0x101, 0x100, 0x0, 0x7, 0x5dda7b3, 0x0, 0x1, 0x2]}, 0x5c) 2018/05/30 01:42:31 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000001980)='/dev/snapshot\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/vcs\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) eventfd(0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001bc0)={&(0x7f00000001c0)=@proc={0x10}, 0xc, &(0x7f0000001640), 0x0, &(0x7f0000001b00)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) unshare(0x24020400) poll(&(0x7f0000000040)=[{}], 0x3e3, 0x0) 2018/05/30 01:42:32 executing program 6: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000004c0)) mkdir(&(0x7f0000000480)='./file1\x00', 0x40) close(r0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000052c0)={&(0x7f0000004f40)=@ll={0x11, 0x5da1e49052ee8435, 0x0, 0x1, 0x5, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x18}}, 0x80, &(0x7f0000005200)=[{&(0x7f0000004fc0)}], 0x1, &(0x7f0000005240)=ANY=[]}, 0x10) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f00000001c0)='./file1\x00', &(0x7f0000000280)='autofs\x00', 0x3, &(0x7f0000000240)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000140)='./file1/file0\x00', 0x0, 0x8}, 0x10) socketpair(0x10, 0x2, 0x9, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$kcm(r1, &(0x7f00000006c0)={&(0x7f0000000300)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000380)="3df7035790bd4760f20fb15d76e20b5e6d54661a8ae79aaeb7fb572c22357bb7014a5bf268e235f06129417a56dac22f42004e41f2e37b81fdeb4233c8da700471859ba683a78d1aabe6ba3efe7ca574a86f919201cd3be7cbd786c1bdecaa0e96477cc0e454c8e7a812f30447c5e3d13741b8110e7534c70605e7bc9337025278285a4b384c37b66788812e6cee4a554bc40a2ac67a136ac1ebcb4f75390d5aa40c0e64fe6b0854181328796b17d74426c36799c97cb9ef8fa2e78c41380e23494c5db5ff177a67d3b797905a7eb6a6dfced22da96f900e5198de1c64c7ceee0a8675ec8cfe746f5e59eba3c3e9", 0xee}], 0x1, &(0x7f0000000840)=ANY=[], 0x0, 0x800}, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x40000004) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000080)='./file1/file0\x00', 0x0, 0x10}, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000ff0)=@ipx, 0x80, &(0x7f0000002000)=[{&(0x7f000000af18)=""/232, 0xe8}], 0x1, &(0x7f0000000180)=""/105, 0x69}, 0x0) recvmsg$kcm(r0, &(0x7f0000004b80)={&(0x7f0000004640)=@can={0x0, 0x0}, 0x80, &(0x7f0000004a40)=[{&(0x7f00000046c0)=""/181, 0xb5}, {&(0x7f0000004780)=""/198, 0xc6}, {&(0x7f0000004880)=""/178, 0xb2}, {&(0x7f0000004940)=""/73, 0x49}, {&(0x7f00000049c0)=""/69, 0x45}], 0x5, &(0x7f0000004ac0)=""/156, 0x9c, 0x2}, 0x40002160) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195, 0x0, 0x0, [], r2}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000500)=r1, 0x4) 2018/05/30 01:42:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25, 0xffffffd0}, [], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 2018/05/30 01:42:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f00000001c0)={'ip_vti0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 2018/05/30 01:42:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0x1, 0xa, 0x3, 0x0, 0x0, {}, [@nested={0x8, 0x1, [@generic="f9"]}]}, 0x1c}, 0x1}, 0x0) 2018/05/30 01:42:32 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000001980)='/dev/snapshot\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/vcs\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) eventfd(0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001bc0)={&(0x7f00000001c0)=@proc={0x10}, 0xc, &(0x7f0000001640), 0x0, &(0x7f0000001b00)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) unshare(0x24020400) poll(&(0x7f0000000040)=[{}], 0x3e3, 0x0) 2018/05/30 01:42:32 executing program 5: mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x20, &(0x7f0000000040), 0xfc8f) 2018/05/30 01:42:32 executing program 6: bind(0xffffffffffffffff, &(0x7f0000557130)=@generic={0x0, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a53a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151314a8ef1f1622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) 2018/05/30 01:42:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) 2018/05/30 01:42:33 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000001980)='/dev/snapshot\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/vcs\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) eventfd(0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001bc0)={&(0x7f00000001c0)=@proc={0x10}, 0xc, &(0x7f0000001640), 0x0, &(0x7f0000001b00)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) unshare(0x24020400) poll(&(0x7f0000000040)=[{}], 0x3e3, 0x0) 2018/05/30 01:42:33 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @rand_addr}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/05/30 01:42:33 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0xfffffffffffffffd, 0xfffffdfd}) 2018/05/30 01:42:33 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000827000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, &(0x7f00009ecff8), 0x2, 0x3) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x9, @mcast1={0xff, 0x1, [], 0x1}}, {0xa, 0x4e20, 0x7ff, @mcast1={0xff, 0x1, [], 0x1}}, 0x5, [0x101, 0x100, 0x0, 0x7, 0x5dda7b3, 0x0, 0x1, 0x2]}, 0x5c) 2018/05/30 01:42:33 executing program 7: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000827000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, &(0x7f00009ecff8), 0x2, 0x3) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x9, @mcast1={0xff, 0x1, [], 0x1}}, {0xa, 0x4e20, 0x7ff, @mcast1={0xff, 0x1, [], 0x1}}, 0x5, [0x101, 0x100, 0x0, 0x7, 0x5dda7b3, 0x0, 0x1, 0x2]}, 0x5c) 2018/05/30 01:42:33 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='cgroup\x00') preadv(r0, &(0x7f0000000100), 0x361, 0x0) 2018/05/30 01:42:33 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000827000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, &(0x7f00009ecff8), 0x2, 0x3) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x9, @mcast1={0xff, 0x1, [], 0x1}}, {0xa, 0x4e20, 0x7ff, @mcast1={0xff, 0x1, [], 0x1}}, 0x5, [0x101, 0x100, 0x0, 0x7, 0x5dda7b3, 0x0, 0x1, 0x2]}, 0x5c) 2018/05/30 01:42:33 executing program 1: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x84132, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mprotect(&(0x7f000053b000/0x4000)=nil, 0x4000, 0x0) 2018/05/30 01:42:33 executing program 4: unshare(0x24020400) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x200000, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) recvmsg$netrom(r2, &(0x7f0000000540)={&(0x7f0000000000)=@full={{0x3, {"8251ccc75f932a"}}, [{"6af0ec9eb1313c"}, {"abdb9ba4574f82"}, {"6c8814c412e576"}, {"3b6ba2b4423288"}, {"1677ddf67301d3"}, {"10bc50507007f5"}, {"bf2f4f7911c072"}, {"d2273a3b95688b"}]}, 0x48, &(0x7f0000000300), 0x0, &(0x7f0000000340)}, 0x0) 2018/05/30 01:42:33 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f000045c000)=0x10) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={r1}, 0xc) 2018/05/30 01:42:33 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x100000000000a000, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r1 = shmget$private(0x0, 0x1000, 0x1, &(0x7f0000003000/0x1000)=nil) shmctl$SHM_LOCK(r1, 0xb) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x8200) renameat(r0, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00') r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 2018/05/30 01:42:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f0000014000)={0x10}, 0xc, &(0x7f0000018ff0)={&(0x7f000001d000)={0x24, 0x2000002e, 0x443}, 0x24}, 0x1}, 0x0) 2018/05/30 01:42:33 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) unshare(0x400) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004dffffffffffffff00000000000000"], 0x2f) ioctl$SG_IO(r0, 0x2275, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xeb, &(0x7f00000000c0)=""/235}, &(0x7f00000001c0), &(0x7f0000000200)=""/208, 0x0, 0x0, 0x0, &(0x7f0000000380)}) 2018/05/30 01:42:33 executing program 1: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000448000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) tkill(r0, 0x1100000000012) 2018/05/30 01:42:33 executing program 5: r0 = socket$inet(0x2, 0x8000a, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) 2018/05/30 01:42:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo\x00') getdents64(r0, &(0x7f00000011c0)=""/4096, 0x1000) getdents(r0, &(0x7f0000001100)=""/188, 0xbc) 2018/05/30 01:42:34 executing program 1: unshare(0x24020400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000000)=""/143, 0xc00}) 2018/05/30 01:42:34 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f0000000000), 0xfffffffffffffcf3, 0x0, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @loopback=0x7f000001}}, 0x80) 2018/05/30 01:42:34 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000100)={0x0, 0x0, 0x10}) 2018/05/30 01:42:34 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) add_key$user(&(0x7f0000c24ffb)='user\x00', &(0x7f00003ebffb)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000d6c000)="0000000000000001e3a255ec4a8d9d652d0536c67b9695cfb4c29da627ab9e5e0587e50ec159997396abc344a7d9f563a3e3af2d90a5dfcade859e4717cdf8f03fdf022186424d68996f51a7b3f20108f152bfd57ac5a50be84a106249d0216d5c98c41df97cd7d5032e9c632e4715a226907aabbfc5b3f2e96bf30394748010", 0x80, r1) r2 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f0000000300)='u', 0x1, r0) r3 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a}, &(0x7f0000000980)="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", 0x179, r1) r4 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r3, r4}, &(0x7f00005cd000), 0x0, &(0x7f000010c000)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) 2018/05/30 01:42:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0, 0x0, 0x0, 0x0, 0xfffffff0}, {@in6, 0x0, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/05/30 01:42:34 executing program 3: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') mkdir(&(0x7f00000002c0)='./control/file0\x00', 0x0) rmdir(&(0x7f0000000040)='./control\x00') syz_fuseblk_mount(&(0x7f0000005140)='./control/file0\x00', &(0x7f0000005180)='./control/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 2018/05/30 01:42:34 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000000180)="ab", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) readv(r0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/101, 0x65}, {&(0x7f0000000540)=""/101, 0x65}], 0x2) recvmsg(r0, &(0x7f0000001c00)={&(0x7f00000019c0)=@hci, 0x80, &(0x7f0000001b00), 0x0, &(0x7f0000001b40)=""/150, 0x96}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) 2018/05/30 01:42:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x30, &(0x7f0000000080), 0xb6e7d10d529ef8d7) 2018/05/30 01:42:34 executing program 2: unshare(0x2000400) r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffffa, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x400) 2018/05/30 01:42:34 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x101, 0x2000000000000082) r1 = memfd_create(&(0x7f00000000c0)='nodev\x00', 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "c7ec0e8c49b7604d570822f9e9bb788bec043e951b30565b12dd2b4a5ae11160b2f0782209bab8a9570cb5137f163260b7ea9a8c4fe64357ada9a52681064a9b", "cdd1422b49d2b267b775a3455542e264f32dbaf09e0102186edd573ddf0c695877e9a0762c3703101f97003ddcac3936c383f6c5bdc1190290e484c7d45a3658", "76cd98bf861cf04a2173b893470f765785558ddf3da800f52f58c0567307bf75"}) 2018/05/30 01:42:34 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r1, &(0x7f0000000bc0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000b80)={0xffffffff}, 0x2}}, 0x20) write$rdma_cm(r1, &(0x7f00000001c0)=@listen={0x7, 0x8, 0xfa00, {r2}}, 0x10) dup3(r0, r1, 0x0) 2018/05/30 01:42:34 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f00000012c0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000db4fb6)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast=0xffffffff}, @icmp=@timestamp={0xd}}}}}, &(0x7f0000ea3000)) 2018/05/30 01:42:34 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) add_key$user(&(0x7f0000c24ffb)='user\x00', &(0x7f00003ebffb)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000d6c000)="0000000000000001e3a255ec4a8d9d652d0536c67b9695cfb4c29da627ab9e5e0587e50ec159997396abc344a7d9f563a3e3af2d90a5dfcade859e4717cdf8f03fdf022186424d68996f51a7b3f20108f152bfd57ac5a50be84a106249d0216d5c98c41df97cd7d5032e9c632e4715a226907aabbfc5b3f2e96bf30394748010", 0x80, r1) r2 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f0000000300)='u', 0x1, r0) r3 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a}, &(0x7f0000000980)="b33ab76079d6e510a88237a243e520d29ad7ef0000000000000044c249b544230b9387fb8bd6ed266ccf59d3fff32853747eda22d29be9b36119ec53dc60e2c80b3e9ffa1b81a808ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b0687d6401d36616fe0f3c3002801b4627ee7597689525e8e81f750a86eb5d13cfb7a5fe1dd094880fb46c1523b8a25e71690ea52246bd3d32b1a91f944714b4b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149bd61bd78b506e8bd71824cec9a8db26823cdd5259e688752d5491c2542b2ca7d08bdb777695db99f0401294aca81ab60da15b1a4d62b407000000fb18aa2f712377f6801d2ed4e1bb1437facdfebdf2f381879707652a196500e7ab8bf6e94259710b51b6d22f7e62b2371c177fd0cd0e1a12c698334a44611f26d6569ae61256d224d0429b17f6b97e5165538210ac5278f778f197c3553f0cb9a33d5d717b7a0b5522790bed7dcb", 0x179, r1) r4 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r3, r4}, &(0x7f00005cd000), 0x0, &(0x7f000010c000)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) 2018/05/30 01:42:34 executing program 1: clock_gettime(0xffffffffeffffffe, &(0x7f00000000c0)) [ 349.964371] loop_reread_partitions: partition scan of loop7 (ÇìŒI·`MW"ùé»x‹ì>•0V[Ý+JZá`²ðx" º¸©W µ2`·êšŒOæCW­©¥&J) failed (rc=-13) 2018/05/30 01:42:35 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"ff030f00d34892babf7b806e000200", 0x4016}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6}]}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 2018/05/30 01:42:35 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x40000) 2018/05/30 01:42:35 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$TCSETS(r0, 0x5402, &(0x7f00000008c0)={0x0, 0x0, 0x1000}) 2018/05/30 01:42:35 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0x5, 0x4) [ 350.282456] loop_reread_partitions: partition scan of loop7 () failed (rc=-13) 2018/05/30 01:42:36 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") rt_sigsuspend(&(0x7f00009b2000), 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/05/30 01:42:36 executing program 7: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000080), 0x3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000300)=0xe3) write(r0, &(0x7f000033e000)="170000001a001bed0000132100f404fffffffffffffff7", 0x17) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000020}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x70, r3, 0x400, 0x70bd2d, 0x25dfdbfe, {0xc}, [@IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x8}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xc}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local={0xfe, 0x80, [], 0xaa}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote={0xfe, 0x80, [], 0xbb}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local={0xac, 0x14, 0x14, 0xaa}}]}]}, 0x70}, 0x1}, 0x0) 2018/05/30 01:42:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000da2ffc)=0xa069, 0xfea4) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="a7", 0x1}], 0x1, &(0x7f0000001180)}, 0x0) 2018/05/30 01:42:36 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) add_key$user(&(0x7f0000c24ffb)='user\x00', &(0x7f00003ebffb)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000d6c000)="0000000000000001e3a255ec4a8d9d652d0536c67b9695cfb4c29da627ab9e5e0587e50ec159997396abc344a7d9f563a3e3af2d90a5dfcade859e4717cdf8f03fdf022186424d68996f51a7b3f20108f152bfd57ac5a50be84a106249d0216d5c98c41df97cd7d5032e9c632e4715a226907aabbfc5b3f2e96bf30394748010", 0x80, r1) r2 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f0000000300)='u', 0x1, r0) r3 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a}, &(0x7f0000000980)="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", 0x179, r1) r4 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r3, r4}, &(0x7f00005cd000), 0x0, &(0x7f000010c000)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) 2018/05/30 01:42:36 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0x5, 0x4) 2018/05/30 01:42:36 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x400) shutdown(r0, 0x0) 2018/05/30 01:42:36 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x40000) 2018/05/30 01:42:36 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r0, 0x0) request_key(&(0x7f0000000000)="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", &(0x7f0000001ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)=':trusteduserVexf(\x00', 0x0) get_mempolicy(&(0x7f0000000080), &(0x7f0000000040), 0x6140, &(0x7f0000002000/0x2000)=nil, 0x3) 2018/05/30 01:42:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="480000001400190d76a81014bdd182f30284000000000067b10ce3d0c2398fd035ec0000a2bc825603ca0016087f89000000137f2000000001aaf623ba277a46257fd0f8c3d67f01", 0x48}], 0x1) 2018/05/30 01:42:36 executing program 6: unshare(0x400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x301400, 0x0) fsetxattr(r0, &(0x7f0000000240)=@random={'user.', '\x00'}, &(0x7f0000000280)='/dev/autofs\x00', 0xc, 0x0) 2018/05/30 01:42:36 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000000000000002000900400000000000000000000000030006000000000002000000e0000054d81458186fe8b90002000100000000000000000200000000030005000000000002000000f00000010000000000000000"], 0x60}, 0x1}, 0x0) 2018/05/30 01:42:36 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) add_key$user(&(0x7f0000c24ffb)='user\x00', &(0x7f00003ebffb)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000d6c000)="0000000000000001e3a255ec4a8d9d652d0536c67b9695cfb4c29da627ab9e5e0587e50ec159997396abc344a7d9f563a3e3af2d90a5dfcade859e4717cdf8f03fdf022186424d68996f51a7b3f20108f152bfd57ac5a50be84a106249d0216d5c98c41df97cd7d5032e9c632e4715a226907aabbfc5b3f2e96bf30394748010", 0x80, r1) r2 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f0000000300)='u', 0x1, r0) r3 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a}, &(0x7f0000000980)="b33ab76079d6e510a88237a243e520d29ad7ef0000000000000044c249b544230b9387fb8bd6ed266ccf59d3fff32853747eda22d29be9b36119ec53dc60e2c80b3e9ffa1b81a808ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b0687d6401d36616fe0f3c3002801b4627ee7597689525e8e81f750a86eb5d13cfb7a5fe1dd094880fb46c1523b8a25e71690ea52246bd3d32b1a91f944714b4b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149bd61bd78b506e8bd71824cec9a8db26823cdd5259e688752d5491c2542b2ca7d08bdb777695db99f0401294aca81ab60da15b1a4d62b407000000fb18aa2f712377f6801d2ed4e1bb1437facdfebdf2f381879707652a196500e7ab8bf6e94259710b51b6d22f7e62b2371c177fd0cd0e1a12c698334a44611f26d6569ae61256d224d0429b17f6b97e5165538210ac5278f778f197c3553f0cb9a33d5d717b7a0b5522790bed7dcb", 0x179, r1) r4 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r3, r4}, &(0x7f00005cd000), 0x0, &(0x7f000010c000)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) [ 351.927020] alg: No test for authenc(digest_null,cbc(des)) (authenc(digest_null-generic,cbc(des-generic))) [ 351.944493] alg: No test for echainiv(authenc(digest_null,cbc(des))) (echainiv(authenc(digest_null-generic,cbc(des-generic)))) 2018/05/30 01:42:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="480000001400190d76a81014bdd182f30284000000000067b10ce3d0c2398fd035ec0000a2bc825603ca0016087f89000000137f2000000001aaf623ba277a46257fd0f8c3d67f01", 0x48}], 0x1) 2018/05/30 01:42:37 executing program 6: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'erspan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 2018/05/30 01:42:37 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x40000) 2018/05/30 01:42:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000da2ffc)=0xa069, 0xfea4) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="a7", 0x1}], 0x1, &(0x7f0000001180)}, 0x0) 2018/05/30 01:42:37 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000da2ffc)=0xa069, 0xfea4) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="a7", 0x1}], 0x1, &(0x7f0000001180)}, 0x0) 2018/05/30 01:42:37 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0x5, 0x4) 2018/05/30 01:42:37 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") rt_sigsuspend(&(0x7f00009b2000), 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/05/30 01:42:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="480000001400190d76a81014bdd182f30284000000000067b10ce3d0c2398fd035ec0000a2bc825603ca0016087f89000000137f2000000001aaf623ba277a46257fd0f8c3d67f01", 0x48}], 0x1) 2018/05/30 01:42:37 executing program 6: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000094000/0x2000)=nil, 0x2000, 0x2000000, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) clock_nanosleep(0x3, 0x1, &(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) 2018/05/30 01:42:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000da2ffc)=0xa069, 0xfea4) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="a7", 0x1}], 0x1, &(0x7f0000001180)}, 0x0) 2018/05/30 01:42:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="480000001400190d76a81014bdd182f30284000000000067b10ce3d0c2398fd035ec0000a2bc825603ca0016087f89000000137f2000000001aaf623ba277a46257fd0f8c3d67f01", 0x48}], 0x1) 2018/05/30 01:42:37 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x40000) 2018/05/30 01:42:37 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000028c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001480)="f5e02f290c864b033af56ac3b6f403c1fc52809823318c606bf8f3e32a20f7e288f6c1b31500ef9d6655af9aa839ab10db80f6a0b3bc6a92b5d16e74dbf40d70c5600b97aab026db32094c30d33ba2cb2d8e19ddb41286e21d981a613dee702064390d00e922c8346c170ddb3d2471ff7e0b8561405cdc1f30fbe35cf2e691c8a0", 0x81}], 0x1, &(0x7f00000000c0)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f00000013c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/05/30 01:42:37 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000da2ffc)=0xa069, 0xfea4) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="a7", 0x1}], 0x1, &(0x7f0000001180)}, 0x0) 2018/05/30 01:42:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt(r0, 0x88, 0xa, &(0x7f0000000080)=""/8, &(0x7f0000000000)=0x8) 2018/05/30 01:42:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={"6c6f00000000000200"}) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x30}, 0xc) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x173) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000040)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 2018/05/30 01:42:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000da2ffc)=0xa069, 0xfea4) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="a7", 0x1}], 0x1, &(0x7f0000001180)}, 0x0) 2018/05/30 01:42:38 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") rt_sigsuspend(&(0x7f00009b2000), 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/05/30 01:42:38 executing program 1: unshare(0x2000400) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 2018/05/30 01:42:38 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000da2ffc)=0xa069, 0xfea4) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="a7", 0x1}], 0x1, &(0x7f0000001180)}, 0x0) [ 353.299246] alg: No test for xts(anubis) (xts(ecb(anubis-generic))) 2018/05/30 01:42:38 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0x5, 0x4) 2018/05/30 01:42:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000), 0x4) 2018/05/30 01:42:39 executing program 1: bpf$MAP_CREATE(0xf, &(0x7f0000000040), 0x2c) 2018/05/30 01:42:39 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") rt_sigsuspend(&(0x7f00009b2000), 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/05/30 01:42:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000), 0x0) write(r1, &(0x7f0000000000), 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x8, 0x2) sendfile(r1, r2, &(0x7f0000b89000), 0x8) 2018/05/30 01:42:39 executing program 7: r0 = socket$inet6(0xa, 0x80003, 0xef) read(r0, &(0x7f0000004f45)=""/187, 0xbb) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040)=0x4, 0x4) sendto$inet6(r0, &(0x7f0000001ffe), 0x0, 0x0, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/05/30 01:42:39 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x9) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) 2018/05/30 01:42:39 executing program 2: r0 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x1c, 0x43, 0x401, 0x0, 0x0, {0x2}, [@NDTA_NAME={0x8, 0x1, '\x00'}]}, 0x1c}, 0x1}, 0x0) 2018/05/30 01:42:39 executing program 5: r0 = socket(0xa, 0x80000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x3, 0x418, [0x0, 0x200006c0, 0x200006f0, 0x20000720], 0x0, &(0x7f0000000080), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {}, {0x0, '\x00', 0x0, 0x0, 0x2, [{{{0x3, 0x0, 0x0, 'veth0_to_bridge\x00', 'yam0\x00', 'ip6tnl0\x00', 'erspan0\x00', @link_local={0x1, 0x80, 0xc2}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x70, 0xb8, 0xe8}, [@common=@ERROR={'ERROR\x00', 0x20, {"6ebecc505f8a85b79503a6c8c41655772a94befabb1e61314497e4672035"}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x3}}}}, {{{0x5, 0x2, 0x88ff, 'bridge0\x00', 'ip6gretap0\x00', 'veth1_to_team\x00', 'yam0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0x0, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0x0, 0xff], 0xa0, 0xa0, 0xd0, [@m802_3={'802_3\x00', 0x8, {{0xf8, 0x8001, 0x2, 0x5}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x8, 0x201, 'veth0_to_bond\x00', 'bond_slave_0\x00', '\x00', 'ip6gretap0\x00', @empty, [0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0x0, 0x0, 0x0, 0xff], 0x70, 0x70, 0x1a0}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x5, 'system_u:object_r:dmidecode_exec_t:s0\x00'}}}}]}]}, 0x490) 2018/05/30 01:42:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6}, {@in=@loopback=0x7f000001, 0x0, 0x6c}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1}, 0x0) [ 354.493646] kernel msg: ebtables bug: please report to author: bad policy 2018/05/30 01:42:39 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)=ANY=[@ANYBLOB="240000000001010000000000ffffffff02000000040002000c0001000500020000000000"], 0x24}, 0x1}, 0x0) 2018/05/30 01:42:39 executing program 3: mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') getdents64(r0, &(0x7f00004a9000)=""/4096, 0x1000) 2018/05/30 01:42:39 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000003c0)='vmnet1em1@\x00', 0x0) 2018/05/30 01:42:39 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000280)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0xffffff80, 0x0, 0x0, 0x0, @remote={0xac, 0x28, 0x14, 0xbb}, @remote={0xac, 0x14, 0x14, 0xbb}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000100)) 2018/05/30 01:42:40 executing program 5: r0 = eventfd(0x0) writev(r0, &(0x7f00001fa000)=[{&(0x7f00000f0000)="8d", 0x1}], 0x1) 2018/05/30 01:42:40 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f00000000c0), &(0x7f00000012c0)=0x22) 2018/05/30 01:42:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b63e820faeb99547298992ea54c7be", 0x11) 2018/05/30 01:42:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r0, &(0x7f0000003c00)=""/4096, 0xfffffd1a, 0x0) readahead(r0, 0x7fffffff, 0x2800000000000) 2018/05/30 01:42:40 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x8bb) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x677a) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) 2018/05/30 01:42:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller0\x00', 0x2002}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syzkaller0\x00', {0x2, 0x0, @rand_addr=0x80000000}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'syzkaller0\x00', {0x2, 0x0, @empty=0xffffffc0}}) 2018/05/30 01:42:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="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", 0x511, 0x0, &(0x7f00000011c0)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/05/30 01:42:40 executing program 7: capset(&(0x7f0000034ff8)={0x20080522}, &(0x7f0000034000)) umount2(&(0x7f0000000780)='./file0/file0\x00', 0x0) 2018/05/30 01:42:40 executing program 2: prlimit64(0x0, 0x7, &(0x7f000035e000)={0x0, 0xfffe00000000}, 0x0) 2018/05/30 01:42:40 executing program 7: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000140), &(0x7f0000000180)=0x4) 2018/05/30 01:42:40 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@broute={'broute\x00', 0x20, 0x2, 0x2c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000040), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'rose0\x00', 'veth1_to_bridge\x00', 'nr0\x00', 'syzkaller0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xb0, 0xb0, 0x100, [@owner={'owner\x00', 0x18}]}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0xb, 0x0, 0x0, 'veth0_to_bond\x00', 'tunl0\x00', 'bcsh0\x00', 'vlan0\x00', @random="eb0037aacac6", [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0xb8, 0x130}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}]}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "71e93ba5fb0bb6c385acf2e53933b7e36e77ec19d7fbfe12f61c3f8f39d0d75c9a691b5e66bb884a226c410b230da4aa6c1b953d7151f32f0b174e77a8dacc2c"}}}}]}]}, 0x338) 2018/05/30 01:42:40 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008740)=[{{&(0x7f0000000080)=@nfc, 0x0, &(0x7f0000005a80)=[{&(0x7f0000003940)=""/4096, 0xfffffffffffffe7e}, {&(0x7f0000004940)=""/4096, 0xfffffffffffffdbe}, {&(0x7f0000005940)=""/44}, {&(0x7f0000005980)=""/106}, {&(0x7f0000005a00)=""/72}]}}, {{&(0x7f0000005b00)=@un=@abs, 0x0, &(0x7f0000005c80)=[{&(0x7f0000005b80)=""/233}], 0x0, &(0x7f0000005cc0)=""/249}}, {{&(0x7f0000005dc0)=@ax25, 0x0, &(0x7f00000060c0), 0x0, &(0x7f0000006100)=""/147}}, {{0x0, 0x0, &(0x7f0000008280)=[{&(0x7f00000061c0)}, {&(0x7f0000006200)=""/4096}, {&(0x7f0000007200)=""/4096}, {&(0x7f0000008200)=""/72}], 0x0, &(0x7f00000082c0)=""/236}}, {{&(0x7f0000000100)=@hci, 0x0, &(0x7f0000008680)=[{&(0x7f0000008440)=""/206}, {&(0x7f0000008540)=""/252, 0x172}, {&(0x7f0000008640)=""/63, 0xfffffffffffffff7}], 0x0, &(0x7f00000086c0)=""/109, 0xfffffedf}}], 0x40000000000033b, 0x10002, &(0x7f0000003880)={0x77359400}) 2018/05/30 01:42:40 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @random="b42d87402e52", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x3a, 0xc0ffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0xffffff89, 0x8, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0xff, 0xff], @dev={0xac, 0x14}}}}}}}}}, &(0x7f00000016c0)) 2018/05/30 01:42:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f00000014c0)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000300)={0x14, 0xa, 0xa, 0x5, 0x0, 0x0, {0xe}}, 0x14}, 0x1}, 0x0) 2018/05/30 01:42:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="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", 0x511, 0x0, &(0x7f00000011c0)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/05/30 01:42:40 executing program 7: unshare(0x24020400) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 2018/05/30 01:42:41 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f00005ff000/0x4000)=nil, 0x4000) syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], &(0x7f0000faaff0)) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000180), 0x9, 0x2) 2018/05/30 01:42:41 executing program 4: unshare(0x2000400) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xc, 0x0) ppoll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0), 0x8) 2018/05/30 01:42:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x9}, 0x1c) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000003c0)="8ced5d52", 0x4}], 0x1) 2018/05/30 01:42:41 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') sendfile(r0, r0, &(0x7f0000000080)=0x1000000000000, 0x0) 2018/05/30 01:42:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="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", 0x511, 0x0, &(0x7f00000011c0)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/05/30 01:42:41 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008740)=[{{&(0x7f0000000080)=@nfc, 0x0, &(0x7f0000005a80)=[{&(0x7f0000003940)=""/4096, 0xfffffffffffffe7e}, {&(0x7f0000004940)=""/4096, 0xfffffffffffffdbe}, {&(0x7f0000005940)=""/44}, {&(0x7f0000005980)=""/106}, {&(0x7f0000005a00)=""/72}]}}, {{&(0x7f0000005b00)=@un=@abs, 0x0, &(0x7f0000005c80)=[{&(0x7f0000005b80)=""/233}], 0x0, &(0x7f0000005cc0)=""/249}}, {{&(0x7f0000005dc0)=@ax25, 0x0, &(0x7f00000060c0), 0x0, &(0x7f0000006100)=""/147}}, {{0x0, 0x0, &(0x7f0000008280)=[{&(0x7f00000061c0)}, {&(0x7f0000006200)=""/4096}, {&(0x7f0000007200)=""/4096}, {&(0x7f0000008200)=""/72}], 0x0, &(0x7f00000082c0)=""/236}}, {{&(0x7f0000000100)=@hci, 0x0, &(0x7f0000008680)=[{&(0x7f0000008440)=""/206}, {&(0x7f0000008540)=""/252, 0x172}, {&(0x7f0000008640)=""/63, 0xfffffffffffffff7}], 0x0, &(0x7f00000086c0)=""/109, 0xfffffedf}}], 0x40000000000033b, 0x10002, &(0x7f0000003880)={0x77359400}) 2018/05/30 01:42:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x8bb) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x677a) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) 2018/05/30 01:42:41 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x8bb) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x677a) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) 2018/05/30 01:42:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000006980)=[{{&(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000340)}}, {{&(0x7f0000002d00)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000003340), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1000000000000000000000000000000058000000000000000e01000000800000"], 0x20}}], 0x2, 0x0) 2018/05/30 01:42:41 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) close(r0) 2018/05/30 01:42:41 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0x7f, 0x44, 0x1}) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 2018/05/30 01:42:41 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626032c8523bf802cf66f") fsync(0xffffffffffffffff) 2018/05/30 01:42:41 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) connect$inet6(r0, &(0x7f0000f6dfe4)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 2018/05/30 01:42:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="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", 0x511, 0x0, &(0x7f00000011c0)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/05/30 01:42:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x8bb) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x677a) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) 2018/05/30 01:42:42 executing program 7: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) bind$packet(r0, &(0x7f0000000240)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6}, 0x14) syz_emit_ethernet(0xe81, &(0x7f0000000280)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@mpls_mc={0x8848, {[], @generic="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"}}}}, &(0x7f0000000000)) 2018/05/30 01:42:42 executing program 2: unshare(0x24020400) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x200000) sync_file_range(r0, 0x0, 0x0, 0x0) 2018/05/30 01:42:42 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@nfc={0x27}, 0x20000080, &(0x7f00000000c0), 0x23b, &(0x7f0000000100)}, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000480)}, 0x20000040) 2018/05/30 01:42:42 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008740)=[{{&(0x7f0000000080)=@nfc, 0x0, &(0x7f0000005a80)=[{&(0x7f0000003940)=""/4096, 0xfffffffffffffe7e}, {&(0x7f0000004940)=""/4096, 0xfffffffffffffdbe}, {&(0x7f0000005940)=""/44}, {&(0x7f0000005980)=""/106}, {&(0x7f0000005a00)=""/72}]}}, {{&(0x7f0000005b00)=@un=@abs, 0x0, &(0x7f0000005c80)=[{&(0x7f0000005b80)=""/233}], 0x0, &(0x7f0000005cc0)=""/249}}, {{&(0x7f0000005dc0)=@ax25, 0x0, &(0x7f00000060c0), 0x0, &(0x7f0000006100)=""/147}}, {{0x0, 0x0, &(0x7f0000008280)=[{&(0x7f00000061c0)}, {&(0x7f0000006200)=""/4096}, {&(0x7f0000007200)=""/4096}, {&(0x7f0000008200)=""/72}], 0x0, &(0x7f00000082c0)=""/236}}, {{&(0x7f0000000100)=@hci, 0x0, &(0x7f0000008680)=[{&(0x7f0000008440)=""/206}, {&(0x7f0000008540)=""/252, 0x172}, {&(0x7f0000008640)=""/63, 0xfffffffffffffff7}], 0x0, &(0x7f00000086c0)=""/109, 0xfffffedf}}], 0x40000000000033b, 0x10002, &(0x7f0000003880)={0x77359400}) 2018/05/30 01:42:42 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x8bb) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x677a) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) 2018/05/30 01:42:42 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) close(r0) 2018/05/30 01:42:42 executing program 5: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000000)=@ethtool_rxfh_indir}) 2018/05/30 01:42:42 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) close(r0) 2018/05/30 01:42:42 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000008c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000880)={&(0x7f0000000740)=@acquire={0x134, 0x17, 0x101, 0x0, 0x0, {{@in6=@mcast2={0xff, 0x2, [], 0x1}}, @in6=@local={0xfe, 0x80, [], 0xaa}, {@in=@rand_addr, @in=@local={0xac, 0x14, 0x14, 0xaa}}, {{@in6, @in6=@mcast1={0xff, 0x1, [], 0x1}}, {}, {0x6e0e172e}}}, [@mark={0xc, 0x15}]}, 0x134}, 0x1}, 0x0) 2018/05/30 01:42:42 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000d7f000), &(0x7f0000000000)=0xffffffffffffffcd) 2018/05/30 01:42:42 executing program 2: r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) add_key$user(&(0x7f0000c24ffb)='user\x00', &(0x7f00003ebffb)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000d6c000)="0000000000000001e3a255ec4a8d9d652d0536c67b9695cfb4c29da627ab9e5e0587e50ec159997396abc344a7d9f563a3e3af2d90a5dfcade859e4717cdf8f03fdf022186424d68996f51a7b3f20108f152bfd57ac5a50be84a106249d0216d5c98c41df97cd7d5032e9c632e4715a226907aabbfc5b3f2e96bf3039474801053b87fbf8674e100", 0x88, r2) r3 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f0000000300)='u', 0x1, r1) r4 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f0000000780)={0x73, 0x79, 0x7a}, &(0x7f0000000640)="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", 0x101, r2) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000e7fffc), 0x0) r5 = socket(0xa, 0x1, 0x0) ioctl(r5, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpgrp(0xffffffffffffffff) tkill(0x0, 0x0) r6 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f00004c8ff4)={r3, r4, r6}, &(0x7f00005cd000), 0x0, &(0x7f000010c000)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) 2018/05/30 01:42:42 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000008c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000880)={&(0x7f0000000740)=@acquire={0x134, 0x17, 0x101, 0x0, 0x0, {{@in6=@mcast2={0xff, 0x2, [], 0x1}}, @in6=@local={0xfe, 0x80, [], 0xaa}, {@in=@rand_addr, @in=@local={0xac, 0x14, 0x14, 0xaa}}, {{@in6, @in6=@mcast1={0xff, 0x1, [], 0x1}}, {}, {0x6e0e172e}}}, [@mark={0xc, 0x15}]}, 0x134}, 0x1}, 0x0) 2018/05/30 01:42:42 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) close(r0) 2018/05/30 01:42:42 executing program 5: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 2018/05/30 01:42:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x8bb) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x677a) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) 2018/05/30 01:42:43 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000008c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000880)={&(0x7f0000000740)=@acquire={0x134, 0x17, 0x101, 0x0, 0x0, {{@in6=@mcast2={0xff, 0x2, [], 0x1}}, @in6=@local={0xfe, 0x80, [], 0xaa}, {@in=@rand_addr, @in=@local={0xac, 0x14, 0x14, 0xaa}}, {{@in6, @in6=@mcast1={0xff, 0x1, [], 0x1}}, {}, {0x6e0e172e}}}, [@mark={0xc, 0x15}]}, 0x134}, 0x1}, 0x0) 2018/05/30 01:42:43 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x5, r0}, 0x2c) 2018/05/30 01:42:43 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008740)=[{{&(0x7f0000000080)=@nfc, 0x0, &(0x7f0000005a80)=[{&(0x7f0000003940)=""/4096, 0xfffffffffffffe7e}, {&(0x7f0000004940)=""/4096, 0xfffffffffffffdbe}, {&(0x7f0000005940)=""/44}, {&(0x7f0000005980)=""/106}, {&(0x7f0000005a00)=""/72}]}}, {{&(0x7f0000005b00)=@un=@abs, 0x0, &(0x7f0000005c80)=[{&(0x7f0000005b80)=""/233}], 0x0, &(0x7f0000005cc0)=""/249}}, {{&(0x7f0000005dc0)=@ax25, 0x0, &(0x7f00000060c0), 0x0, &(0x7f0000006100)=""/147}}, {{0x0, 0x0, &(0x7f0000008280)=[{&(0x7f00000061c0)}, {&(0x7f0000006200)=""/4096}, {&(0x7f0000007200)=""/4096}, {&(0x7f0000008200)=""/72}], 0x0, &(0x7f00000082c0)=""/236}}, {{&(0x7f0000000100)=@hci, 0x0, &(0x7f0000008680)=[{&(0x7f0000008440)=""/206}, {&(0x7f0000008540)=""/252, 0x172}, {&(0x7f0000008640)=""/63, 0xfffffffffffffff7}], 0x0, &(0x7f00000086c0)=""/109, 0xfffffedf}}], 0x40000000000033b, 0x10002, &(0x7f0000003880)={0x77359400}) 2018/05/30 01:42:43 executing program 5: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)="000000000013052a0f32a34b394b3e97") fstat(r0, &(0x7f0000000000)) 2018/05/30 01:42:43 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x8bb) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x677a) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) 2018/05/30 01:42:43 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@nfc={0x27}, 0x20000080, &(0x7f00000000c0), 0x23b, &(0x7f0000000100)}, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000480)}, 0x20000040) 2018/05/30 01:42:43 executing program 2: r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) add_key$user(&(0x7f0000c24ffb)='user\x00', &(0x7f00003ebffb)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000d6c000)="0000000000000001e3a255ec4a8d9d652d0536c67b9695cfb4c29da627ab9e5e0587e50ec159997396abc344a7d9f563a3e3af2d90a5dfcade859e4717cdf8f03fdf022186424d68996f51a7b3f20108f152bfd57ac5a50be84a106249d0216d5c98c41df97cd7d5032e9c632e4715a226907aabbfc5b3f2e96bf3039474801053b87fbf8674e100", 0x88, r2) r3 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f0000000300)='u', 0x1, r1) r4 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f0000000780)={0x73, 0x79, 0x7a}, &(0x7f0000000640)="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", 0x101, r2) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000e7fffc), 0x0) r5 = socket(0xa, 0x1, 0x0) ioctl(r5, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpgrp(0xffffffffffffffff) tkill(0x0, 0x0) r6 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f00004c8ff4)={r3, r4, r6}, &(0x7f00005cd000), 0x0, &(0x7f000010c000)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) 2018/05/30 01:42:43 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000040409004bddd9be0f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a9b8ed4adf67c9962902c20f28834e41d23f26ec0293063ee6167f23bf1d47192e7975a129f8368a9a5f436d587e6248f036be2557818e8808ef63b5f82d467ed78d569257ccd11f04e727ddb75941bc29f77b9b9a2097e1627d24c714a6bec59cd4c23b75ac76a777f2b7d00000000000000000000000000000000f25fb8213b1aa257676cf647da3bf51895fe1b89310f5864e60ac4d13bca829714fac2d2c4bf23388ea3ec41fd540acb60eceb686d374005d5b86fee955a04fbd0515b41ee2ccb03ddbf6b4143e1f00aa00eb8d188d1ba7d2610f10533beefa9adfcfb2704f8876cd391f1600965ea0cd81ab716e959536b76e31a20feb1b27fb1dec3368d1e8b1f3b020f1db044be8506502d92652a51a2bd74b50fd2c17593332a9c5baab1913ed123a3d26f1f2d27ad") ioctl$DRM_IOCTL_RES_CTX(r1, 0x401c5820, &(0x7f0000000000)={0x260, &(0x7f0000000040)}) 2018/05/30 01:42:43 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000008c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000880)={&(0x7f0000000740)=@acquire={0x134, 0x17, 0x101, 0x0, 0x0, {{@in6=@mcast2={0xff, 0x2, [], 0x1}}, @in6=@local={0xfe, 0x80, [], 0xaa}, {@in=@rand_addr, @in=@local={0xac, 0x14, 0x14, 0xaa}}, {{@in6, @in6=@mcast1={0xff, 0x1, [], 0x1}}, {}, {0x6e0e172e}}}, [@mark={0xc, 0x15}]}, 0x134}, 0x1}, 0x0) 2018/05/30 01:42:43 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x93c}]}, 0x10) syz_emit_ethernet(0x66, &(0x7f0000000080)={@random="cd390b081bf2", @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/05/30 01:42:43 executing program 2: r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) add_key$user(&(0x7f0000c24ffb)='user\x00', &(0x7f00003ebffb)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000d6c000)="0000000000000001e3a255ec4a8d9d652d0536c67b9695cfb4c29da627ab9e5e0587e50ec159997396abc344a7d9f563a3e3af2d90a5dfcade859e4717cdf8f03fdf022186424d68996f51a7b3f20108f152bfd57ac5a50be84a106249d0216d5c98c41df97cd7d5032e9c632e4715a226907aabbfc5b3f2e96bf3039474801053b87fbf8674e100", 0x88, r2) r3 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f0000000300)='u', 0x1, r1) r4 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f0000000780)={0x73, 0x79, 0x7a}, &(0x7f0000000640)="b33ab76079ebe0d14f729cd653e520d29ad7ef0000000000000044c249b544230b9387fb8bd6ed266ccf59ef70995bf2e8e2ecd3fff32853747eda22d29be9b36119ec53dc60e2c80b3e9ffa1b81a808ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b0687d6401d36616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb46c1523b8a25e71690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149bd61bd78b506e8bd71824cec9a8db26823cdd5259e688752d5491bd542b2ca7d08bdb777695db99f0401294aca81ab60da1", 0x101, r2) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000e7fffc), 0x0) r5 = socket(0xa, 0x1, 0x0) ioctl(r5, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpgrp(0xffffffffffffffff) tkill(0x0, 0x0) r6 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f00004c8ff4)={r3, r4, r6}, &(0x7f00005cd000), 0x0, &(0x7f000010c000)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) 2018/05/30 01:42:43 executing program 7: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0xffffffffffffffff, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 'erspan0\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f00000000c0)) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}) 2018/05/30 01:42:43 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="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") ioctl$DRM_IOCTL_RES_CTX(r1, 0x401c5820, &(0x7f0000000000)={0x260, &(0x7f0000000040)}) 2018/05/30 01:42:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="551691fa515fa9bdc63c520c4c944879", 0x10) dup3(r1, r0, 0x0) 2018/05/30 01:42:43 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@nfc={0x27}, 0x20000080, &(0x7f00000000c0), 0x23b, &(0x7f0000000100)}, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000480)}, 0x20000040) 2018/05/30 01:42:44 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="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") ioctl$DRM_IOCTL_RES_CTX(r1, 0x401c5820, &(0x7f0000000000)={0x260, &(0x7f0000000040)}) 2018/05/30 01:42:44 executing program 2: r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) add_key$user(&(0x7f0000c24ffb)='user\x00', &(0x7f00003ebffb)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000d6c000)="0000000000000001e3a255ec4a8d9d652d0536c67b9695cfb4c29da627ab9e5e0587e50ec159997396abc344a7d9f563a3e3af2d90a5dfcade859e4717cdf8f03fdf022186424d68996f51a7b3f20108f152bfd57ac5a50be84a106249d0216d5c98c41df97cd7d5032e9c632e4715a226907aabbfc5b3f2e96bf3039474801053b87fbf8674e100", 0x88, r2) r3 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f0000000300)='u', 0x1, r1) r4 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f0000000780)={0x73, 0x79, 0x7a}, &(0x7f0000000640)="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", 0x101, r2) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000e7fffc), 0x0) r5 = socket(0xa, 0x1, 0x0) ioctl(r5, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpgrp(0xffffffffffffffff) tkill(0x0, 0x0) r6 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f00004c8ff4)={r3, r4, r6}, &(0x7f00005cd000), 0x0, &(0x7f000010c000)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) 2018/05/30 01:42:44 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@nfc={0x27}, 0x20000080, &(0x7f00000000c0), 0x23b, &(0x7f0000000100)}, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000480)}, 0x20000040) 2018/05/30 01:42:44 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffff7}) 2018/05/30 01:42:44 executing program 1: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6003f00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868862b2ca654a7613b6aabf35d4c1cbc4c8c4e7506", 0x4c}], 0x1}, 0x0) 2018/05/30 01:42:44 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000400)='w', 0x1}], 0x1) r2 = syz_open_procfs(0x0, &(0x7f00007a1ff6)='net/unix\x00') sendfile(r0, r2, &(0x7f00004db000), 0xff) 2018/05/30 01:42:44 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000c00), &(0x7f0000000c40)=0x8) 2018/05/30 01:42:44 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) unshare(0x400) close(r0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") io_setup(0x6, &(0x7f0000000300)=0x0) read(r1, &(0x7f0000000100)=""/223, 0xdf) socket$vsock_stream(0x28, 0x1, 0x0) io_submit(r2, 0x2, &(0x7f0000000000)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000080), 0x121}]) 2018/05/30 01:42:44 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000080)={{0x3, 0x0, 0x0, 0x3}}) 2018/05/30 01:42:44 executing program 6: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast=0xffffffff}, 0x1}}, 0x2e) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000003000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x1, 0x15}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000002bb)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast=0xffffffff}, 0x1}}, 0x26) 2018/05/30 01:42:44 executing program 1: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6003f00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868862b2ca654a7613b6aabf35d4c1cbc4c8c4e7506", 0x4c}], 0x1}, 0x0) 2018/05/30 01:42:44 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="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") ioctl$DRM_IOCTL_RES_CTX(r1, 0x401c5820, &(0x7f0000000000)={0x260, &(0x7f0000000040)}) 2018/05/30 01:42:44 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f85ff0)={&(0x7f0000300fc0)={0x2, 0x1, 0x0, 0xb, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x40}, 0x1}, 0x0) 2018/05/30 01:42:44 executing program 2: unshare(0x24020400) r0 = syz_open_dev$ndb(&(0x7f0000000380)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000000)) 2018/05/30 01:42:44 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000eefff0)=@ethernet, 0x10) read(r0, &(0x7f0000000040)=""/7, 0x7) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000e7f000)=0x20000007fff, 0x4) sendmsg$can_bcm(r0, &(0x7f0000168000)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f00004daff0)={&(0x7f0000006fb8)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c25e50766"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x7, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "510200"}}, 0x48}, 0x1}, 0x0) 2018/05/30 01:42:44 executing program 7: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff02c}, {0x6}]}, 0x10) 2018/05/30 01:42:45 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r3, &(0x7f0000cd8ff4)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/05/30 01:42:45 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20002, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 2018/05/30 01:42:45 executing program 1: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6003f00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868862b2ca654a7613b6aabf35d4c1cbc4c8c4e7506", 0x4c}], 0x1}, 0x0) 2018/05/30 01:42:45 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/05/30 01:42:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000600)={'ifb0\x00', {0x2, 0x0, @rand_addr}}) 2018/05/30 01:42:45 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000009b80)=[{{0x0, 0x0, &(0x7f0000000d00)}}], 0x1, 0x0) 2018/05/30 01:42:45 executing program 1: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6003f00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868862b2ca654a7613b6aabf35d4c1cbc4c8c4e7506", 0x4c}], 0x1}, 0x0) 2018/05/30 01:42:45 executing program 6: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) pselect6(0x40, &(0x7f0000f33fc0)={0x13}, &(0x7f0000000200), &(0x7f0000086000), &(0x7f0000000240), &(0x7f0000000000)={&(0x7f0000000040), 0x8}) 2018/05/30 01:42:45 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) 2018/05/30 01:42:45 executing program 5: r0 = socket$rds(0xa, 0x2, 0x11) sendmsg$rds(r0, &(0x7f000000afc8)={&(0x7f0000004ff0)={0xa, 0x1}, 0xe8, &(0x7f0000010000)=[{&(0x7f000000c000)=""/4096}, {&(0x7f000000e000)=""/79}, {&(0x7f000000f000)=""/255, 0x42e1f40f82fdb420}], 0x0, &(0x7f0000002000)=[@rdma_dest={0x14, 0x29, 0x3e}, @mask_fadd={0x0, 0x114, 0x8, {{}, &(0x7f000000f000), &(0x7f000000eff8)}}], 0x1f}, 0x8000) 2018/05/30 01:42:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x7, 0x2, [0x0, 0x0]}, 0xc) 2018/05/30 01:42:45 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000740)={0x80000000}) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) 2018/05/30 01:42:46 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2285, &(0x7f0000000040)='S') 2018/05/30 01:42:46 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @random="b42d87402e52", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x38, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x3f, {0x0, 0x6, "0a07ec", 0xae3, 0x29, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0xff, 0xff], @dev={0xac, 0x14}}, [], "a82f7ae1cd16d2e2"}}}}}}}, &(0x7f0000000000)) 2018/05/30 01:42:46 executing program 6: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) pselect6(0x40, &(0x7f0000f33fc0)={0x13}, &(0x7f0000000200), &(0x7f0000086000), &(0x7f0000000240), &(0x7f0000000000)={&(0x7f0000000040), 0x8}) 2018/05/30 01:42:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x7, 0x2, [0x0, 0x0]}, 0xc) 2018/05/30 01:42:46 executing program 4: ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f0000000080)) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r0, 0x1) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0x0) add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffff8) flock(r0, 0xffffffffffffffff) 2018/05/30 01:42:46 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040), 0xb, 0x0, &(0x7f0000000080), &(0x7f0000000180), 0x0) 2018/05/30 01:42:46 executing program 1: add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a}, &(0x7f0000000080)="88", 0x1, 0xfffffffffffffffd) 2018/05/30 01:42:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f00001e0ffc)=0x6, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x800, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000340)={@mcast1={0xff, 0x1, [], 0x1}}, &(0x7f00000000c0)=0x20) 2018/05/30 01:42:46 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000e3000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f0000197ff8)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000091ff4)) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000d7c000)) 2018/05/30 01:42:46 executing program 6: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) pselect6(0x40, &(0x7f0000f33fc0)={0x13}, &(0x7f0000000200), &(0x7f0000086000), &(0x7f0000000240), &(0x7f0000000000)={&(0x7f0000000040), 0x8}) 2018/05/30 01:42:46 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000838f18)={{{@in6, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0xff}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002b40)={{{@in=@broadcast=0xffffffff, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x0, 0x33}, 0x0, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, 0xe8) close(r0) 2018/05/30 01:42:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="f1f3c66180298a072fc2a1c227b15039", 0x10) r1 = accept4(r0, 0x0, &(0x7f0000000180), 0x0) sendto(r1, &(0x7f0000000040)='^', 0x1, 0x0, &(0x7f0000000100)=@nl=@proc={0x10}, 0x80) 2018/05/30 01:42:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x7, 0x2, [0x0, 0x0]}, 0xc) 2018/05/30 01:42:46 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040), 0xb, 0x0, &(0x7f0000000080), &(0x7f0000000180), 0x0) 2018/05/30 01:42:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000180)={0x1}, 0x8) 2018/05/30 01:42:46 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf32(r0, &(0x7f0000000a00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xff66) 2018/05/30 01:42:46 executing program 6: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) pselect6(0x40, &(0x7f0000f33fc0)={0x13}, &(0x7f0000000200), &(0x7f0000086000), &(0x7f0000000240), &(0x7f0000000000)={&(0x7f0000000040), 0x8}) 2018/05/30 01:42:46 executing program 7: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$int_out(r0, 0xc0684113, &(0x7f0000000040)) 2018/05/30 01:42:46 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000e3000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f0000197ff8)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000091ff4)) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000d7c000)) 2018/05/30 01:42:46 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet_int(r0, 0x0, 0x400000000b, &(0x7f0000778ffc)=0x100000001, 0x3) sendto$inet(r0, &(0x7f0000000140)="851d5e23", 0x4, 0x0, &(0x7f00008a8ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x9, 0x4) recvmsg(r0, &(0x7f000089e000)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f000089f000)=""/4096, 0x1000}, 0x12004) 2018/05/30 01:42:46 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf32(r0, &(0x7f0000000a00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xff66) 2018/05/30 01:42:46 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040), 0xb, 0x0, &(0x7f0000000080), &(0x7f0000000180), 0x0) 2018/05/30 01:42:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="f1f3c66180298a072fc2a1c227b15039", 0x10) r1 = accept4(r0, 0x0, &(0x7f0000000180), 0x0) sendto(r1, &(0x7f0000000040)='^', 0x1, 0x0, &(0x7f0000000100)=@nl=@proc={0x10}, 0x80) 2018/05/30 01:42:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x7, 0x2, [0x0, 0x0]}, 0xc) 2018/05/30 01:42:47 executing program 7: r0 = getpid() mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000580)={0xaa}) sched_setaffinity(r0, 0x8, &(0x7f00000001c0)=0x6) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2), 0xffffffee) fcntl$setpipe(r2, 0x407, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000604ffc)) dup2(r1, r3) 2018/05/30 01:42:47 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000e3000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f0000197ff8)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000091ff4)) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000d7c000)) 2018/05/30 01:42:47 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) 2018/05/30 01:42:47 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040), 0xb, 0x0, &(0x7f0000000080), &(0x7f0000000180), 0x0) 2018/05/30 01:42:47 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") timer_create(0x0, &(0x7f0000000180)={0x0, 0x38}, &(0x7f0000000140)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ppoll(&(0x7f0000000080), 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) 2018/05/30 01:42:47 executing program 2: move_pages(0x0, 0x3, &(0x7f0000000240)=[&(0x7f0000006000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000006000/0x4000)=nil], &(0x7f00000000c0), &(0x7f0000000180), 0x0) 2018/05/30 01:42:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="f1f3c66180298a072fc2a1c227b15039", 0x10) r1 = accept4(r0, 0x0, &(0x7f0000000180), 0x0) sendto(r1, &(0x7f0000000040)='^', 0x1, 0x0, &(0x7f0000000100)=@nl=@proc={0x10}, 0x80) 2018/05/30 01:42:47 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf32(r0, &(0x7f0000000a00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xff66) 2018/05/30 01:42:47 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, &(0x7f0000000000), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x3, 0x0, 0x0, 'vcan0\x00', 'bridge0\x00', 'sit0\x00', 'team0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x1d8, 0x1d8, 0x210, [@comment={'comment\x00', 0x100}, @statistic={'statistic\x00', 0x18}]}}, @snat={'snat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 0xffffffffffffffff}}}}, {{{0x1b, 0x0, 0x0, 'team_slave_1\x00', 'irlan0\x00', 'irlan0\x00', 'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2}, [], @random="f646793b7b39", [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 0xffffffffffffffff}}}}]}]}, 0x3c0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@nat={'nat\x00', 0x19, 0x0, 0xc0, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, &(0x7f0000000040), &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x138) 2018/05/30 01:42:47 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) close(r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 2018/05/30 01:42:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x400000000000001, 0xa5) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/05/30 01:42:47 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000e3000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f0000197ff8)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000091ff4)) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000d7c000)) 2018/05/30 01:42:47 executing program 0: unshare(0x24020400) r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)) 2018/05/30 01:42:47 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf32(r0, &(0x7f0000000a00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xff66) 2018/05/30 01:42:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="f1f3c66180298a072fc2a1c227b15039", 0x10) r1 = accept4(r0, 0x0, &(0x7f0000000180), 0x0) sendto(r1, &(0x7f0000000040)='^', 0x1, 0x0, &(0x7f0000000100)=@nl=@proc={0x10}, 0x80) 2018/05/30 01:42:47 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="c626262c8523bf012cf66f") madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xf) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xe) 2018/05/30 01:42:48 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x100000000f, &(0x7f00000000c0)=0xfffffffffefffffb, 0x4) bind$inet6(r0, &(0x7f0000876000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, 0x1c) 2018/05/30 01:42:48 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) r1 = dup(r0) getsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f00000000c0)=""/174, &(0x7f0000000040)=0xae) 2018/05/30 01:42:48 executing program 4: unshare(0x400) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) flock(r0, 0x0) 2018/05/30 01:42:48 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x0) unshare(0x2000400) inotify_init1(0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/05/30 01:42:48 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, &(0x7f0000000000), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x3, 0x0, 0x0, 'vcan0\x00', 'bridge0\x00', 'sit0\x00', 'team0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x1d8, 0x1d8, 0x210, [@comment={'comment\x00', 0x100}, @statistic={'statistic\x00', 0x18}]}}, @snat={'snat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 0xffffffffffffffff}}}}, {{{0x1b, 0x0, 0x0, 'team_slave_1\x00', 'irlan0\x00', 'irlan0\x00', 'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2}, [], @random="f646793b7b39", [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 0xffffffffffffffff}}}}]}]}, 0x3c0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@nat={'nat\x00', 0x19, 0x0, 0xc0, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, &(0x7f0000000040), &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x138) 2018/05/30 01:42:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='personality\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000180)={{0x4, 0x6376}, {0xffffffffffffffe1, 0xfffffffffffffffe}, 0x401, 0x3, 0x8}) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x84800) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f00000000c0)=""/104) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'lo\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/s[z1\x00', 0x1ff) 2018/05/30 01:42:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000580)=@broute={'broute\x00', 0x20, 0x2, 0x163, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, &(0x7f0000000280), &(0x7f0000000040)=ANY=[@ANYBLOB="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"]}, 0x1db) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 2018/05/30 01:42:48 executing program 7: r0 = getpid() mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000580)={0xaa}) sched_setaffinity(r0, 0x8, &(0x7f00000001c0)=0x6) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2), 0xffffffee) fcntl$setpipe(r2, 0x407, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000604ffc)) dup2(r1, r3) [ 363.393247] 8021q: VLANs not supported on lo [ 363.443151] 8021q: VLANs not supported on lo 2018/05/30 01:42:48 executing program 3: mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x20000001}) inotify_add_watch(r0, &(0x7f0000ebbff6)='./control\x00', 0x80) rmdir(&(0x7f0000f98ff6)='./control\x00') epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 2018/05/30 01:42:48 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x100000000f, &(0x7f00000000c0)=0xfffffffffefffffb, 0x4) bind$inet6(r0, &(0x7f0000876000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, 0x1c) 2018/05/30 01:42:48 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x400c0930, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000140)}) 2018/05/30 01:42:48 executing program 4: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f00002bf000/0x3000)=nil) 2018/05/30 01:42:48 executing program 2: ioprio_set$pid(0x2, 0x0, 0x0) clone(0x0, &(0x7f00008da000), &(0x7f00002b7000), &(0x7f0000bd1000), &(0x7f0000286fd1)) ioprio_set$pid(0x2, 0x0, 0x0) 2018/05/30 01:42:48 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, &(0x7f0000000000), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x3, 0x0, 0x0, 'vcan0\x00', 'bridge0\x00', 'sit0\x00', 'team0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x1d8, 0x1d8, 0x210, [@comment={'comment\x00', 0x100}, @statistic={'statistic\x00', 0x18}]}}, @snat={'snat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 0xffffffffffffffff}}}}, {{{0x1b, 0x0, 0x0, 'team_slave_1\x00', 'irlan0\x00', 'irlan0\x00', 'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2}, [], @random="f646793b7b39", [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 0xffffffffffffffff}}}}]}]}, 0x3c0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@nat={'nat\x00', 0x19, 0x0, 0xc0, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, &(0x7f0000000040), &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x138) 2018/05/30 01:42:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x7ffff}]}]}, 0x28}, 0x1}, 0x0) 2018/05/30 01:42:49 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x100000000f, &(0x7f00000000c0)=0xfffffffffefffffb, 0x4) bind$inet6(r0, &(0x7f0000876000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, 0x1c) 2018/05/30 01:42:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x484, &(0x7f0000000180)=""/24, &(0x7f0000000140)=0x18) 2018/05/30 01:42:49 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") fsetxattr(r1, &(0x7f0000000000)=@random={'user.', "2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a"}, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a", 0x16d, 0x0) 2018/05/30 01:42:49 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) lseek(r0, 0x0, 0x3) 2018/05/30 01:42:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) dup2(r0, r1) 2018/05/30 01:42:49 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, &(0x7f0000000000), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x3, 0x0, 0x0, 'vcan0\x00', 'bridge0\x00', 'sit0\x00', 'team0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x1d8, 0x1d8, 0x210, [@comment={'comment\x00', 0x100}, @statistic={'statistic\x00', 0x18}]}}, @snat={'snat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 0xffffffffffffffff}}}}, {{{0x1b, 0x0, 0x0, 'team_slave_1\x00', 'irlan0\x00', 'irlan0\x00', 'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2}, [], @random="f646793b7b39", [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 0xffffffffffffffff}}}}]}]}, 0x3c0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@nat={'nat\x00', 0x19, 0x0, 0xc0, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, &(0x7f0000000040), &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x138) 2018/05/30 01:42:49 executing program 7: r0 = getpid() mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000580)={0xaa}) sched_setaffinity(r0, 0x8, &(0x7f00000001c0)=0x6) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2), 0xffffffee) fcntl$setpipe(r2, 0x407, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000604ffc)) dup2(r1, r3) 2018/05/30 01:42:49 executing program 2: add_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000000140)="84afc804ed3b193a1d21c5f0", 0xc, 0xfffffffffffffffc) 2018/05/30 01:42:49 executing program 2: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$sndseq(r0, &(0x7f000000a000)=[{0x7, 0x3, 0x0, 0x0, @time={r3, r4+10000000}, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x4a48b125e13656b}) 2018/05/30 01:42:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x484, &(0x7f0000000180)=""/24, &(0x7f0000000140)=0x18) 2018/05/30 01:42:49 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x100000000f, &(0x7f00000000c0)=0xfffffffffefffffb, 0x4) bind$inet6(r0, &(0x7f0000876000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, 0x1c) 2018/05/30 01:42:49 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000003fb00000000000043000000030000f8"]) ioctl(r0, 0x8936, &(0x7f0000000000)) 2018/05/30 01:42:49 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") fsetxattr(r1, &(0x7f0000000000)=@random={'user.', "2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a"}, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a", 0x16d, 0x0) 2018/05/30 01:42:49 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2c, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x2c00, 0x8}}}}}}, &(0x7f0000000040)) 2018/05/30 01:42:49 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f0000600003500fc0e1c0b0020e80008035ea41155c600100904a423ea", 0x24) 2018/05/30 01:42:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x484, &(0x7f0000000180)=""/24, &(0x7f0000000140)=0x18) 2018/05/30 01:42:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x68, 0xf0ffffff}, [@NDA_LLADDR={0xa, 0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0x28}, 0x1}, 0x0) 2018/05/30 01:42:49 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") fsetxattr(r1, &(0x7f0000000000)=@random={'user.', "2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a"}, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a", 0x16d, 0x0) [ 364.816123] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 364.878100] bridge_slave_0: FDB only supports static addresses 2018/05/30 01:42:50 executing program 7: r0 = getpid() mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000580)={0xaa}) sched_setaffinity(r0, 0x8, &(0x7f00000001c0)=0x6) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2), 0xffffffee) fcntl$setpipe(r2, 0x407, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000604ffc)) dup2(r1, r3) 2018/05/30 01:42:50 executing program 1: exit(0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x800, 0x8, 0x0, 0xffffffffffffffff, 0x0, [0x140]}, 0x2c) 2018/05/30 01:42:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x484, &(0x7f0000000180)=""/24, &(0x7f0000000140)=0x18) 2018/05/30 01:42:50 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x80045113, &(0x7f0000000000)) 2018/05/30 01:42:50 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") fsetxattr(r1, &(0x7f0000000000)=@random={'user.', "2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a"}, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a", 0x16d, 0x0) 2018/05/30 01:42:50 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000040)={0x0, 0x1}) 2018/05/30 01:42:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x68, 0xf0ffffff}, [@NDA_LLADDR={0xa, 0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0x28}, 0x1}, 0x0) 2018/05/30 01:42:50 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGSID(r1, 0x802c542a, &(0x7f0000000040)) [ 365.429974] bridge_slave_0: FDB only supports static addresses 2018/05/30 01:42:50 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x81) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x110, 0x4) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 2018/05/30 01:42:50 executing program 6: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x40002017}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x2) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, &(0x7f00009d2000), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000021ff4)={0x2001}) 2018/05/30 01:42:50 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000ff0)=[{0x20, 0x0, 0x0, 0x4f42}, {0x80000006}]}, 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) sendmsg$nl_crypto(r1, &(0x7f000037ffc8)={&(0x7f0000041000)={0x10}, 0xc, &(0x7f0000e6c000)={&(0x7f0000e6cff0)=@delrng={0x10, 0x14}, 0x10}, 0x1}, 0x0) 2018/05/30 01:42:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x68, 0xf0ffffff}, [@NDA_LLADDR={0xa, 0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0x28}, 0x1}, 0x0) 2018/05/30 01:42:50 executing program 3: unshare(0x24020400) r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000040)={{0x3}}) 2018/05/30 01:42:50 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000040)={0x0, 0x1}) [ 365.676821] bridge_slave_0: FDB only supports static addresses 2018/05/30 01:42:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x68, 0xf0ffffff}, [@NDA_LLADDR={0xa, 0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0x28}, 0x1}, 0x0) 2018/05/30 01:42:50 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 365.928388] bridge_slave_0: FDB only supports static addresses 2018/05/30 01:42:51 executing program 7: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) 2018/05/30 01:42:51 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9204, &(0x7f0000000140)) 2018/05/30 01:42:51 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/30 01:42:51 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x37, &(0x7f0000000000), &(0x7f0000013000)=0xfffffffffffffd19) 2018/05/30 01:42:51 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendto$inet6(r0, &(0x7f0000003fd9), 0x0, 0x0, &(0x7f0000008000)={0xa, 0x0, 0xd}, 0x1c) 2018/05/30 01:42:51 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x81) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x110, 0x4) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 2018/05/30 01:42:51 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000040)={0x0, 0x1}) 2018/05/30 01:42:51 executing program 1: exit(0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x800, 0x8, 0x0, 0xffffffffffffffff, 0x0, [0x140]}, 0x2c) 2018/05/30 01:42:51 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/30 01:42:51 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x80000080304d65, &(0x7f0000000000)) 2018/05/30 01:42:51 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f000000d000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) 2018/05/30 01:42:51 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000180)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) dup3(r1, r2, 0x0) 2018/05/30 01:42:52 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000040)={0x0, 0x1}) 2018/05/30 01:42:52 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000180)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) dup3(r1, r2, 0x0) 2018/05/30 01:42:52 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)=@bridge_getlink={0x20, 0x12, 0xa01, 0x0, 0x0, {0x7}}, 0x20}, 0x1}, 0x0) 2018/05/30 01:42:52 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000180)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) dup3(r1, r2, 0x0) 2018/05/30 01:42:52 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) accept4$vsock_stream(r0, &(0x7f0000000240)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) 2018/05/30 01:42:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x9}, 0x80, &(0x7f0000000300)=[{&(0x7f00000002c0)="e8", 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000400), 0x8) 2018/05/30 01:42:52 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/30 01:42:52 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000180)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) dup3(r1, r2, 0x0) 2018/05/30 01:42:52 executing program 1: exit(0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x800, 0x8, 0x0, 0xffffffffffffffff, 0x0, [0x140]}, 0x2c) 2018/05/30 01:42:52 executing program 0: r0 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"626f6e9400000020c04f803100", 0x401a}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)) 2018/05/30 01:42:52 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x81) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x110, 0x4) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 2018/05/30 01:42:52 executing program 2: r0 = inotify_init() mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x10007fe) rmdir(&(0x7f0000000040)='./control\x00') 2018/05/30 01:42:53 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/30 01:42:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x3a) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x11, r1, 0x0) mprotect(&(0x7f0000e6b000/0x2000)=nil, 0x2000, 0x2) 2018/05/30 01:42:53 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@mcast1={0xff, 0x1, [], 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x807}, 0x1c) 2018/05/30 01:42:53 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x81) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x110, 0x4) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 2018/05/30 01:42:53 executing program 0: r0 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"626f6e9400000020c04f803100", 0x401a}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)) 2018/05/30 01:42:53 executing program 4: r0 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"626f6e9400000020c04f803100", 0x401a}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)) 2018/05/30 01:42:53 executing program 1: exit(0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x800, 0x8, 0x0, 0xffffffffffffffff, 0x0, [0x140]}, 0x2c) 2018/05/30 01:42:53 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/30 01:42:53 executing program 4: r0 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"626f6e9400000020c04f803100", 0x401a}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)) 2018/05/30 01:42:53 executing program 6: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f0000000000)='..', &(0x7f0000000280)='./file0\x00') open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 2018/05/30 01:42:53 executing program 0: r0 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"626f6e9400000020c04f803100", 0x401a}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)) 2018/05/30 01:42:54 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000474fec)={0x1, 0x800000000000003b, 0x7, 0x4}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000077cfe0)={r0, &(0x7f0000ab2000), &(0x7f0000da1000)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000040)="5f17bdc13ba699a61e17d05f0145ac0808b04a0d254a3e60d5a529e753c71ab8e1a15cc80c626e20dc4eea8e20d007cd7cd1c593deb149e4ac3e77", &(0x7f0000000100)=""/157}, 0x18) 2018/05/30 01:42:54 executing program 4: r0 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"626f6e9400000020c04f803100", 0x401a}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)) 2018/05/30 01:42:54 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x25}, [], {0x95}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2f5, &(0x7f000000cf3d)=""/195}, 0x48) 2018/05/30 01:42:54 executing program 0: r0 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"626f6e9400000020c04f803100", 0x401a}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)) 2018/05/30 01:42:54 executing program 2: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x8003, &(0x7f0000527ff8)=0x3fffffffffffffff, 0x1b, 0x0) get_mempolicy(&(0x7f0000000040), &(0x7f0000000000), 0x7ff, &(0x7f00004aa000/0x4000)=nil, 0x3) 2018/05/30 01:42:54 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/30 01:42:54 executing program 6: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg$key(r0, &(0x7f0000000040)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@broadcast=0xffffffff, @in=@local={0xac, 0x14, 0x14, 0xaa}}]}, 0x38}, 0x1}, 0x0) 2018/05/30 01:42:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000340)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, @in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, @in={0x2, 0x0, @multicast1=0xe0000001}], 0x1) 2018/05/30 01:42:54 executing program 5: mmap(&(0x7f00001f9000/0x3000)=nil, 0x3000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000040)=[{}], 0x336, 0x0) 2018/05/30 01:42:54 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) r2 = socket$packet(0x11, 0x3, 0x300) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) syz_emit_ethernet(0xe, &(0x7f0000000280)={@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, &(0x7f0000000000)) 2018/05/30 01:42:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) unshare(0x400) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 2018/05/30 01:42:54 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'vhan0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 2018/05/30 01:42:54 executing program 3: unshare(0x24020400) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x80101, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001100)) 2018/05/30 01:42:54 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=@ipv6_newroute={0x20, 0x18, 0xb03, 0x0, 0x0, {0xa}, [@RTA_ENCAP={0x4, 0x16}]}, 0x20}, 0x1}, 0x0) 2018/05/30 01:42:54 executing program 5: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f00000001c0)=0x1ff, 0x4) dup3(r0, r1, 0x0) 2018/05/30 01:42:54 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r1, 0x0) dup2(r2, r1) 2018/05/30 01:42:54 executing program 6: unshare(0x2000400) r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f000000cffc), 0x4877e7) 2018/05/30 01:42:54 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) r2 = socket$packet(0x11, 0x3, 0x300) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) syz_emit_ethernet(0xe, &(0x7f0000000280)={@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, &(0x7f0000000000)) 2018/05/30 01:42:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00007af000)=[{&(0x7f00009db000)="480000001500190020ffff7fffffff560a113b850e1de0974881000000fe58a3bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b00000000fb00070001000080", 0x48}], 0x1) 2018/05/30 01:42:55 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)) close(r1) close(r0) 2018/05/30 01:42:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000006740)=[{{0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)}}, {{&(0x7f0000000480)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000540)}}], 0x2, 0x0) 2018/05/30 01:42:56 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) r2 = socket$packet(0x11, 0x3, 0x300) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) syz_emit_ethernet(0xe, &(0x7f0000000280)={@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, &(0x7f0000000000)) 2018/05/30 01:42:56 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000040)={'gre0\x00', @ifru_data=&(0x7f00000000c0)="88e5274b27219e9943baa3bdd736df68b3484da884c770ad6681b296d76e4d1c"}) 2018/05/30 01:42:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_elf32(r1, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) sendto$packet(r1, &(0x7f0000000000)="0e", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000080)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000000640), 0x0, &(0x7f00000006c0)=""/107, 0x6b}, 0x2) 2018/05/30 01:42:56 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)) close(r1) close(r0) 2018/05/30 01:42:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/05/30 01:42:56 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r1, 0x0) dup2(r2, r1) 2018/05/30 01:42:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x20, 0x2d, 0xaff, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x3, @binary='\b'}]}]}, 0x20}, 0x1}, 0x0) 2018/05/30 01:42:56 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)) close(r1) close(r0) 2018/05/30 01:42:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x20, 0x2d, 0xaff, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x3, @binary='\b'}]}]}, 0x20}, 0x1}, 0x0) 2018/05/30 01:42:56 executing program 6: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000380)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 2018/05/30 01:43:00 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) r2 = socket$packet(0x11, 0x3, 0x300) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) syz_emit_ethernet(0xe, &(0x7f0000000280)={@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, &(0x7f0000000000)) 2018/05/30 01:43:00 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x348, 0xffffffff, 0x208, 0x208, 0x130, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, &(0x7f0000000080), {[{{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @ipv4={[], [0xff, 0xff], @rand_addr}, [], [], 'irlan0\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3a8) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000240)={'filter\x00', 0x7, 0x4, 0x4a8, 0x140, 0x0, 0x0, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f0000000200), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={0xac, 0x14, 0x14}, @local={0xac, 0x14, 0x14, 0xaa}}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @multicast1=0xe0000001}}}, {{@arp={@loopback=0x7f000001, @multicast2=0xe0000002, 0x0, 0x0, @mac=@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'syzkaller1\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @empty, @rand_addr}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4f8) 2018/05/30 01:43:00 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r1, 0x0) dup2(r2, r1) 2018/05/30 01:43:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x20, 0x2d, 0xaff, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x3, @binary='\b'}]}]}, 0x20}, 0x1}, 0x0) 2018/05/30 01:43:00 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)) close(r1) close(r0) 2018/05/30 01:43:00 executing program 6: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000380)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 2018/05/30 01:43:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/05/30 01:43:00 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)) close(r1) close(r0) 2018/05/30 01:43:00 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x348, 0xffffffff, 0x208, 0x208, 0x130, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, &(0x7f0000000080), {[{{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @ipv4={[], [0xff, 0xff], @rand_addr}, [], [], 'irlan0\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3a8) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000240)={'filter\x00', 0x7, 0x4, 0x4a8, 0x140, 0x0, 0x0, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f0000000200), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={0xac, 0x14, 0x14}, @local={0xac, 0x14, 0x14, 0xaa}}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @multicast1=0xe0000001}}}, {{@arp={@loopback=0x7f000001, @multicast2=0xe0000002, 0x0, 0x0, @mac=@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'syzkaller1\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @empty, @rand_addr}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4f8) 2018/05/30 01:43:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x20, 0x2d, 0xaff, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x3, @binary='\b'}]}]}, 0x20}, 0x1}, 0x0) 2018/05/30 01:43:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000140)=' ', 0x1}], 0x1}, 0x20004001) r1 = socket(0x2, 0x6, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") shutdown(r0, 0x2) recvfrom$inet(r0, &(0x7f0000000040)=""/75, 0x4b, 0x40000001, &(0x7f00000000c0)={0x2}, 0x707000) 2018/05/30 01:43:00 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x348, 0xffffffff, 0x208, 0x208, 0x130, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, &(0x7f0000000080), {[{{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @ipv4={[], [0xff, 0xff], @rand_addr}, [], [], 'irlan0\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3a8) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000240)={'filter\x00', 0x7, 0x4, 0x4a8, 0x140, 0x0, 0x0, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f0000000200), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={0xac, 0x14, 0x14}, @local={0xac, 0x14, 0x14, 0xaa}}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @multicast1=0xe0000001}}}, {{@arp={@loopback=0x7f000001, @multicast2=0xe0000002, 0x0, 0x0, @mac=@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'syzkaller1\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @empty, @rand_addr}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4f8) 2018/05/30 01:43:00 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r1, 0x0) dup2(r2, r1) 2018/05/30 01:43:00 executing program 2: futex(&(0x7f0000000080), 0x7, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x0) 2018/05/30 01:43:00 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x348, 0xffffffff, 0x208, 0x208, 0x130, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, &(0x7f0000000080), {[{{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @ipv4={[], [0xff, 0xff], @rand_addr}, [], [], 'irlan0\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3a8) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000240)={'filter\x00', 0x7, 0x4, 0x4a8, 0x140, 0x0, 0x0, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f0000000200), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={0xac, 0x14, 0x14}, @local={0xac, 0x14, 0x14, 0xaa}}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @multicast1=0xe0000001}}}, {{@arp={@loopback=0x7f000001, @multicast2=0xe0000002, 0x0, 0x0, @mac=@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'syzkaller1\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @empty, @rand_addr}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4f8) 2018/05/30 01:43:00 executing program 2: unshare(0x2000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1f, 0x4) 2018/05/30 01:43:00 executing program 4: ioprio_set$pid(0x2, 0x0, 0x673c) 2018/05/30 01:43:01 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000012000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)=0x3) 2018/05/30 01:43:01 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000002, 0x1032, 0xffffffffffffffff, 0x0) close(r0) 2018/05/30 01:43:01 executing program 4: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000f679f4)=0x8000010, 0x516) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) 2018/05/30 01:43:01 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)) close(r1) close(r0) 2018/05/30 01:43:01 executing program 6: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000380)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 2018/05/30 01:43:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/05/30 01:43:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x1e, 0x4) 2018/05/30 01:43:02 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000002, 0x1032, 0xffffffffffffffff, 0x0) close(r0) 2018/05/30 01:43:02 executing program 6: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000380)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 2018/05/30 01:43:02 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0xffffffa0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xd}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/05/30 01:43:02 executing program 4: capset(&(0x7f0000f4b000)={0x19980330}, &(0x7f0000fc0fe8)={0xdd5}) r0 = socket$netlink(0x10, 0x3, 0x6) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000299f3e)="580000001400192340014b80040d8c560a067fffffff81000000000000005807004824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd000000100001005c9b9358fcff0000040e05a5", 0x58}], 0x1) 2018/05/30 01:43:02 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)) close(r1) close(r0) 2018/05/30 01:43:02 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) setsockopt(r0, 0x65, 0x1, &(0x7f0000000000), 0x0) bind$can_raw(r0, &(0x7f00000000c0)={0x1d, r1}, 0x10) 2018/05/30 01:43:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000800)={&(0x7f0000000240)={0x10}, 0x109, &(0x7f0000000000)={&(0x7f0000000080)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}}, @in6=@remote={0xfe, 0x80, [], 0xbb}, {@in=@local={0xac, 0x14, 0x14, 0xaa}, @in=@remote={0xac, 0x14, 0x14, 0xbb}}, {{@in=@multicast2=0xe0000002, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0xffb6}, 0x1}, 0x0) [ 377.309792] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 377.353498] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 2018/05/30 01:43:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000800)={&(0x7f0000000240)={0x10}, 0x109, &(0x7f0000000000)={&(0x7f0000000080)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}}, @in6=@remote={0xfe, 0x80, [], 0xbb}, {@in=@local={0xac, 0x14, 0x14, 0xaa}, @in=@remote={0xac, 0x14, 0x14, 0xbb}}, {{@in=@multicast2=0xe0000002, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0xffb6}, 0x1}, 0x0) 2018/05/30 01:43:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") fcntl$setsig(r0, 0xa, 0xfffffffffffffffc) 2018/05/30 01:43:02 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r1, &(0x7f0000000940)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000900)={0xffffffff}, 0x2}}, 0x20) write$rdma_cm(r1, &(0x7f0000000980)=@bind={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x4e20, @rand_addr}}}, 0x90) 2018/05/30 01:43:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000800)={&(0x7f0000000240)={0x10}, 0x109, &(0x7f0000000000)={&(0x7f0000000080)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}}, @in6=@remote={0xfe, 0x80, [], 0xbb}, {@in=@local={0xac, 0x14, 0x14, 0xaa}, @in=@remote={0xac, 0x14, 0x14, 0xbb}}, {{@in=@multicast2=0xe0000002, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0xffb6}, 0x1}, 0x0) 2018/05/30 01:43:02 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x90000001}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 2018/05/30 01:43:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000800)={&(0x7f0000000240)={0x10}, 0x109, &(0x7f0000000000)={&(0x7f0000000080)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}}, @in6=@remote={0xfe, 0x80, [], 0xbb}, {@in=@local={0xac, 0x14, 0x14, 0xaa}, @in=@remote={0xac, 0x14, 0x14, 0xbb}}, {{@in=@multicast2=0xe0000002, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0xffb6}, 0x1}, 0x0) 2018/05/30 01:43:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/05/30 01:43:03 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r1, &(0x7f0000000940)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000900)={0xffffffff}, 0x2}}, 0x20) write$rdma_cm(r1, &(0x7f0000000980)=@bind={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x4e20, @rand_addr}}}, 0x90) 2018/05/30 01:43:03 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r1, &(0x7f0000000940)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000900)={0xffffffff}, 0x2}}, 0x20) write$rdma_cm(r1, &(0x7f0000000980)=@bind={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x4e20, @rand_addr}}}, 0x90) 2018/05/30 01:43:03 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0xffffffa0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xd}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/05/30 01:43:03 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{&(0x7f0000000080)=@alg, 0x80, &(0x7f0000000200)}}], 0x1, 0x0, &(0x7f0000000280)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') preadv(r1, &(0x7f0000000100), 0x361, 0x0) 2018/05/30 01:43:03 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x3}) 2018/05/30 01:43:03 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000002, 0x1032, 0xffffffffffffffff, 0x0) close(r0) 2018/05/30 01:43:03 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0xffffffa0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xd}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/05/30 01:43:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = memfd_create(&(0x7f000088f000)='\x00\x00\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000037c0), 0xe3) 2018/05/30 01:43:04 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r1, &(0x7f0000000940)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000900)={0xffffffff}, 0x2}}, 0x20) write$rdma_cm(r1, &(0x7f0000000980)=@bind={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x4e20, @rand_addr}}}, 0x90) 2018/05/30 01:43:04 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r1, &(0x7f0000000940)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000900)={0xffffffff}, 0x2}}, 0x20) write$rdma_cm(r1, &(0x7f0000000980)=@bind={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x4e20, @rand_addr}}}, 0x90) 2018/05/30 01:43:04 executing program 6: r0 = socket$inet6_sctp(0xa, 0x80000100000005, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f000081e000)={0x0, 0x0, 0xe803}, 0x8) 2018/05/30 01:43:04 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000140)=""/224, 0xe0}], 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 2018/05/30 01:43:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='x', 0x1, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) dup2(r0, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') read(r2, &(0x7f0000000180)=""/230, 0x101a0) 2018/05/30 01:43:04 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0xffffffa0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xd}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/05/30 01:43:04 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0xffffffa0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xd}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/05/30 01:43:04 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000002, 0x1032, 0xffffffffffffffff, 0x0) close(r0) 2018/05/30 01:43:04 executing program 6: futex(&(0x7f0000000040), 0x5, 0x0, &(0x7f00001f3000), &(0x7f0000000080), 0x45000000) 2018/05/30 01:43:04 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r1, &(0x7f0000000940)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000900)={0xffffffff}, 0x2}}, 0x20) write$rdma_cm(r1, &(0x7f0000000980)=@bind={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x4e20, @rand_addr}}}, 0x90) [ 379.261589] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/05/30 01:43:04 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r1, &(0x7f0000000940)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000900)={0xffffffff}, 0x2}}, 0x20) write$rdma_cm(r1, &(0x7f0000000980)=@bind={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x4e20, @rand_addr}}}, 0x90) 2018/05/30 01:43:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='x', 0x1, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) dup2(r0, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') read(r2, &(0x7f0000000180)=""/230, 0x101a0) [ 379.536232] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/05/30 01:43:05 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0x29f, 0x0, &(0x7f0000e68000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) clock_gettime(0x0, &(0x7f0000003380)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000031c0)=[{{&(0x7f0000002ac0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000002cc0), 0x0, &(0x7f0000002d00)=""/168, 0xa8}}, {{&(0x7f0000002dc0)=@hci, 0x80, &(0x7f00000030c0), 0xf2, &(0x7f0000003140)=""/109, 0x6d}}], 0x2, 0x20, &(0x7f00000033c0)={0x0, r1+30000000}) 2018/05/30 01:43:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='x', 0x1, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) dup2(r0, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') read(r2, &(0x7f0000000180)=""/230, 0x101a0) 2018/05/30 01:43:05 executing program 5: r0 = gettid() r1 = socket(0x2, 0x6, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffffffffffb}) poll(&(0x7f0000000100)=[{r2}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 2018/05/30 01:43:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='x', 0x1, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) dup2(r0, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') read(r2, &(0x7f0000000180)=""/230, 0x101a0) 2018/05/30 01:43:05 executing program 3: setrlimit(0x7, &(0x7f0000becff0)) socket$can_raw(0x1d, 0x3, 0x1) syz_open_dev$vcsn(&(0x7f0000001500)='/dev/vcs#\x00', 0x1f, 0x80800) 2018/05/30 01:43:05 executing program 2: unshare(0x40000000) r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000100)={@val, @void, @ipv6={0x0, 0x6, "af04ca", 0x108, 0x6c, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0xfec0) 2018/05/30 01:43:05 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0xffffffa0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xd}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/05/30 01:43:05 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0xffffffa0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xd}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) [ 380.125347] IPVS: ftp: loaded support on port[0] = 21 [ 380.192294] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 380.198396] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/05/30 01:43:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='x', 0x1, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) dup2(r0, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') read(r2, &(0x7f0000000180)=""/230, 0x101a0) 2018/05/30 01:43:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='x', 0x1, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) dup2(r0, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') read(r2, &(0x7f0000000180)=""/230, 0x101a0) [ 380.360315] IPVS: ftp: loaded support on port[0] = 21 2018/05/30 01:43:05 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) close(r0) dup3(r1, r0, 0x80000) [ 380.431497] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 380.496783] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/05/30 01:43:05 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)="2e2f6367726f7570000478d081", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='rdma.max\x00', 0x2, 0x0) read(r1, &(0x7f0000000040)=""/239, 0xef) 2018/05/30 01:43:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='x', 0x1, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) dup2(r0, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') read(r2, &(0x7f0000000180)=""/230, 0x101a0) 2018/05/30 01:43:05 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x4000000000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) mbind(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x8001, &(0x7f0000000000)=0x5, 0x200, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, &(0x7f0000000200), 0x20, 0x0) 2018/05/30 01:43:05 executing program 2: unshare(0x40000000) r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000100)={@val, @void, @ipv6={0x0, 0x6, "af04ca", 0x108, 0x6c, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0xfec0) 2018/05/30 01:43:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xeffdffff00011000, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0x0, 0x0, 0x0, @mcast2}, 0x9, &(0x7f0000000080)=[{&(0x7f0000000480)=""/170, 0x11000}], 0x1, &(0x7f00000005c0)=""/112, 0x70}, 0x100000000000002) [ 380.729280] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 380.803452] IPVS: ftp: loaded support on port[0] = 21 2018/05/30 01:43:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xeffdffff00011000, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0x0, 0x0, 0x0, @mcast2}, 0x9, &(0x7f0000000080)=[{&(0x7f0000000480)=""/170, 0x11000}], 0x1, &(0x7f00000005c0)=""/112, 0x70}, 0x100000000000002) 2018/05/30 01:43:06 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x4000000000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) mbind(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x8001, &(0x7f0000000000)=0x5, 0x200, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, &(0x7f0000000200), 0x20, 0x0) 2018/05/30 01:43:06 executing program 0: syz_open_dev$loop(&(0x7f000091dff5)='/dev/loop#\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000000d000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) clone(0x0, &(0x7f0000000000), &(0x7f0000001ffc), &(0x7f00000000c0), &(0x7f0000007000)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 2018/05/30 01:43:06 executing program 7: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'team_slave_1\x00'}) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0x40045564, &(0x7f0000000100)={&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d8fad55886f0935f53483bf9c234bc5758782dd5fcb75865583023e6e4974ff3"}}) 2018/05/30 01:43:06 executing program 5: r0 = gettid() r1 = socket(0x2, 0x6, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffffffffffb}) poll(&(0x7f0000000100)=[{r2}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 2018/05/30 01:43:06 executing program 2: unshare(0x40000000) r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000100)={@val, @void, @ipv6={0x0, 0x6, "af04ca", 0x108, 0x6c, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0xfec0) 2018/05/30 01:43:06 executing program 6: keyctl$set_reqkey_keyring(0xe, 0x3) request_key(&(0x7f00007c5000)='logon\x00', &(0x7f0000a08000)={0x73, 0x79, 0x7a}, &(0x7f0000d77ff9)='\x00', 0x0) 2018/05/30 01:43:06 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="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", 0xfc) [ 381.600685] netlink: 188 bytes leftover after parsing attributes in process `syz-executor4'. [ 381.610523] IPVS: ftp: loaded support on port[0] = 21 2018/05/30 01:43:06 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@updpolicy={0xc4, 0x19, 0x11, 0x0, 0x0, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@mark={0xc, 0x15, {0x0, 0x7f}}]}, 0xc4}, 0x1}, 0x0) 2018/05/30 01:43:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xeffdffff00011000, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0x0, 0x0, 0x0, @mcast2}, 0x9, &(0x7f0000000080)=[{&(0x7f0000000480)=""/170, 0x11000}], 0x1, &(0x7f00000005c0)=""/112, 0x70}, 0x100000000000002) 2018/05/30 01:43:06 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00002c5fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f0000000040)=[{&(0x7f0000ba8ff9)=""/7, 0x7}], 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000000)) dup3(r1, r0, 0x0) 2018/05/30 01:43:06 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x4000000000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) mbind(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x8001, &(0x7f0000000000)=0x5, 0x200, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, &(0x7f0000000200), 0x20, 0x0) 2018/05/30 01:43:06 executing program 4: prctl$seccomp(0x16, 0x1, &(0x7f0000000180)={0x0, &(0x7f0000000280)}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/05/30 01:43:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xeffdffff00011000, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0x0, 0x0, 0x0, @mcast2}, 0x9, &(0x7f0000000080)=[{&(0x7f0000000480)=""/170, 0x11000}], 0x1, &(0x7f00000005c0)=""/112, 0x70}, 0x100000000000002) 2018/05/30 01:43:07 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x800000001, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x6, {0x2, 0x0, @multicast1=0xe0000001}, "00080700000400a0b22c582bf3aed17d"}) 2018/05/30 01:43:07 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x4000000000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) mbind(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x8001, &(0x7f0000000000)=0x5, 0x200, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, &(0x7f0000000200), 0x20, 0x0) [ 382.095953] audit: type=1326 audit(1527644587.094:14): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=20177 comm="syz-executor4" exe="/root/syz-executor4" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455a09 code=0x0 2018/05/30 01:43:07 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180)={0x1d}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d}, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}, 0x1}, 0x0) 2018/05/30 01:43:07 executing program 0: syz_open_dev$loop(&(0x7f000091dff5)='/dev/loop#\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000000d000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) clone(0x0, &(0x7f0000000000), &(0x7f0000001ffc), &(0x7f00000000c0), &(0x7f0000007000)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 2018/05/30 01:43:07 executing program 3: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, r0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 2018/05/30 01:43:07 executing program 2: unshare(0x40000000) r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000100)={@val, @void, @ipv6={0x0, 0x6, "af04ca", 0x108, 0x6c, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0xfec0) 2018/05/30 01:43:07 executing program 5: r0 = gettid() r1 = socket(0x2, 0x6, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffffffffffb}) poll(&(0x7f0000000100)=[{r2}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 2018/05/30 01:43:07 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xa}, 'lo\x00'}}, 0x1e) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000001bc0)}, 0x0) close(r0) 2018/05/30 01:43:07 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xa}, 'lo\x00'}}, 0x1e) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000001bc0)}, 0x0) close(r0) 2018/05/30 01:43:07 executing program 0: syz_open_dev$loop(&(0x7f000091dff5)='/dev/loop#\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000000d000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) clone(0x0, &(0x7f0000000000), &(0x7f0000001ffc), &(0x7f00000000c0), &(0x7f0000007000)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 2018/05/30 01:43:07 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xa}, 'lo\x00'}}, 0x1e) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000001bc0)}, 0x0) close(r0) 2018/05/30 01:43:07 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00002c5fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f0000000040)=[{&(0x7f0000ba8ff9)=""/7, 0x7}], 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000000)) dup3(r1, r0, 0x0) [ 382.962415] audit: type=1326 audit(1527644587.960:15): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=20177 comm="syz-executor4" exe="/root/syz-executor4" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455a09 code=0x0 2018/05/30 01:43:09 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) close(r0) 2018/05/30 01:43:09 executing program 0: syz_open_dev$loop(&(0x7f000091dff5)='/dev/loop#\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000000d000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) clone(0x0, &(0x7f0000000000), &(0x7f0000001ffc), &(0x7f00000000c0), &(0x7f0000007000)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 2018/05/30 01:43:09 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xa}, 'lo\x00'}}, 0x1e) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000001bc0)}, 0x0) close(r0) 2018/05/30 01:43:09 executing program 3: unshare(0x2000400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) shutdown(r0, 0x0) 2018/05/30 01:43:09 executing program 5: r0 = gettid() r1 = socket(0x2, 0x6, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffffffffffb}) poll(&(0x7f0000000100)=[{r2}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 2018/05/30 01:43:09 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2}, 'bond_slave_0\x00'}}, 0x1e) fcntl$setstatus(r0, 0x4, 0x2800) sendmmsg(r0, &(0x7f0000003100)=[{{&(0x7f0000000780)=@can={0x1d}, 0x10, &(0x7f00000008c0), 0x0, &(0x7f0000000900)}}, {{&(0x7f0000000c40)=@can={0x1d}, 0x10, &(0x7f0000001e00), 0x367, &(0x7f0000001e40)}}], 0x2, 0x0) 2018/05/30 01:43:09 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000f, 0x31, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000080)=""/19, 0xffffff5c) 2018/05/30 01:43:09 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00002c5fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f0000000040)=[{&(0x7f0000ba8ff9)=""/7, 0x7}], 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000000)) dup3(r1, r0, 0x0) 2018/05/30 01:43:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {}, 0x8, {0x2, 0x0, @rand_addr}, 'syzkaller0\x00'}) dup2(r0, r1) 2018/05/30 01:43:09 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 2018/05/30 01:43:10 executing program 0: r0 = memfd_create(&(0x7f0000000740)="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", 0x4) read(r0, &(0x7f00000004c0)=""/50, 0x32) 2018/05/30 01:43:10 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) close(r0) 2018/05/30 01:43:10 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="89070400006c94ad2f6745eeb3d5ef5f8db6c407bb859ba50b9f07f47d27c7e22f1a0f688b5701ae8aa1c0e48d16cc0e677f2f4b9921c37e5a8961", 0x3b) r1 = dup2(r0, r0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000000c0)=r1) sendto$inet(r0, &(0x7f0000000040)='\\', 0x1, 0x20000055, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) mq_unlink(&(0x7f0000000180)='cgroup\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'team_slave_0\x00', 0x1}, 0x18) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000240)=0x78) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 2018/05/30 01:43:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="1e", 0x1) 2018/05/30 01:43:10 executing program 5: ioperm(0x0, 0x800, 0x0) clone(0x88042400, &(0x7f00000000c0), &(0x7f0000000280), &(0x7f0000000340), &(0x7f00000001c0)) 2018/05/30 01:43:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {}, 0x8, {0x2, 0x0, @rand_addr}, 'syzkaller0\x00'}) dup2(r0, r1) 2018/05/30 01:43:10 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x34, &(0x7f0000000200), 0x4) 2018/05/30 01:43:10 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00002c5fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f0000000040)=[{&(0x7f0000ba8ff9)=""/7, 0x7}], 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000000)) dup3(r1, r0, 0x0) [ 385.332305] IPVS: sync thread started: state = MASTER, mcast_ifn = team_slave_0, syncid = 1, id = 0 2018/05/30 01:43:10 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="89070400006c94ad2f6745eeb3d5ef5f8db6c407bb859ba50b9f07f47d27c7e22f1a0f688b5701ae8aa1c0e48d16cc0e677f2f4b9921c37e5a8961", 0x3b) r1 = dup2(r0, r0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000000c0)=r1) sendto$inet(r0, &(0x7f0000000040)='\\', 0x1, 0x20000055, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) mq_unlink(&(0x7f0000000180)='cgroup\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'team_slave_0\x00', 0x1}, 0x18) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000240)=0x78) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 2018/05/30 01:43:10 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$EVIOCGREP(r0, 0x4008744b, &(0x7f0000003000)=""/174) 2018/05/30 01:43:10 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7", 0x1) 2018/05/30 01:43:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {}, 0x8, {0x2, 0x0, @rand_addr}, 'syzkaller0\x00'}) dup2(r0, r1) 2018/05/30 01:43:10 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) close(r0) 2018/05/30 01:43:10 executing program 1: r0 = eventfd(0xfffffffffffffffe) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") clone(0x0, &(0x7f0000623000), &(0x7f00002cfffc), &(0x7f0000000200), &(0x7f0000553000)) read$eventfd(r0, &(0x7f00000000c0), 0x2d5) 2018/05/30 01:43:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_generic(r0, &(0x7f00000005c0)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000580)={&(0x7f00000003c0)={0x14, 0x10}, 0x14}, 0x1}, 0x0) 2018/05/30 01:43:11 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="89070400006c94ad2f6745eeb3d5ef5f8db6c407bb859ba50b9f07f47d27c7e22f1a0f688b5701ae8aa1c0e48d16cc0e677f2f4b9921c37e5a8961", 0x3b) r1 = dup2(r0, r0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000000c0)=r1) sendto$inet(r0, &(0x7f0000000040)='\\', 0x1, 0x20000055, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) mq_unlink(&(0x7f0000000180)='cgroup\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'team_slave_0\x00', 0x1}, 0x18) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000240)=0x78) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 2018/05/30 01:43:11 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") recvfrom$unix(r0, &(0x7f0000000100)=""/113, 0x71, 0x0, &(0x7f0000000180)=@abs, 0x20000000) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0x0) close(r0) close(r1) 2018/05/30 01:43:11 executing program 1: r0 = eventfd(0xfffffffffffffffe) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") clone(0x0, &(0x7f0000623000), &(0x7f00002cfffc), &(0x7f0000000200), &(0x7f0000553000)) read$eventfd(r0, &(0x7f00000000c0), 0x2d5) 2018/05/30 01:43:11 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$EVIOCGREP(r0, 0x4008744b, &(0x7f0000003000)=""/174) 2018/05/30 01:43:11 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) close(r0) 2018/05/30 01:43:11 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x2203, 0x0) flock(r0, 0x0) 2018/05/30 01:43:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {}, 0x8, {0x2, 0x0, @rand_addr}, 'syzkaller0\x00'}) dup2(r0, r1) 2018/05/30 01:43:11 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0x3) dup3(r1, r0, 0x0) 2018/05/30 01:43:11 executing program 5: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x3d3, &(0x7f0000000140)}, 0x10) 2018/05/30 01:43:11 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="89070400006c94ad2f6745eeb3d5ef5f8db6c407bb859ba50b9f07f47d27c7e22f1a0f688b5701ae8aa1c0e48d16cc0e677f2f4b9921c37e5a8961", 0x3b) r1 = dup2(r0, r0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000000c0)=r1) sendto$inet(r0, &(0x7f0000000040)='\\', 0x1, 0x20000055, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) mq_unlink(&(0x7f0000000180)='cgroup\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'team_slave_0\x00', 0x1}, 0x18) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000240)=0x78) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 2018/05/30 01:43:11 executing program 2: unshare(0x24020400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x14, &(0x7f000094e000), &(0x7f00008d3000)=0x4) 2018/05/30 01:43:11 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$EVIOCGREP(r0, 0x4008744b, &(0x7f0000003000)=""/174) 2018/05/30 01:43:11 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000380), &(0x7f0000000500)=[&(0x7f0000000480)='\x00', &(0x7f00000004c0)='/dev/sequencer\x00']) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 2018/05/30 01:43:11 executing program 6: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000580)=@nl, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000700)=""/221, 0xdd}}, {{&(0x7f0000000800)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000100)=""/212, 0xd4}, {&(0x7f0000000200)=""/173, 0xad}, {&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000000480)=""/109, 0x6d}], 0x4, &(0x7f0000000b80)=""/205, 0xcd}}, {{&(0x7f0000000c80)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f0000004b80)=""/4096, 0x1000}}, {{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000001240), 0x0, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000001300)=@alg, 0x80, &(0x7f0000001480), 0x0, &(0x7f0000002580)=""/84, 0x54}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000005dc0)=""/205, 0xcd}}], 0x6, 0x0, &(0x7f00000000c0)={0x77359400}) 2018/05/30 01:43:11 executing program 1: r0 = eventfd(0xfffffffffffffffe) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") clone(0x0, &(0x7f0000623000), &(0x7f00002cfffc), &(0x7f0000000200), &(0x7f0000553000)) read$eventfd(r0, &(0x7f00000000c0), 0x2d5) 2018/05/30 01:43:11 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4205, r1, 0x202, &(0x7f0000000000)={&(0x7f0000002100)=""/4096, 0x1000}) ptrace$setregs(0xf, r1, 0x0, &(0x7f0000000080)) 2018/05/30 01:43:12 executing program 1: r0 = eventfd(0xfffffffffffffffe) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") clone(0x0, &(0x7f0000623000), &(0x7f00002cfffc), &(0x7f0000000200), &(0x7f0000553000)) read$eventfd(r0, &(0x7f00000000c0), 0x2d5) 2018/05/30 01:43:12 executing program 2: timer_create(0xfffffffffffffffd, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 2018/05/30 01:43:12 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000380), &(0x7f0000000500)=[&(0x7f0000000480)='\x00', &(0x7f00000004c0)='/dev/sequencer\x00']) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 2018/05/30 01:43:12 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$EVIOCGREP(r0, 0x4008744b, &(0x7f0000003000)=""/174) 2018/05/30 01:43:12 executing program 6: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f000004f000)=""/128, 0x80}], 0x1) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000380)=0x5621) timer_create(0x2, &(0x7f0000000180)={0x0, 0x15, 0x0, @thr={&(0x7f00000001c0), &(0x7f00000000c0)}}, &(0x7f00000001c0)) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f0000000480)) 2018/05/30 01:43:12 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@nat={'nat\x00', 0x19, 0x0, 0xc0, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, &(0x7f0000000040), &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {}, {}]}, 0x138) 2018/05/30 01:43:12 executing program 7: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup2(r0, r0) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040), 0x4) 2018/05/30 01:43:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22}, 0x1c) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000db4ffc)=0x214, 0x0) shutdown(r0, 0x1) sendmsg$nl_crypto(r2, &(0x7f0000484fc8)={&(0x7f0000816000)={0x10}, 0xc, &(0x7f0000c37000)={&(0x7f0000fa3000)=@get={0xe0, 0x13, 0x0, 0x0, 0x0, {{'cbc-aes-aesni\x00'}}}, 0xe0}, 0x1}, 0x0) [ 387.071236] kernel msg: ebtables bug: please report to author: bad policy 2018/05/30 01:43:12 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000e39ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000040)) 2018/05/30 01:43:12 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000380), &(0x7f0000000500)=[&(0x7f0000000480)='\x00', &(0x7f00000004c0)='/dev/sequencer\x00']) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 2018/05/30 01:43:12 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getroute={0x1c, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x1c}, 0x1}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r1, &(0x7f0000000880)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/237, 0xed}, 0x0) 2018/05/30 01:43:12 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendmsg(r0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[], 0x0, &(0x7f0000000380)}, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 2018/05/30 01:43:12 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={"65716c000000abaebae28173e1ea00", 0x404}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{}]}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) [ 387.391496] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 387.513009] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 2018/05/30 01:43:13 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000380), &(0x7f0000000500)=[&(0x7f0000000480)='\x00', &(0x7f00000004c0)='/dev/sequencer\x00']) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 2018/05/30 01:43:13 executing program 3: unshare(0x24020400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in=@rand_addr, @in=@loopback}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) 2018/05/30 01:43:13 executing program 7: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup2(r0, r0) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040), 0x4) 2018/05/30 01:43:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 2018/05/30 01:43:13 executing program 0: mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) getdents64(r0, &(0x7f00009ecfad)=""/83, 0x53) 2018/05/30 01:43:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 2018/05/30 01:43:13 executing program 2: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback={0x0, 0x1}, 0x800, 0x1}, 0x20) 2018/05/30 01:43:13 executing program 6: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f000004f000)=""/128, 0x80}], 0x1) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000380)=0x5621) timer_create(0x2, &(0x7f0000000180)={0x0, 0x15, 0x0, @thr={&(0x7f00000001c0), &(0x7f00000000c0)}}, &(0x7f00000001c0)) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f0000000480)) 2018/05/30 01:43:13 executing program 2: r0 = socket(0x2, 0x1, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x5, 0x6012, r1, 0x0) 2018/05/30 01:43:13 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') mount(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000080)='./control\x00', &(0x7f0000000200)='minix\x00', 0x1008, &(0x7f0000000280)) rename(&(0x7f0000000100)='./control/file1\x00', &(0x7f00000001c0)='./control/file0\x00') close(r0) 2018/05/30 01:43:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001b80)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x34, &(0x7f0000001400)=""/123, 0x2000147b}, 0x0) [ 388.239551] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 388.271469] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 2018/05/30 01:43:13 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xf, &(0x7f0000a0c000)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@broadcast=0xffffffff}}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}}, 0x0, @in6=@mcast2={0xff, 0x2, [], 0x1}}}, 0xe8) bind$inet(r0, &(0x7f0000a0dff0)={0x2, 0xce20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/05/30 01:43:13 executing program 2: r0 = socket(0x2, 0x1, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x5, 0x6012, r1, 0x0) 2018/05/30 01:43:13 executing program 5: unshare(0x2000400) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f0000000000)) 2018/05/30 01:43:13 executing program 0: unshare(0x400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x301400, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='com.apple.system.Security\x00') 2018/05/30 01:43:14 executing program 2: r0 = socket(0x2, 0x1, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x5, 0x6012, r1, 0x0) 2018/05/30 01:43:14 executing program 5: unshare(0x2000400) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f0000000000)) 2018/05/30 01:43:14 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)=""/32) 2018/05/30 01:43:14 executing program 6: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f000004f000)=""/128, 0x80}], 0x1) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000380)=0x5621) timer_create(0x2, &(0x7f0000000180)={0x0, 0x15, 0x0, @thr={&(0x7f00000001c0), &(0x7f00000000c0)}}, &(0x7f00000001c0)) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f0000000480)) 2018/05/30 01:43:14 executing program 7: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup2(r0, r0) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040), 0x4) 2018/05/30 01:43:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") listen(r0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 2018/05/30 01:43:14 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') mount(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000080)='./control\x00', &(0x7f0000000200)='minix\x00', 0x1008, &(0x7f0000000280)) rename(&(0x7f0000000100)='./control/file1\x00', &(0x7f00000001c0)='./control/file0\x00') close(r0) 2018/05/30 01:43:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001b80)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x34, &(0x7f0000001400)=""/123, 0x2000147b}, 0x0) 2018/05/30 01:43:14 executing program 2: r0 = socket(0x2, 0x1, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x5, 0x6012, r1, 0x0) 2018/05/30 01:43:14 executing program 5: unshare(0x2000400) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f0000000000)) 2018/05/30 01:43:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001b80)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x34, &(0x7f0000001400)=""/123, 0x2000147b}, 0x0) 2018/05/30 01:43:14 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x3f, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/210, 0xd2}], 0x1, &(0x7f00000003c0)=""/239, 0xef}, 0x0) writev(r0, &(0x7f00000001c0), 0x3) 2018/05/30 01:43:14 executing program 2: r0 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000595ff8)=0x80) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000000)='U', 0x1}], 0x1) close(r0) 2018/05/30 01:43:14 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 2018/05/30 01:43:14 executing program 5: unshare(0x2000400) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f0000000000)) 2018/05/30 01:43:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newrule={0x38, 0x20, 0x21, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, [@FRA_FLOW={0x8, 0xb}, @FRA_SRC={0x8, 0x2}, @FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e24}}]}, 0x38}, 0x1}, 0x0) 2018/05/30 01:43:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newrule={0x38, 0x20, 0x21, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, [@FRA_FLOW={0x8, 0xb}, @FRA_SRC={0x8, 0x2}, @FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e24}}]}, 0x38}, 0x1}, 0x0) 2018/05/30 01:43:15 executing program 2: r0 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000595ff8)=0x80) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000000)='U', 0x1}], 0x1) close(r0) 2018/05/30 01:43:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newrule={0x38, 0x20, 0x21, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, [@FRA_FLOW={0x8, 0xb}, @FRA_SRC={0x8, 0x2}, @FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e24}}]}, 0x38}, 0x1}, 0x0) 2018/05/30 01:43:15 executing program 6: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f000004f000)=""/128, 0x80}], 0x1) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000380)=0x5621) timer_create(0x2, &(0x7f0000000180)={0x0, 0x15, 0x0, @thr={&(0x7f00000001c0), &(0x7f00000000c0)}}, &(0x7f00000001c0)) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f0000000480)) 2018/05/30 01:43:15 executing program 7: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup2(r0, r0) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040), 0x4) 2018/05/30 01:43:15 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') mount(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000080)='./control\x00', &(0x7f0000000200)='minix\x00', 0x1008, &(0x7f0000000280)) rename(&(0x7f0000000100)='./control/file1\x00', &(0x7f00000001c0)='./control/file0\x00') close(r0) 2018/05/30 01:43:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newrule={0x38, 0x20, 0x21, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, [@FRA_FLOW={0x8, 0xb}, @FRA_SRC={0x8, 0x2}, @FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e24}}]}, 0x38}, 0x1}, 0x0) 2018/05/30 01:43:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001b80)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x34, &(0x7f0000001400)=""/123, 0x2000147b}, 0x0) 2018/05/30 01:43:15 executing program 2: r0 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000595ff8)=0x80) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000000)='U', 0x1}], 0x1) close(r0) 2018/05/30 01:43:15 executing program 5: r0 = socket(0x1e, 0x1, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x5, 0x0) dup2(r0, r1) sendmsg(r1, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000d0bfd0), 0x0, &(0x7f00002d4000)}, 0x0) 2018/05/30 01:43:16 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 2018/05/30 01:43:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001b80)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x34, &(0x7f0000001400)=""/123, 0x2000147b}, 0x0) 2018/05/30 01:43:16 executing program 2: r0 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000595ff8)=0x80) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000000)='U', 0x1}], 0x1) close(r0) 2018/05/30 01:43:16 executing program 6: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/dev_mcast\x00') read(r0, &(0x7f0000000040)=""/230, 0x20000126) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) 2018/05/30 01:43:16 executing program 7: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setstatus(r0, 0x4, 0x2000) fcntl$setstatus(r0, 0x407, 0x0) dup2(r0, r2) 2018/05/30 01:43:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001b80)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x34, &(0x7f0000001400)=""/123, 0x2000147b}, 0x0) 2018/05/30 01:43:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@bridge_setlink={0x20, 0x13, 0xe09, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}, 0x1}, 0x0) 2018/05/30 01:43:16 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') mount(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000080)='./control\x00', &(0x7f0000000200)='minix\x00', 0x1008, &(0x7f0000000280)) rename(&(0x7f0000000100)='./control/file1\x00', &(0x7f00000001c0)='./control/file0\x00') close(r0) [ 391.693431] tmpfs: No value for mount option '26 bond_slave_1 2 0 01005e000001 [ 391.693431] 26 bond_slave_1 1 0 3333ff000017 [ 391.693431] 26 bond_slave_1 1 0 3333ffaaaa17 [ 391.693431] 23 veth0_to_bond 1 0 333300000001 [ 391.693431] 23 veth0_to_bond 1 0 01005e000001 [ 391.693431] 23 veth0_to_bond 1 0 3333ffc2c7a5 [ 391.693431] 23 veth0_to_bond 1 0 3333ff00001d [ 391.693431] 17 veth0 1 0 333300000001 2018/05/30 01:43:16 executing program 5: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000000300), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') pread64(r0, &(0x7f00009f3000), 0x352, 0x0) lseek(r0, 0x0, 0x3) pread64(r0, &(0x7f0000000140)=""/254, 0xfe, 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x282, 0x0) [ 391.693431] 17 veth0 1 0 3333ff000018 [ 391.693431] 17 veth0 1 0 01005e000001 [ 391.693431] 17 veth0 1 0 3333ffaaaa18 [ 391.693431] 5 erspan0 1 0 333300000001 [ 391.693431] 5 erspan0 1 0 3333ff000016 [ 391.693431] 5 erspan0 1 0 01005e000001 [ 391.693431] 5 erspan0 1 0 3333ffaaaa16 [ 391.693431] 22 bridge_slave_1 1 0 333300000001 2018/05/30 01:43:17 executing program 6: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setstatus(r0, 0x4, 0x2000) fcntl$setstatus(r0, 0x407, 0x0) dup2(r0, r2) 2018/05/30 01:43:17 executing program 2: timerfd_create(0x0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x4000000000008031, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) socket$bt_bnep(0x1f, 0x3, 0x4) 2018/05/30 01:43:17 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 2018/05/30 01:43:17 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 2018/05/30 01:43:17 executing program 7: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setstatus(r0, 0x4, 0x2000) fcntl$setstatus(r0, 0x407, 0x0) dup2(r0, r2) 2018/05/30 01:43:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001b80)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x34, &(0x7f0000001400)=""/123, 0x2000147b}, 0x0) 2018/05/30 01:43:17 executing program 3: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) symlink(&(0x7f0000000040)='../file0\x00', &(0x7f0000000200)='./file0\x00') stat(&(0x7f0000000000)='../file0/file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000400)='../file0/file0\x00', 0x0) 2018/05/30 01:43:17 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setstatus(r0, 0x4, 0x2000) fcntl$setstatus(r0, 0x407, 0x0) dup2(r0, r2) 2018/05/30 01:43:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) write(r1, &(0x7f0000000280)="a1", 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140), 0xc) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#'], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)={'syz0'}, 0x4) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 2018/05/30 01:43:17 executing program 3: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) symlink(&(0x7f0000000040)='../file0\x00', &(0x7f0000000200)='./file0\x00') stat(&(0x7f0000000000)='../file0/file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000400)='../file0/file0\x00', 0x0) 2018/05/30 01:43:18 executing program 3: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) symlink(&(0x7f0000000040)='../file0\x00', &(0x7f0000000200)='./file0\x00') stat(&(0x7f0000000000)='../file0/file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000400)='../file0/file0\x00', 0x0) 2018/05/30 01:43:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) write(r1, &(0x7f0000000280)="a1", 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140), 0xc) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#'], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)={'syz0'}, 0x4) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 2018/05/30 01:43:18 executing program 3: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) symlink(&(0x7f0000000040)='../file0\x00', &(0x7f0000000200)='./file0\x00') stat(&(0x7f0000000000)='../file0/file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000400)='../file0/file0\x00', 0x0) 2018/05/30 01:43:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) write(r1, &(0x7f0000000280)="a1", 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140), 0xc) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#'], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)={'syz0'}, 0x4) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 2018/05/30 01:43:18 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 2018/05/30 01:43:18 executing program 7: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setstatus(r0, 0x4, 0x2000) fcntl$setstatus(r0, 0x407, 0x0) dup2(r0, r2) 2018/05/30 01:43:18 executing program 6: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setstatus(r0, 0x4, 0x2000) fcntl$setstatus(r0, 0x407, 0x0) dup2(r0, r2) 2018/05/30 01:43:18 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setstatus(r0, 0x4, 0x2000) fcntl$setstatus(r0, 0x407, 0x0) dup2(r0, r2) 2018/05/30 01:43:18 executing program 2: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r1 = socket(0x11, 0x100000803, 0x0) r2 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={"6966623000faffffffffffffff00", 0x12}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000080)=@dstopts, 0x8) 2018/05/30 01:43:18 executing program 1: r0 = userfaultfd(0x0) r1 = dup2(r0, r0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000280)={&(0x7f000000f000/0x3000)=nil, 0x3000}) 2018/05/30 01:43:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="a6bd19ca420f485ad5"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffb5}, [@ldst={0x7, 0x0, 0x5, 0x731}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 2018/05/30 01:43:19 executing program 1: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000000c0)={{&(0x7f00005ff000/0x4000)=nil, 0x4000}}) 2018/05/30 01:43:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_adj\x00') writev(r0, &(0x7f0000001b40)=[{&(0x7f0000001a40)="9b", 0x1}], 0x1) 2018/05/30 01:43:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) write(r1, &(0x7f0000000280)="a1", 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140), 0xc) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#'], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)={'syz0'}, 0x4) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 2018/05/30 01:43:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="a6bd19ca420f485ad5"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffb5}, [@ldst={0x7, 0x0, 0x5, 0x731}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 2018/05/30 01:43:19 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x2000000000023, &(0x7f0000acc000)={@multicast2=0xe0000002, @broadcast=0xffffffff, r1}, 0xc) close(r0) 2018/05/30 01:43:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="a6bd19ca420f485ad5"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffb5}, [@ldst={0x7, 0x0, 0x5, 0x731}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 2018/05/30 01:43:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_cmd={0x1c}}) 2018/05/30 01:43:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5435, 0x0) 2018/05/30 01:43:19 executing program 2: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r2 = gettid() ioctl(r1, 0x0, &(0x7f0000000a00)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) 2018/05/30 01:43:21 executing program 2: rt_sigtimedwait(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000100), 0xa9) 2018/05/30 01:43:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_cmd={0x1c}}) 2018/05/30 01:43:21 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setstatus(r0, 0x4, 0x2000) fcntl$setstatus(r0, 0x407, 0x0) dup2(r0, r2) 2018/05/30 01:43:21 executing program 7: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setstatus(r0, 0x4, 0x2000) fcntl$setstatus(r0, 0x407, 0x0) dup2(r0, r2) 2018/05/30 01:43:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x4000000000000084) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffe}, 0x0, 0x8) io_setup(0x20, &(0x7f0000c6b000)=0x0) listen(r0, 0x5) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000001ec0)}]) 2018/05/30 01:43:21 executing program 6: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setstatus(r0, 0x4, 0x2000) fcntl$setstatus(r0, 0x407, 0x0) dup2(r0, r2) 2018/05/30 01:43:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="a6bd19ca420f485ad5"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffb5}, [@ldst={0x7, 0x0, 0x5, 0x731}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 2018/05/30 01:43:21 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100008700, 0x0, r0}, 0x2c) 2018/05/30 01:43:21 executing program 3: mlock(&(0x7f0000002000/0x2000)=nil, 0x2000) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f00000003c0)) sendfile(r0, r1, &(0x7f0000000140), 0x7ffffffe) 2018/05/30 01:43:21 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001aff4)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000ca0000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 2018/05/30 01:43:21 executing program 4: r0 = epoll_create(0x5) r1 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0xffffffffffffffbc) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)={0xc0000004}) 2018/05/30 01:43:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000000), 0x0) 2018/05/30 01:43:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_cmd={0x1c}}) 2018/05/30 01:43:21 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001aff4)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000ca0000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 2018/05/30 01:43:21 executing program 3: mlock(&(0x7f0000002000/0x2000)=nil, 0x2000) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f00000003c0)) sendfile(r0, r1, &(0x7f0000000140), 0x7ffffffe) 2018/05/30 01:43:21 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) connect$inet6(r0, &(0x7f00006f7000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0xfffffffffffffffb}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000100)=""/11, 0xb}], 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 2018/05/30 01:43:21 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001aff4)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000ca0000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 2018/05/30 01:43:21 executing program 3: mlock(&(0x7f0000002000/0x2000)=nil, 0x2000) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f00000003c0)) sendfile(r0, r1, &(0x7f0000000140), 0x7ffffffe) 2018/05/30 01:43:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_cmd={0x1c}}) 2018/05/30 01:43:22 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001aff4)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000ca0000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 2018/05/30 01:43:22 executing program 3: mlock(&(0x7f0000002000/0x2000)=nil, 0x2000) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f00000003c0)) sendfile(r0, r1, &(0x7f0000000140), 0x7ffffffe) 2018/05/30 01:43:22 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) mlock2(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) 2018/05/30 01:43:22 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000480)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1=0xe0000001}, @in6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}, {@in=@loopback=0x7f000001, @in6=@local={0xfe, 0x80, [], 0xaa}}, {{@in=@rand_addr, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x33}, 0x0, @in=@multicast1=0xe0000001}]}]}, 0x16c}, 0x1}, 0x0) 2018/05/30 01:43:22 executing program 7: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 2018/05/30 01:43:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) 2018/05/30 01:43:22 executing program 4: mkdir(&(0x7f00000002c0)='./control\x00', 0x0) creat(&(0x7f0000000040)='./control/file1\x00', 0x0) unlink(&(0x7f0000000280)='./control/file1\x00') creat(&(0x7f0000000000)='./control/file0\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') rmdir(&(0x7f000015dff6)='./control\x00') 2018/05/30 01:43:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/kcm\x00\b\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000016c0)}, 0x40880) readv(r0, &(0x7f0000001680)=[{&(0x7f0000001480)=""/96, 0x60}, {&(0x7f0000001500)=""/135, 0x87}], 0x2) 2018/05/30 01:43:23 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$evdev(r0, &(0x7f0000000200)=[{{0x77359400}}], 0xffa7) write(r0, &(0x7f0000000080)="61b5", 0x2) recvmmsg(r1, &(0x7f0000001ec0)=[{{&(0x7f0000000880)=@in6={0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001900)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1, &(0x7f0000001940)=""/42, 0x2a}}, {{&(0x7f0000001c40)=@in6={0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001e80), 0x36c}}], 0x2, 0x0, &(0x7f0000002040)={0x0, 0x1c9c380}) 2018/05/30 01:43:23 executing program 6: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000039c0)={&(0x7f0000000700)=@ax25={0x1e, {"a403a6caa1d502"}}, 0x80, &(0x7f0000003940)}, 0x0) 2018/05/30 01:43:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) capset(&(0x7f0000000000), &(0x7f0000702000)) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 2018/05/30 01:43:23 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) 2018/05/30 01:43:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000000c0)=@bind_ip={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, 0x30) 2018/05/30 01:43:23 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x276}], 0x1b6, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x0) 2018/05/30 01:43:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) 2018/05/30 01:43:23 executing program 6: unshare(0x400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000000000), 0x0, 0x0) 2018/05/30 01:43:23 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) 2018/05/30 01:43:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/kcm\x00\b\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000016c0)}, 0x40880) readv(r0, &(0x7f0000001680)=[{&(0x7f0000001480)=""/96, 0x60}, {&(0x7f0000001500)=""/135, 0x87}], 0x2) 2018/05/30 01:43:23 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = eventfd(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) sendfile(r1, r2, &(0x7f0000000000), 0x1000000008) tkill(r0, 0x15) 2018/05/30 01:43:23 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x16907e, 0x0) fcntl$addseals(r0, 0x409, 0x1) fallocate(r0, 0x8, 0x0, 0x1000) 2018/05/30 01:43:23 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$evdev(r0, &(0x7f0000000200)=[{{0x77359400}}], 0xffa7) write(r0, &(0x7f0000000080)="61b5", 0x2) recvmmsg(r1, &(0x7f0000001ec0)=[{{&(0x7f0000000880)=@in6={0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001900)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1, &(0x7f0000001940)=""/42, 0x2a}}, {{&(0x7f0000001c40)=@in6={0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001e80), 0x36c}}], 0x2, 0x0, &(0x7f0000002040)={0x0, 0x1c9c380}) 2018/05/30 01:43:23 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x276}], 0x1b6, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x0) 2018/05/30 01:43:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) 2018/05/30 01:43:23 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$evdev(r0, &(0x7f0000000200)=[{{0x77359400}}], 0xffa7) write(r0, &(0x7f0000000080)="61b5", 0x2) recvmmsg(r1, &(0x7f0000001ec0)=[{{&(0x7f0000000880)=@in6={0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001900)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1, &(0x7f0000001940)=""/42, 0x2a}}, {{&(0x7f0000001c40)=@in6={0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001e80), 0x36c}}], 0x2, 0x0, &(0x7f0000002040)={0x0, 0x1c9c380}) 2018/05/30 01:43:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/kcm\x00\b\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000016c0)}, 0x40880) readv(r0, &(0x7f0000001680)=[{&(0x7f0000001480)=""/96, 0x60}, {&(0x7f0000001500)=""/135, 0x87}], 0x2) 2018/05/30 01:43:23 executing program 6: syz_emit_ethernet(0x2a, &(0x7f0000ad9000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1=0xe0000001}, @icmp=@address_request={0x16}}}}}, &(0x7f0000adaff4)) 2018/05/30 01:43:23 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x16907e, 0x0) fcntl$addseals(r0, 0x409, 0x1) fallocate(r0, 0x8, 0x0, 0x1000) 2018/05/30 01:43:23 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) 2018/05/30 01:43:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) 2018/05/30 01:43:23 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x276}], 0x1b6, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x0) 2018/05/30 01:43:23 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$evdev(r0, &(0x7f0000000200)=[{{0x77359400}}], 0xffa7) write(r0, &(0x7f0000000080)="61b5", 0x2) recvmmsg(r1, &(0x7f0000001ec0)=[{{&(0x7f0000000880)=@in6={0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001900)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1, &(0x7f0000001940)=""/42, 0x2a}}, {{&(0x7f0000001c40)=@in6={0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001e80), 0x36c}}], 0x2, 0x0, &(0x7f0000002040)={0x0, 0x1c9c380}) 2018/05/30 01:43:24 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f00007a9000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f00006c1000)=@ipv6_newroute={0x20, 0x18, 0x501, 0x0, 0x0, {0xa, 0xfe80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_METRICS={0x4, 0x8}]}, 0x189}, 0x1}, 0x0) 2018/05/30 01:43:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/kcm\x00\b\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000016c0)}, 0x40880) readv(r0, &(0x7f0000001680)=[{&(0x7f0000001480)=""/96, 0x60}, {&(0x7f0000001500)=""/135, 0x87}], 0x2) 2018/05/30 01:43:24 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x16907e, 0x0) fcntl$addseals(r0, 0x409, 0x1) fallocate(r0, 0x8, 0x0, 0x1000) 2018/05/30 01:43:24 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) 2018/05/30 01:43:24 executing program 7: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x33, 0x0, @rand_addr, @multicast1=0xe0000001}, @igmp}}}}, &(0x7f00003b5000)) 2018/05/30 01:43:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="7026f2c5", 0x4) sendmmsg(r1, &(0x7f0000000080)=[{{&(0x7f00005fafe4)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f00008e3fb8)}}, {{&(0x7f0000000140)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000632000)}}], 0x2, 0x0) 2018/05/30 01:43:24 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = eventfd(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) sendfile(r1, r2, &(0x7f0000000000), 0x1000000008) tkill(r0, 0x15) 2018/05/30 01:43:24 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x276}], 0x1b6, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x0) 2018/05/30 01:43:24 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x16907e, 0x0) fcntl$addseals(r0, 0x409, 0x1) fallocate(r0, 0x8, 0x0, 0x1000) 2018/05/30 01:43:24 executing program 7: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x33, 0x0, @rand_addr, @multicast1=0xe0000001}, @igmp}}}}, &(0x7f00003b5000)) 2018/05/30 01:43:24 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f00007a9000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f00006c1000)=@ipv6_newroute={0x20, 0x18, 0x501, 0x0, 0x0, {0xa, 0xfe80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_METRICS={0x4, 0x8}]}, 0x189}, 0x1}, 0x0) 2018/05/30 01:43:24 executing program 4: r0 = socket(0x10, 0x4000000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth1_to_bond\x00', &(0x7f0000000040)=@ethtool_sset_info={0x37}}) 2018/05/30 01:43:24 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) 2018/05/30 01:43:24 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c606262c8523bf012cf66f") setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000005c0)={0x6, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000280)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x1, [{{0xa}}]}, 0x110) 2018/05/30 01:43:24 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) unshare(0x8000400) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000040)={0x0, 0x1}) 2018/05/30 01:43:24 executing program 7: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x33, 0x0, @rand_addr, @multicast1=0xe0000001}, @igmp}}}}, &(0x7f00003b5000)) 2018/05/30 01:43:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000005b80)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6}, 0x80, &(0x7f0000001680), 0x0, &(0x7f0000001740)=[{0x10}], 0x10}}], 0x1, 0x0) 2018/05/30 01:43:24 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r2, 0x404) 2018/05/30 01:43:25 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = eventfd(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) sendfile(r1, r2, &(0x7f0000000000), 0x1000000008) tkill(r0, 0x15) 2018/05/30 01:43:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000280)=@assoc_value, &(0x7f0000000140)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2}, 0x26) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000), 0x2212) 2018/05/30 01:43:25 executing program 2: unshare(0x24020400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000080), 0x10) 2018/05/30 01:43:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') close(r0) 2018/05/30 01:43:25 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) sendto(r0, &(0x7f0000000080), 0xfffffffffffffde6, 0x0, 0x0, 0x0) 2018/05/30 01:43:25 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r2, 0x404) 2018/05/30 01:43:25 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f00007a9000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f00006c1000)=@ipv6_newroute={0x20, 0x18, 0x501, 0x0, 0x0, {0xa, 0xfe80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_METRICS={0x4, 0x8}]}, 0x189}, 0x1}, 0x0) 2018/05/30 01:43:25 executing program 7: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x33, 0x0, @rand_addr, @multicast1=0xe0000001}, @igmp}}}}, &(0x7f00003b5000)) 2018/05/30 01:43:25 executing program 3: r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x3}) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/67, 0x43}, {&(0x7f0000000100)=""/101, 0x65}, {&(0x7f0000000180)=""/243, 0xf3}, {&(0x7f0000000540)=""/4096, 0x1000}], 0x4, 0x0) 2018/05/30 01:43:25 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f00007a9000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f00006c1000)=@ipv6_newroute={0x20, 0x18, 0x501, 0x0, 0x0, {0xa, 0xfe80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_METRICS={0x4, 0x8}]}, 0x189}, 0x1}, 0x0) 2018/05/30 01:43:25 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r2, 0x404) 2018/05/30 01:43:25 executing program 7: r0 = socket(0x10, 0x4000000002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@bridge_newneigh={0x28, 0x1c, 0x56bbaadd47c14c57, 0x0, 0x0, {0x2}, [@NDA_DST_MAC={0xc, 0x1, @random="0ee310cfac00"}]}, 0x28}, 0x1}, 0x0) 2018/05/30 01:43:25 executing program 0: unshare(0x64000400) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x200000, 0x0) tee(r0, r1, 0x5, 0x0) 2018/05/30 01:43:25 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) sendto(r0, &(0x7f0000000080), 0xfffffffffffffde6, 0x0, 0x0, 0x0) 2018/05/30 01:43:25 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b54c007110000f30501000b000500000010d10200cf", 0x1f) [ 400.652586] IPVS: ftp: loaded support on port[0] = 21 [ 400.659897] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 400.722152] netlink: 'syz-executor2': attribute type 5 has an invalid length. [ 400.771466] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 400.803266] netlink: 'syz-executor2': attribute type 5 has an invalid length. 2018/05/30 01:43:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}], 0x2c) 2018/05/30 01:43:26 executing program 7: setrlimit(0x400000000000007, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 2018/05/30 01:43:26 executing program 6: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x203}) mq_timedreceive(r0, &(0x7f00000004c0)=""/35, 0x23, 0x0, &(0x7f0000000500)={0x0, 0x989680}) 2018/05/30 01:43:26 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r2, 0x404) 2018/05/30 01:43:26 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) sendto(r0, &(0x7f0000000080), 0xfffffffffffffde6, 0x0, 0x0, 0x0) 2018/05/30 01:43:26 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b54c007110000f30501000b000500000010d10200cf", 0x1f) 2018/05/30 01:43:26 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = eventfd(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) sendfile(r1, r2, &(0x7f0000000000), 0x1000000008) tkill(r0, 0x15) 2018/05/30 01:43:26 executing program 0: unshare(0x64000400) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x200000, 0x0) tee(r0, r1, 0x5, 0x0) [ 401.222761] IPVS: ftp: loaded support on port[0] = 21 [ 401.231523] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 2018/05/30 01:43:26 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100)={[0x31]}, 0x1) [ 401.324823] netlink: 'syz-executor2': attribute type 5 has an invalid length. 2018/05/30 01:43:26 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff93}, {0xffffff90}}) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x2, 0x32, 0xffffffffffffffff, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 2018/05/30 01:43:26 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x45, &(0x7f0000000080)=""/86, &(0x7f0000000000)=0x56) 2018/05/30 01:43:26 executing program 7: setrlimit(0x400000000000007, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 2018/05/30 01:43:26 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b54c007110000f30501000b000500000010d10200cf", 0x1f) 2018/05/30 01:43:26 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) sendto(r0, &(0x7f0000000080), 0xfffffffffffffde6, 0x0, 0x0, 0x0) 2018/05/30 01:43:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/stat\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000dd3ff8)="e52f66696c653000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/05/30 01:43:26 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) [ 401.629621] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 2018/05/30 01:43:26 executing program 7: setrlimit(0x400000000000007, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) [ 401.732007] netlink: 'syz-executor2': attribute type 5 has an invalid length. 2018/05/30 01:43:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00003e4000)={&(0x7f0000e87000)={0x10}, 0xc, &(0x7f0000a3bff8)={&(0x7f0000a16fb8)=@ipmr_newroute={0x2c, 0x18, 0xc21, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, [@RTA_PREFSRC={0x8, 0x7, @rand_addr}, @RTA_FLOW={0x8, 0xb}]}, 0x2c}, 0x1}, 0x0) 2018/05/30 01:43:27 executing program 0: unshare(0x64000400) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x200000, 0x0) tee(r0, r1, 0x5, 0x0) 2018/05/30 01:43:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast1=0xe0000001, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000340)={0x4, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x108) 2018/05/30 01:43:27 executing program 3: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000380)='syscall\x00') read(r1, &(0x7f0000000040)=""/230, 0x20000126) 2018/05/30 01:43:27 executing program 6: r0 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x10000000000000a, 0x7c}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x2b}, 0x0, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 2018/05/30 01:43:27 executing program 5: timer_create(0x7, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={&(0x7f0000000200), &(0x7f0000000300)}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000001000)={{}, {0x77359400}}, &(0x7f0000000080)) 2018/05/30 01:43:27 executing program 7: setrlimit(0x400000000000007, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 2018/05/30 01:43:27 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b54c007110000f30501000b000500000010d10200cf", 0x1f) [ 402.154662] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 402.195322] IPVS: ftp: loaded support on port[0] = 21 2018/05/30 01:43:27 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x2a14, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) 2018/05/30 01:43:27 executing program 6: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040), &(0x7f0000000100)=0x10) [ 402.230449] netlink: 'syz-executor2': attribute type 5 has an invalid length. 2018/05/30 01:43:27 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0xc0045520, &(0x7f0000000080)) 2018/05/30 01:43:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f00000012c0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x36, &(0x7f0000db4fb6)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast=0xffffffff}, @icmp=@timestamp={0xd}}}}}, &(0x7f0000ea3000)) 2018/05/30 01:43:27 executing program 7: r0 = socket$inet(0x2, 0x805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000002c80)=[{&(0x7f00000015c0)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f0000002980)=[{&(0x7f0000001980)='|', 0x1}], 0x1, &(0x7f0000000340)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}], 0x1, 0x0) 2018/05/30 01:43:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f35000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) writev(r1, &(0x7f0000c03f90)=[{&(0x7f0000c4afa1)="18", 0x1}], 0x1) 2018/05/30 01:43:27 executing program 2: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3}, 0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 2018/05/30 01:43:27 executing program 3: inotify_init1(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ppoll(&(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}, {r0}], 0x9, &(0x7f0000000140), &(0x7f0000000180), 0x8) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 2018/05/30 01:43:27 executing program 6: add_key$keyring(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffff8) perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x101902) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90), 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0xf, 0xd, "6df1733d7a8a242fd899e0633f5fcea8fb5a550ed80ebba4d909c7a124d8ac39add13dc93a80f22ff9fd35a844f3e8b5ade4e5935137af6fe251190634435dca", "6aaba7a936009867bd21673a08478220febadc5ca0c0caf1f4833b9ff18a89a285f049691fdaee090426b5018b54096bdaacf1e7a2fb27febc2e8d7b46599493", "ecd2881042e088581e6e599a5591e6c882e32e7ea6697b93d32112b2bc83d72a"}) write$evdev(0xffffffffffffffff, &(0x7f0000000140), 0x22) 2018/05/30 01:43:27 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x80ffffff, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x883e, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 2018/05/30 01:43:27 executing program 7: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000380)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f00000003c0)=@ipv4_newrule={0x3c, 0x20, 0x703, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, [@FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'erspan0\x00'}, @FRA_FLOW={0x8, 0x18}]}, 0x3c}, 0x1}, 0x0) 2018/05/30 01:43:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0xf50c}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x27, 0x1, 0x0, 0x0, {0xc}, [@typed={0xc, 0x5, @u64}]}, 0x20}, 0x1}, 0x0) 2018/05/30 01:43:27 executing program 0: unshare(0x64000400) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x200000, 0x0) tee(r0, r1, 0x5, 0x0) 2018/05/30 01:43:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="10000000060000000000000000000000", 0x10}]) 2018/05/30 01:43:27 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4e, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x298, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@ipv6={@local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, [], [], 'teql0\x00', 'ifb0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2f8) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @ipv4={[0xfc], [0xff, 0xff]}}, 0x1c) [ 402.863237] ================================================================== [ 402.864047] BUG: KMSAN: uninit-value in fib4_rule_match+0x6eb/0x740 [ 402.864047] CPU: 0 PID: 21170 Comm: syz-executor5 Not tainted 4.17.0-rc5+ #102 [ 402.864047] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 402.864047] Call Trace: [ 402.864047] dump_stack+0x185/0x1d0 [ 402.864047] ? fib4_rule_match+0x6eb/0x740 [ 402.864047] kmsan_report+0x149/0x260 [ 402.864047] __msan_warning_32+0x6e/0xc0 [ 402.864047] fib4_rule_match+0x6eb/0x740 [ 402.864047] ? fib4_rule_suppress+0x450/0x450 [ 402.917600] IPVS: ftp: loaded support on port[0] = 21 [ 402.864047] fib_rules_lookup+0xb12/0xe70 [ 402.864047] __fib_lookup+0x1bc/0x360 [ 402.864047] fib_validate_source+0xc23/0x1d50 [ 402.864047] ? kmsan_set_origin_inline+0x6b/0x120 [ 402.864047] ip_route_input_rcu+0xbeb/0x6280 [ 402.864047] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 402.864047] ip_route_input_noref+0x10e/0x140 [ 402.864047] ip_rcv_finish+0x631/0x1d00 [ 402.864047] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 402.864047] ip_rcv+0x118a/0x16d0 [ 402.864047] ? ip_rcv+0x16d0/0x16d0 [ 402.864047] ? ip_local_deliver_finish+0xed0/0xed0 [ 402.864047] __netif_receive_skb_core+0x47ff/0x4ac0 [ 402.974129] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 402.974129] netif_receive_skb_internal+0x49d/0x630 [ 402.974129] ? netif_receive_skb+0x47/0x240 [ 402.974129] netif_receive_skb+0x230/0x240 [ 402.974129] tun_get_user+0x6b61/0x7e90 [ 402.974129] tun_chr_write_iter+0x1d4/0x330 2018/05/30 01:43:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x1, 0x2b1, &(0x7f0000346fc8)=@raw=[@map={0x18, 0x0, 0x1}], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x15) [ 402.974129] ? tun_chr_read_iter+0x460/0x460 [ 402.974129] do_iter_readv_writev+0x84d/0xa00 [ 402.974129] ? tun_chr_read_iter+0x460/0x460 [ 402.974129] do_iter_write+0x30d/0xd40 [ 402.974129] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 402.974129] do_writev+0x3be/0x820 [ 403.038122] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 403.040625] ? fput+0x25c/0x2e0 [ 403.040625] __x64_sys_writev+0xe1/0x120 [ 403.040625] do_syscall_64+0x152/0x230 [ 403.040625] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 403.040625] RIP: 0033:0x4558c1 2018/05/30 01:43:28 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) write$vnet(r0, &(0x7f0000000740)={0x2100, {&(0x7f0000000880)=""/173, 0xad, &(0x7f0000000940)=""/235}}, 0x68) [ 403.040625] RSP: 002b:00007f114b1b9ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 403.040625] RAX: ffffffffffffffda RBX: 0000000000000036 RCX: 00000000004558c1 [ 403.040625] RDX: 0000000000000001 RSI: 00007f114b1b9bf0 RDI: 00000000000000fc [ 403.040625] RBP: 0000000020000000 R08: 00000000000000fc R09: 0000000000000000 [ 403.040625] R10: 0000000000000036 R11: 0000000000000293 R12: 00000000ffffffff [ 403.040625] R13: 000000000000073e R14: 00000000006ffe70 R15: 0000000000000000 [ 403.102119] [ 403.102119] Local variable description: ----fl4.i@fib_validate_source [ 403.102119] Variable was created at: [ 403.102119] fib_validate_source+0x127/0x1d50 [ 403.102119] ip_route_input_rcu+0xbeb/0x6280 [ 403.102119] ================================================================== [ 403.102119] Disabling lock debugging due to kernel taint [ 403.102119] Kernel panic - not syncing: panic_on_warn set ... [ 403.102119] [ 403.148217] CPU: 0 PID: 21170 Comm: syz-executor5 Tainted: G B 4.17.0-rc5+ #102 2018/05/30 01:43:28 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001300ff09fffefd956fa283b724a6ff7f00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) [ 403.148217] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 403.148217] Call Trace: [ 403.148217] dump_stack+0x185/0x1d0 [ 403.148217] panic+0x39d/0x940 [ 403.148217] ? fib4_rule_match+0x6eb/0x740 [ 403.148217] kmsan_report+0x260/0x260 [ 403.148217] __msan_warning_32+0x6e/0xc0 [ 403.148217] fib4_rule_match+0x6eb/0x740 [ 403.148217] ? fib4_rule_suppress+0x450/0x450 [ 403.148217] fib_rules_lookup+0xb12/0xe70 [ 403.148217] __fib_lookup+0x1bc/0x360 [ 403.148217] fib_validate_source+0xc23/0x1d50 [ 403.148217] ? kmsan_set_origin_inline+0x6b/0x120 [ 403.148217] ip_route_input_rcu+0xbeb/0x6280 [ 403.148217] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 403.148217] ip_route_input_noref+0x10e/0x140 [ 403.148217] ip_rcv_finish+0x631/0x1d00 [ 403.148217] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 403.148217] ip_rcv+0x118a/0x16d0 [ 403.148217] ? ip_rcv+0x16d0/0x16d0 [ 403.148217] ? ip_local_deliver_finish+0xed0/0xed0 [ 403.148217] __netif_receive_skb_core+0x47ff/0x4ac0 [ 403.148217] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 403.148217] netif_receive_skb_internal+0x49d/0x630 [ 403.148217] ? netif_receive_skb+0x47/0x240 [ 403.148217] netif_receive_skb+0x230/0x240 [ 403.148217] tun_get_user+0x6b61/0x7e90 [ 403.148217] tun_chr_write_iter+0x1d4/0x330 [ 403.148217] ? tun_chr_read_iter+0x460/0x460 [ 403.148217] do_iter_readv_writev+0x84d/0xa00 [ 403.148217] ? tun_chr_read_iter+0x460/0x460 [ 403.294116] do_iter_write+0x30d/0xd40 [ 403.294116] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 403.294116] do_writev+0x3be/0x820 [ 403.294116] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 403.294116] ? fput+0x25c/0x2e0 [ 403.294116] __x64_sys_writev+0xe1/0x120 [ 403.294116] do_syscall_64+0x152/0x230 [ 403.294116] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 403.329996] RIP: 0033:0x4558c1 [ 403.329996] RSP: 002b:00007f114b1b9ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 403.329996] RAX: ffffffffffffffda RBX: 0000000000000036 RCX: 00000000004558c1 [ 403.329996] RDX: 0000000000000001 RSI: 00007f114b1b9bf0 RDI: 00000000000000fc [ 403.329996] RBP: 0000000020000000 R08: 00000000000000fc R09: 0000000000000000 [ 403.329996] R10: 0000000000000036 R11: 0000000000000293 R12: 00000000ffffffff [ 403.329996] R13: 000000000000073e R14: 00000000006ffe70 R15: 0000000000000000 [ 403.329996] Dumping ftrace buffer: [ 403.329996] (ftrace buffer empty) [ 403.329996] Kernel Offset: disabled [ 403.329996] Rebooting in 86400 seconds..