INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.41' (ECDSA) to the list of known hosts. 2018/04/18 23:51:09 fuzzer started 2018/04/18 23:51:09 dialing manager at 10.128.0.26:44151 2018/04/18 23:51:16 kcov=true, comps=false 2018/04/18 23:51:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000c79000)='stat\x00') close(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') sendfile(r1, r0, &(0x7f0000317ff8), 0x400000ff) 2018/04/18 23:51:19 executing program 2: seccomp(0x1, 0x0, &(0x7f0000158000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) process_vm_readv(0x0, &(0x7f0000002300), 0x0, &(0x7f0000002500), 0x0, 0x0) 2018/04/18 23:51:19 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0x0, 0x0, &(0x7f0000000400)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/18 23:51:19 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000), 0x10) 2018/04/18 23:51:19 executing program 5: 2018/04/18 23:51:19 executing program 6: 2018/04/18 23:51:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x100000000805, 0x0) listen(r0, 0x800006) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00007dc000)=0x1, 0x4) 2018/04/18 23:51:19 executing program 4: syzkaller login: [ 42.732317] ip (3757) used greatest stack depth: 54672 bytes left [ 43.035353] ip (3782) used greatest stack depth: 54656 bytes left [ 43.445651] ip (3817) used greatest stack depth: 54408 bytes left [ 44.203303] ip (3895) used greatest stack depth: 53960 bytes left [ 44.533445] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.539963] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.598628] device bridge_slave_0 entered promiscuous mode [ 44.807354] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.813887] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.836499] device bridge_slave_1 entered promiscuous mode [ 44.855879] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.862400] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.892980] device bridge_slave_0 entered promiscuous mode [ 44.909101] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.915589] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.941163] device bridge_slave_0 entered promiscuous mode [ 44.970099] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.976632] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.002564] device bridge_slave_0 entered promiscuous mode [ 45.019633] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.026153] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.048302] device bridge_slave_0 entered promiscuous mode [ 45.056732] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.063298] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.074289] device bridge_slave_0 entered promiscuous mode [ 45.090148] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.096713] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.120870] device bridge_slave_0 entered promiscuous mode [ 45.138725] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 45.150690] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.157206] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.180152] device bridge_slave_1 entered promiscuous mode [ 45.188960] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.195448] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.223722] device bridge_slave_1 entered promiscuous mode [ 45.230481] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.237017] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.252106] device bridge_slave_1 entered promiscuous mode [ 45.258925] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.265480] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.283949] device bridge_slave_0 entered promiscuous mode [ 45.307493] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.313999] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.324227] device bridge_slave_1 entered promiscuous mode [ 45.344453] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.350978] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.364504] device bridge_slave_1 entered promiscuous mode [ 45.374463] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.380980] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.395795] device bridge_slave_1 entered promiscuous mode [ 45.403126] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 45.412317] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 45.422107] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 45.431945] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 45.553158] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.559708] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.577567] device bridge_slave_1 entered promiscuous mode [ 45.589161] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 45.599243] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 45.634784] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 45.644346] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 45.654406] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 45.670989] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 45.771989] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 45.820248] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 45.829379] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 45.902705] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 45.973718] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 46.432957] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 46.600755] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 46.621957] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 46.669198] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 46.695680] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 46.814173] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 46.905018] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 46.916235] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 46.926924] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 46.937396] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 46.982405] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 47.008671] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 47.166302] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 47.173536] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 47.186410] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 47.226214] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 47.726419] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 47.866656] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 47.956267] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 47.973203] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 47.986008] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 48.102681] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 48.162475] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 48.174847] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 48.212979] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 48.221524] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 48.231955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.248929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.289518] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 48.298742] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 48.309152] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 48.350745] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 48.358188] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.376655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.415391] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 48.430756] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.443899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.474554] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 48.486448] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 48.494583] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 48.504966] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 48.512493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.549862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.576904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.605843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.634376] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 48.645945] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 48.653496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.665834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.687218] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 48.709865] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 48.724731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.746792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.764097] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 48.772418] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 48.782535] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 48.794341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.837924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.861154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.880913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.896627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.910516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.923415] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 48.936983] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 48.944599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.956871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.997149] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.014199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.067202] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 49.074712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.085869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.116298] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 49.124172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.146931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.180481] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 49.188624] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 49.197787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.212743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.260206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.283382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.102447] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.108989] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.115976] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.122707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.157303] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 51.163871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 51.186260] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.192795] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.199733] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.206255] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.230329] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 51.257918] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.264453] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.271393] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.277911] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.354021] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 51.368512] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.375034] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.382012] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.388573] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.403961] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 51.426517] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.433128] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.440153] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.446677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.526842] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 51.576738] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.583282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.590212] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.596759] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.629817] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 51.643868] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.650401] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.657317] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.663801] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.708755] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 51.741587] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.748152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.755116] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.761605] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.824996] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 52.192179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.203895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.243104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.263850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.276461] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.283953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.291979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.092731] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 61.176019] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 61.245862] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 61.265680] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 61.350542] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 61.453933] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 61.476695] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 61.705461] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 61.922610] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 61.929014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.943019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.998529] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 62.004904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.015893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.055225] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 62.061549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.089779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.161464] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 62.167796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.181345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.202707] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 62.223106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.260724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.365952] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 62.372400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.383307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.430549] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 62.437907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.464986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.554599] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 62.561005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.574882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.939800] audit: type=1326 audit(1524095506.938:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=5707 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455329 code=0xffff0000 2018/04/18 23:51:47 executing program 5: 2018/04/18 23:51:47 executing program 5: 2018/04/18 23:51:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000c79000)='stat\x00') close(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') sendfile(r1, r0, &(0x7f0000317ff8), 0x400000ff) 2018/04/18 23:51:47 executing program 1: 2018/04/18 23:51:47 executing program 7: 2018/04/18 23:51:47 executing program 3: seccomp(0x1, 0x0, &(0x7f0000158000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) capset(&(0x7f0000000040), &(0x7f0000000300)) 2018/04/18 23:51:47 executing program 2: r0 = memfd_create(&(0x7f0000029000)='\\\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x6) r2 = dup2(r0, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000051f50)={{0x80}, 'port1\x00'}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}, {0x0, 0x0, 0xfffffffffffffffe, 0x0, @tick, {}, {}, @addr}], 0x90) getsockopt$inet_dccp_buf(r0, 0x21, 0xc, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) 2018/04/18 23:51:47 executing program 5: 2018/04/18 23:51:47 executing program 6: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000300)=@in6={0xa}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000400)}, 0x20000000) 2018/04/18 23:51:47 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4000, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="200010000500010005000000e41c08108f13cb", 0x13, 0x400}], 0x0, 0x0) [ 68.669552] audit: type=1326 audit(1524095507.668:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=5707 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455329 code=0xffff0000 [ 68.776603] audit: type=1326 audit(1524095507.774:5): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=5782 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455329 code=0xffff0000 2018/04/18 23:51:47 executing program 5: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)="6664001a000000") ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000100)={0x6, 0x5c401f2f, 0x6, 0x6, 0x2, [{0x5, 0x5, 0x0, 0x0, 0x0, 0x200}, {0x8, 0x3f, 0xfecaa06, 0x0, 0x0, 0x200}]}) pipe2(&(0x7f0000000200), 0x80000) exit(0x0) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x200) 2018/04/18 23:51:47 executing program 7: r0 = socket(0x11, 0x7, 0x1) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x8}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000100)={r1, 0x6}, 0x8) unshare(0x40600) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$KDGKBLED(r2, 0x80045104, &(0x7f0000000000)) [ 69.545580] audit: type=1326 audit(1524095508.544:6): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=5782 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455329 code=0xffff0000 2018/04/18 23:51:48 executing program 6: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="240000002a0025f000154302b0a30000f6bf0000060000000001000000084fc38ecefce1", 0x24) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000040)=0x7, 0x2) 2018/04/18 23:51:48 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-camellia-aesni\x00'}, 0x58) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x25, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x14) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000200)={r0, 0x1}) clone(0x0, &(0x7f0000a93fff), &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f000031d000)) 2018/04/18 23:51:48 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x0, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0xa, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) read(0xffffffffffffffff, &(0x7f0000034ff9)=""/7, 0x7) ioctl$fiemap(r0, 0xc020660b, &(0x7f00000002c0)={0x10001, 0xffffffffffffff53, 0x4, 0x95, 0x8, [{0xfffffffffffffff7, 0x20, 0x6, 0x0, 0x0, 0x1082}, {0x4, 0x10000, 0x40, 0x0, 0x0, 0x100}, {0x2, 0xce, 0x9, 0x0, 0x0, 0x289}, {0x2, 0x1, 0xffff, 0x0, 0x0, 0x2}, {0x5, 0xab, 0x7f, 0x0, 0x0, 0x200}, {0x100000001, 0x1, 0x79, 0x0, 0x0, 0x508}, {0x80000001, 0xffffffff, 0x9, 0x0, 0x0, 0x2}, {0x314, 0x2, 0x4}]}) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000180)=0x54) sendmsg$key(r1, &(0x7f0000fc0fc8)={0x0, 0x0, &(0x7f00002e4000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10}, 0x1}, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000100)={r3, r3, 0x0, 0x20, &(0x7f0000000000)="3847e877d2e5120d302c385893d5626a5779784dad67017d65c86e6237a8e76fd5fc7548925aaa1d22bfd71ddc2ad0b02a2197699ebd7b672bb554489d52f6d2efdd85c65b7ad5f7488b6c665093375f62f9b4496c581b12fc0215225d9fe25692b9a679cf79d9439e2a26753cfcb3a11d0a65e4fad4", 0x10001, 0x6, 0x3, 0xd7, 0x0, 0x7, 0x0, "e6af7af1ccaab4fd8fc5719eea026c16aa13d7a1fe53c0c5a5952d2782745397b309209300bba2cdc7163df04e2249d9b0d67ff190c0ed49"}) 2018/04/18 23:51:48 executing program 0: clone(0x200, &(0x7f0000000380), &(0x7f0000000080), &(0x7f0000000340), &(0x7f0000000180)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x800, 0x80) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f00000000c0)=""/129) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000775000)) seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f00000b3000)=[{0x6}]}) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000040)) open$dir(&(0x7f00000001c0)='./file0\x00', 0x801, 0x0) 2018/04/18 23:51:48 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_adj\x00') prctl$seccomp(0x16, 0x1, &(0x7f0000000b40)) pkey_alloc(0x0, 0x3) sendfile(r0, r0, 0x0, 0x40) 2018/04/18 23:51:48 executing program 7: r0 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x80, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x0, 0xcf8, 0x1f, 0x79}]}, 0x10) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000240)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000280)={0x0, 0x0, 0xfffffffffffefffd}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000002c0)={r1, r2}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$sock_int(r3, 0x1, 0x15, &(0x7f0000016ffc)=0xfffff7fffffffff5, 0x1f0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) r5 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x8200) mq_getsetattr(r5, &(0x7f00000001c0)={0x6, 0x10685ada, 0x800, 0x9, 0x6, 0x7, 0x1ff, 0xa}, &(0x7f0000000200)) bind$inet(r3, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) listen(r4, 0x4) listen(r5, 0x0) 2018/04/18 23:51:48 executing program 2: r0 = memfd_create(&(0x7f0000029000)='\\\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x6) r2 = dup2(r0, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000051f50)={{0x80}, 'port1\x00'}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}, {0x0, 0x0, 0xfffffffffffffffe, 0x0, @tick, {}, {}, @addr}], 0x90) getsockopt$inet_dccp_buf(r0, 0x21, 0xc, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) 2018/04/18 23:51:48 executing program 3: r0 = socket$netlink(0x2, 0x5, 0x0) r1 = dup(r0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x84, 0x7d, &(0x7f0000004e80)=0x50, 0xff09) socket$nl_generic(0x10, 0x3, 0x10) [ 69.870891] audit: type=1326 audit(1524095508.869:7): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=5812 comm="syz-executor4" exe="/root/syz-executor4" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455329 code=0x0 2018/04/18 23:51:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) r1 = memfd_create(&(0x7f0000000180)='trusted}\x00', 0x2) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000bf2ff8)={0x0, 0x2}, 0x8) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200840, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)=0x0) sched_setattr(r3, &(0x7f00000000c0)={0x30, 0x1, 0x1, 0x9, 0xb51, 0x7, 0x100000001, 0x754}, 0x0) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000000040)={0x5, 0x100000000, 0x1000, 0x65184e6f, 0x1}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000a54ff8), &(0x7f000022affc)=0x8) 2018/04/18 23:51:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000f9a000)=[{&(0x7f00007a7000)="2900000021001900013d3510000a00060200000000000000000100040d001000000000240003000800", 0x29}], 0x1) io_setup(0x4, &(0x7f0000000000)=0x0) r2 = dup(r0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0xc41, 0xd5) pipe(&(0x7f0000000280)={0xffffffffffffffff}) io_submit(r1, 0x3, &(0x7f0000000300)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x6, 0x6, r0, &(0x7f0000000040)="e115a37d20046ccfb173e40660ff9f7c25706236f6ffc165d4b268ea26c5053441f82309e9e874e82c7639c2a3d301853596b4a61df547433db3da11e992cb1deb7ef7b24aed2d85ae10a7d446bc56f5860ce7bc2c5a00dadb3ea83cd69281ca0e4033538709bc34cd6629abab7c1f0b831d559b79c75ca6a8d5596e8c3c5adee7e52ef30c18568767eefff5775ed58a45276e27a11507e563a2402679952fc8f9c0babd1884d578275437b9d115990aa8259c42cdf7ae75ae7b6b379d6729bef0ed7b", 0xc3, 0x5, 0x0, 0x1, r2}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xb, 0x7, r0, &(0x7f0000000180)="159338ea52f9df5907f62925060d4c6732f0485e61995529dfaa6c564c260056f0", 0x21, 0x66, 0x0, 0x1, r3}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x5, r0, &(0x7f0000000240)="e619bce43ca443947d8fe87d0f9838ba4145f5449165176346f41b57262834bce8", 0x21, 0x4, 0x0, 0x0, r4}]) 2018/04/18 23:51:49 executing program 7: unshare(0x20400) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000500)="2fe60c4d9718b9469b27071402eb70c39a70726f632f7379732f6e65742e697076342f76732f6c", 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)=""/224, &(0x7f0000000200)=0xe0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x42080, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) pipe(&(0x7f00005afff8)={0x0, 0x0}) recvmmsg(r2, &(0x7f00000007c0), 0x0, 0x0, 0x0) time(&(0x7f00000000c0)) 2018/04/18 23:51:49 executing program 6: r0 = perf_event_open(&(0x7f0000001f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000080), 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, r0, 0x3) 2018/04/18 23:51:49 executing program 1: r0 = creat(&(0x7f00000012c0)='./file0\x00', 0x2) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000001300)=0x4, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @multicast2=0xe0000002}}, 0x0, 0x0, 0x7}, 0x4d) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xa000, 0x0) [ 70.137385] netlink: 'syz-executor3': attribute type 16 has an invalid length. [ 70.210312] netlink: 'syz-executor3': attribute type 16 has an invalid length. 2018/04/18 23:51:49 executing program 6: utime(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000080)={0x0, 0x3}) r0 = inotify_init() mkdir(&(0x7f0000042ff6)='./control\x00', 0x7c) inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x20) r1 = open(&(0x7f00000000c0)='./control/file0\x00', 0x40000, 0x4a) init_module(&(0x7f0000000180)='$\x00', 0x2, &(0x7f00000001c0)='system\x00') connect$unix(r1, &(0x7f0000000100)=@file={0x1, './control/file0\x00'}, 0x6e) creat(&(0x7f0000fc7000)='./control/file0\x00', 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 2018/04/18 23:51:49 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000600)='/dev/sequencer\x00', 0x618241, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000680)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x20, r1, 0x10, 0x70bd2a, 0x25dfdbfd, {0x3}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4, 0x5}]}, 0x20}, 0x1}, 0x40004) futex(&(0x7f0000000040)=0x4, 0x0, 0x2, &(0x7f0000000000)={0x77359400}, &(0x7f0000000080), 0x0) r2 = gettid() r3 = add_key(&(0x7f00000003c0)='encrypted\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000440)="1bc3978ad3d5f20b70408e22c67fcfd6e22739cdf1e13fe64a5ae685da17361fd19d00847c99b16b5f2cb14a36980c6b7847932ebdc04e6f9762e83c0541d5c13113ebfeb57387ba43f3294bf11149e1d22c30c3efa0e75448cda634ee5ae9b6ac666fcad64f63b5e51da1222acb6ed7c9d71d10e1a0148a34a4d19f3b76b56069aa79a3ab4725d5f74de791a7b766375e0f3afe78eed39b24db75fd85c13f24bc124e16f7d2fade8e", 0xa9, 0xfffffffffffffff8) keyctl$clear(0x7, r3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$tun(&(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x20000) timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0xc00, 0x0) ioctl$TIOCNXCL(r5, 0x540d) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000280)={r6, @in={{0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}}}, &(0x7f00000001c0)=0x84) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clone(0x0, &(0x7f00000009c0)="690ec9e4acab3063b3991b89c5100ce6b45bcca6661049002d18d8d54b6a9fb633e6f19b465d2b46ed89bf54ffd1568b736ebc4edbc8baf2ee13e094c1d0633150cb16c324ea71cc7cc82eac759f541d18505bb9d88dcacc03a5ca365fe65d66e765ea96d81431faf01fc6f75c3dcc66fd452b89722ab65ac744c7c2cc89179d2c1e0a4ddc19ae4fe1a5e2da010d421a245fc9df7e56", &(0x7f0000000200), &(0x7f0000000240), &(0x7f00000007c0)="e389218d60c4045f8e5fa54e39c396800f8d18b688d937b61e5be03d76b50a1b7364210ffca5b5df37b7e764b87d0855") tkill(r2, 0x1000000000016) setsockopt$bt_l2cap_L2CAP_OPTIONS(r5, 0x6, 0x1, &(0x7f00000005c0)={0x5, 0x401, 0x0, 0x5, 0x7, 0x5, 0x4}, 0xc) setsockopt$IP_VS_SO_SET_EDITDEST(r4, 0x0, 0x489, &(0x7f0000000340)={{0xff, @loopback=0x7f000001, 0x4e24, 0x2, 'lblcr\x00', 0xa, 0x1, 0x7}, {@local={0xac, 0x14, 0x14, 0xaa}, 0x4e21, 0x2, 0x7, 0x2, 0x1de}}, 0x44) ioperm(0x3, 0x5, 0x3) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000500)={r7, 0x1f, 0x4, 0x1, 0xffffffff, 0x401}, &(0x7f0000000540)=0xfffffe4f) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000000040), 0x0) 2018/04/18 23:51:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) r1 = memfd_create(&(0x7f0000000180)='trusted}\x00', 0x2) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000bf2ff8)={0x0, 0x2}, 0x8) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200840, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)=0x0) sched_setattr(r3, &(0x7f00000000c0)={0x30, 0x1, 0x1, 0x9, 0xb51, 0x7, 0x100000001, 0x754}, 0x0) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000000040)={0x5, 0x100000000, 0x1000, 0x65184e6f, 0x1}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000a54ff8), &(0x7f000022affc)=0x8) 2018/04/18 23:51:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000040)=r1) bind$inet6(r0, &(0x7f0000000200)={0xa, 0xe20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23, 0x3, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[{0x7, 0x9}], 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x3c7ea4b0, @loopback={0x0, 0x1}, 0xe2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x800000000005e24, 0x1, @mcast1={0xff, 0x1, [], 0x1}, 0x5241}, 0x0) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000100)=0x4, 0x4) [ 70.728651] audit: type=1326 audit(1524095509.727:9): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=5811 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455329 code=0x0 [ 70.748262] audit: type=1326 audit(1524095509.727:8): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=5811 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455329 code=0x0 [ 70.767754] audit: type=1326 audit(1524095509.727:10): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=5811 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455329 code=0x0 [ 70.787327] audit: type=1326 audit(1524095509.727:11): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=5811 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45814a code=0x0 [ 70.806843] audit: type=1326 audit(1524095509.766:12): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=5812 comm="syz-executor4" exe="/root/syz-executor4" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455329 code=0x0 2018/04/18 23:51:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') ioctl$fiemap(r0, 0x40086602, &(0x7f0000000000)=ANY=[@ANYBLOB="004000000000000000000000000000000000000000000000000000dd3cbfdd690900000096005f60790b64d98e31195bd9656ccf7b6fcafd32f9"]) 2018/04/18 23:51:50 executing program 0: symlink(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f00007a3ff8)='./file0\x00', &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x0, &(0x7f0000c81ffe)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0x0, 0x0}) removexattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 2018/04/18 23:51:50 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003800)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) socketpair(0x0, 0x0, 0x1000, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000040)) r3 = fcntl$getown(r0, 0x9) wait4(r3, &(0x7f0000000080), 0x80000000, &(0x7f00000000c0)) socketpair(0x1b, 0x4, 0x30f2, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r5) 2018/04/18 23:51:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x5e22}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) r1 = dup(r0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)=0xffffffff, 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r1, r2, 0x0, 0x1}, 0x10) write$sndseq(r1, &(0x7f0000000100)=[{0x9, 0x8, 0x3b25, 0x4, @time, {0xfffffffeffffffff, 0x9}, {0x1, 0x4}, @result={0x7, 0x6}}, {0x2, 0x8, 0x4, 0x1f, @tick=0x9cd, {0xc9, 0x9}, {0xffffffff, 0xfffffffffffffffc}, @time=@time}, {0x40, 0x6, 0x9, 0x1, @time={0x77359400}, {0x9, 0x7791}, {0x7, 0xfffffffffffff83d}, @control={0xfffffffffffffffc, 0x9, 0x343}}, {0x1000, 0x6fa5ae7c, 0x80000000, 0x800, @time, {0x3ff, 0x1}, {0x117, 0x40}, @quote={{0x3, 0x7f}, 0x0, &(0x7f00000000c0)={0x40, 0xfffffffffffffffd, 0xe3, 0x7fffffff, @time={0x0, 0x989680}, {0x1, 0x6}, {0x6, 0x8}, @queue={0x9, {0x3b2, 0x1f}}}}}, {0xff, 0x9, 0xc4, 0x7fffffff, @tick=0x8, {0x8, 0x1}, {0x1, 0x9}, @raw8={"befca0d50d2a376c67f77885"}}], 0xf0) 2018/04/18 23:51:50 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"d202b999cf85010400000088f301e710", 0x102}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) semget(0x3, 0x1, 0xe0) r2 = getpgrp(0x0) ioprio_set$pid(0x1, r2, 0x8) setpriority(0x2, r2, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f0000000680)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000006c0)={{{@in, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x4e20, 0x7fff, 0x4e23, 0x3, 0x2, 0xa0, 0xa0, 0xff, 0x0, r3}, {0x7fa18e1c, 0x8, 0x4, 0xffffffff, 0x9, 0x1, 0x6, 0x3ff}, {0x80, 0x7fff, 0x3ff, 0x9}, 0x4, 0x6e6bb2, 0x0, 0x0, 0x3, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0x18}, 0x4d2, 0x3c}, 0xa, @in6=@loopback={0x0, 0x1}, 0x0, 0x4, 0x1, 0x64, 0x4, 0x0, 0x100}}, 0xe8) syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x101000) 2018/04/18 23:51:50 executing program 5: perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x501) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000080)=""/43) execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f00000000c0)='\x00', &(0x7f0000000100)='$@(vboxnet0-\x00', &(0x7f0000000140)='bdevGPLself\'@cpuset\x00', &(0x7f0000000180)='+\x00', &(0x7f00000001c0)='keyringvboxnet1\x00'], &(0x7f0000000540), 0x0) 2018/04/18 23:51:50 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x2) getsockopt(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)=""/157, &(0x7f0000000200)=0x9d) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000000000000600", 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r0) close(r1) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)=""/172, &(0x7f0000000300)=0xac) rt_sigprocmask(0x2, &(0x7f00000000c0)={0x9}, 0x0, 0x8) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000100)) fsync(r1) 2018/04/18 23:51:50 executing program 6: socket(0x11, 0x4000000000080003, 0x0) unshare(0x1ffffd) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) getsockname$ax25(r0, &(0x7f0000000080), &(0x7f0000000280)=0x77) r2 = open(&(0x7f0000000100)='./file0\x00', 0x4000, 0x20) write$cgroup_subtree(r1, &(0x7f0000000140), 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000180)={0x2, 0x10001, 0x101, 'queue0\x00', 0x10001}) 2018/04/18 23:51:50 executing program 1: syz_emit_ethernet(0xfffffffffffffe9d, &(0x7f0000000040)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @multicast1=0xe0000001, {[@generic={0x44, 0x4, "21f5"}]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "fb51e5", 0x0, "64ab36"}}}}}}, &(0x7f00000001c0)={0x0, 0x0, [0x0, 0x2c5, 0x24, 0x4]}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_getres(0x3, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f00000000c0)={0xfffffffffffff414, 0x40, 0x7, {r0, r1+10000000}, 0x9}) 2018/04/18 23:51:50 executing program 6: r0 = socket(0x40000000015, 0x5, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x180, 0x0) connect$rds(r1, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x3b}, 0x10) r2 = socket(0x2, 0x1, 0x0) listen(r2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000009ff4)={0x10000014}) epoll_wait(r3, &(0x7f000000cff0)=[{}], 0x1, 0xfffffffffffffff7) shutdown(r2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @broadcast, 0x0}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000240)={0x0, 0xf7, "873aa35fc68b827324eafb2d2443d5acf8faa1d6af4938ded61b30f8ddc095a3c83ba8c629a7fcf6ee5778978dcb38f507e5155593b0511547734551591b042995e1050ef9332ce6e95825d69192a5028633e0751dfb7e3a71502d285fd43ff5514e3b2b443bb6ddf19c10f54fa43aa0321eebf212a13d0888ade6fd054fe7c07e1a0ffb950b08ef894a0a1cbab19a71692e0cf50eb3bded9dc78fad6ee766e78e19009b363b9f6f55513c2bdcd5f80d63b7a119a1676646aef246407a7723520cc163778586bb5f3877bfd9c14f99aaaeb689eeba8570e2f3ef1c24aa57935c65c367bba718234e3561ec00e7362171050fcccf233c4e"}, &(0x7f0000000340)=0xff) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000380)={r5, 0x5, 0x9, 0x7f}, &(0x7f00000003c0)=0x10) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv4_deladdr={0x5c, 0x15, 0x1, 0x70bd28, 0x25dfdbfe, {0x2, 0x20, 0x100, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local={0xac, 0x14, 0x14, 0xaa}}, @IFA_BROADCAST={0x8, 0x4, @broadcast=0xffffffff}, @IFA_LOCAL={0x8, 0x2, @multicast2=0xe0000002}, @IFA_FLAGS={0x8, 0x8, 0x10}, @IFA_LOCAL={0x8, 0x2, @multicast2=0xe0000002}, @IFA_CACHEINFO={0x14, 0x6, {0x5, 0x2, 0x3, 0xfffffffffffffffa}}, @IFA_LOCAL={0x8, 0x2, @rand_addr}]}, 0x5c}, 0x1, 0x0, 0x0, 0x5b4e6d0db624a992}, 0x4000) 2018/04/18 23:51:50 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) readahead(r0, 0x40, 0x2) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) 2018/04/18 23:51:50 executing program 7: munmap(&(0x7f0000d6a000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) r0 = shmget(0x1, 0x400000, 0x10, &(0x7f0000c00000/0x400000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/95) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x4, 0x4) 2018/04/18 23:51:50 executing program 0: setrlimit(0x2, &(0x7f0000e63ff0)={0x2000000, 0x20080000000}) mprotect(&(0x7f0000e75000/0x4000)=nil, 0x4000, 0x1000000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$ax25(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000040)=0x10) fstatfs(r0, &(0x7f0000000080)=""/151) 2018/04/18 23:51:50 executing program 3: unshare(0x40600) socket$inet6_sctp(0xa, 0x1, 0x84) [ 71.628150] mmap: syz-executor0 (5941): VmData 35213312 exceed data ulimit 33554432. Update limits or use boot option ignore_rlimit_data. 2018/04/18 23:51:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000939f01)='net/anycast6\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000019c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc\x00', 0x80, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20400002}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB='"\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="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"], 0x20}, 0x1, 0x0, 0x0, 0x4000040}, 0x1) prctl$getreaper(0x13, &(0x7f00000000c0)) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) preadv(r0, &(0x7f0000001200)=[{&(0x7f0000000180)=""/59, 0x3b}], 0x1, 0x0) 2018/04/18 23:51:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80800) getsockname$ax25(r1, &(0x7f0000000080), &(0x7f00000000c0)=0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@local={0xac, 0x14, 0x14, 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}, 0x1}, 0x1c4) 2018/04/18 23:51:50 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003800)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) socketpair(0x0, 0x0, 0x1000, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000040)) r3 = fcntl$getown(r0, 0x9) wait4(r3, &(0x7f0000000080), 0x80000000, &(0x7f00000000c0)) socketpair(0x1b, 0x4, 0x30f2, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r5) 2018/04/18 23:51:50 executing program 3: r0 = socket(0x200000000010, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000180)={'dummy0\x00', {0x2, 0x4e24, @loopback=0x7f000001}}) sendmsg$nl_generic(r0, &(0x7f00001f0000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000aa7000)={&(0x7f0000271000)={0x14, 0x2d, 0x601}, 0x14}, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x2}, &(0x7f00000000c0)=0x8) rt_sigaction(0xa, &(0x7f0000000000)={0x8000, {0x4}, 0xd8000004, 0x4}, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x1400, 0x0, 0x2, 0x3f, r1}, &(0x7f0000000140)=0x10) 2018/04/18 23:51:51 executing program 7: r0 = socket$inet(0x10, 0x80803, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_to_bond\x00', 0x10) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="2f0000001a0003006d0000360000000080dd070002000000045f32c908000200020173730beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) 2018/04/18 23:51:51 executing program 0: mkdir(&(0x7f0000f73ff6)='./control\x00', 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./control\x00', 0x80000000) r1 = inotify_init() sendmsg$nfc_llcp(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x27, 0x1, 0x2, 0x1, 0x8, 0x7, "fc941764dfdf2e586aa5087c917278ad2039c242d57548573aad65c3ce70742deb0eff04e31e5052a281e590310422aa5fd0023613265f60603ebfb355f2c8", 0x3}, 0x60, &(0x7f00000001c0)=[{&(0x7f0000000100)="820748bc2e8f5f7b434ada0939c704c91fd164b4cfa87f1ef894340135a5b61bde43d456247fcd676ab35774fcfbc69a61c4a60a9216ad06e304cddd8c991c0a3c09", 0x42}, {&(0x7f0000000180)="00b471e69ccdc4b967533f02506f1a51267e52935b7db71a81676b7a50cd55428a797a4a7de559999baf", 0x2a}], 0x2, 0x0, 0x0, 0x40800}, 0x0) inotify_add_watch(r1, &(0x7f0000fc4ff6)='./control\x00', 0x83000865) chown(&(0x7f0000000240)='./control\x00', 0x0, 0x0) 2018/04/18 23:51:51 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_opts(r0, 0x0, 0x5, &(0x7f0000000000)="8907040000", 0xfffffffffffffe9b) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1=0xe0000001}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000300)}}, {{&(0x7f00000035c0)=@in={0x2}, 0xe, &(0x7f0000005700), 0x0, &(0x7f0000000140), 0x10}}], 0x2, 0x0) 2018/04/18 23:51:51 executing program 3: r0 = socket$inet6(0xa, 0x200000000000003, 0x8000000040) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 2018/04/18 23:51:51 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000d4, &(0x7f0000000000), &(0x7f0000000180)=0xffffffffffffff3c) 2018/04/18 23:51:51 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='-d'], 0xffffffffffffffb4) 2018/04/18 23:51:51 executing program 6: r0 = socket(0x40000000015, 0x5, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x180, 0x0) connect$rds(r1, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x3b}, 0x10) r2 = socket(0x2, 0x1, 0x0) listen(r2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000009ff4)={0x10000014}) epoll_wait(r3, &(0x7f000000cff0)=[{}], 0x1, 0xfffffffffffffff7) shutdown(r2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @broadcast, 0x0}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000240)={0x0, 0xf7, "873aa35fc68b827324eafb2d2443d5acf8faa1d6af4938ded61b30f8ddc095a3c83ba8c629a7fcf6ee5778978dcb38f507e5155593b0511547734551591b042995e1050ef9332ce6e95825d69192a5028633e0751dfb7e3a71502d285fd43ff5514e3b2b443bb6ddf19c10f54fa43aa0321eebf212a13d0888ade6fd054fe7c07e1a0ffb950b08ef894a0a1cbab19a71692e0cf50eb3bded9dc78fad6ee766e78e19009b363b9f6f55513c2bdcd5f80d63b7a119a1676646aef246407a7723520cc163778586bb5f3877bfd9c14f99aaaeb689eeba8570e2f3ef1c24aa57935c65c367bba718234e3561ec00e7362171050fcccf233c4e"}, &(0x7f0000000340)=0xff) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000380)={r5, 0x5, 0x9, 0x7f}, &(0x7f00000003c0)=0x10) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv4_deladdr={0x5c, 0x15, 0x1, 0x70bd28, 0x25dfdbfe, {0x2, 0x20, 0x100, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local={0xac, 0x14, 0x14, 0xaa}}, @IFA_BROADCAST={0x8, 0x4, @broadcast=0xffffffff}, @IFA_LOCAL={0x8, 0x2, @multicast2=0xe0000002}, @IFA_FLAGS={0x8, 0x8, 0x10}, @IFA_LOCAL={0x8, 0x2, @multicast2=0xe0000002}, @IFA_CACHEINFO={0x14, 0x6, {0x5, 0x2, 0x3, 0xfffffffffffffffa}}, @IFA_LOCAL={0x8, 0x2, @rand_addr}]}, 0x5c}, 0x1, 0x0, 0x0, 0x5b4e6d0db624a992}, 0x4000) 2018/04/18 23:51:51 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x2) getsockopt(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)=""/157, &(0x7f0000000200)=0x9d) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000000000000600", 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r0) close(r1) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)=""/172, &(0x7f0000000300)=0xac) rt_sigprocmask(0x2, &(0x7f00000000c0)={0x9}, 0x0, 0x8) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000100)) fsync(r1) 2018/04/18 23:51:51 executing program 3: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4802, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000280)) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x2000}) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000140)=0xfffffffffffffdaf, 0x4) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x3, 0x1, 0x0, 0x7, r1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r4, 0x0) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="00003eed6d7493eded870b4aa68baacb1ca65f2db833acf501f1fa98df5d2909bae385983748c8627d164dec057d43cfc1480a7235dac77f817a8a2f293a60134f6d13e863e9"], &(0x7f0000000140)=0x2) r5 = syz_open_procfs(r3, &(0x7f0000fd1ff6)='net/tcp\x00') preadv(r5, &(0x7f0000000000)=[{&(0x7f0000040000)=""/136, 0x88}, {&(0x7f0000ddd000)=""/143, 0x8f}, {&(0x7f000032df3a)=""/198, 0x4ca}], 0x3, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000300)='rdma.current\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000340)={0x0, 0xffff, 0x4, 0x7ff, 0xfa9, 0x4, 0xfff, 0x7f, {0x0, @in={{0x2, 0x4e20}}, 0x6f, 0x100, 0x20400000000}}, &(0x7f0000000240)=0xb0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000002c0)={0x0, 0x3}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001400)=""/4096, 0x1000}) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @loopback}, &(0x7f00000005c0)=0xc) [ 72.486401] netlink: 11 bytes leftover after parsing attributes in process `syz-executor7'. 2018/04/18 23:51:51 executing program 2: unshare(0x40600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0xb2, 0x4, 0x7}, 0x2c) fsync(r0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x200000, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000100)={@multicast1, @multicast2}, &(0x7f00000000c0)=0x8) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x13, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) 2018/04/18 23:51:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10, 0x0, 0x0, 0x40001800}, 0xffffffffffffff3d, &(0x7f000000b000)={&(0x7f0000000000)=ANY=[@ANYBLOB="e34e5d83eb0f3beb765d7f21668024000039620048000100000000000000000000000000000008890100", @ANYRES32=0x0], 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x0) 2018/04/18 23:51:51 executing program 5: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x8400, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x0, 0xefb, 0x2, 0x7, 0x5f, 0x6, 0x200, 0x100000001, 0x7, 0x65}) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'security\x00'}, &(0x7f0000000100)=0x54) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xd) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0xffff, 0x20000) [ 72.548772] netlink: 11 bytes leftover after parsing attributes in process `syz-executor7'. 2018/04/18 23:51:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x4000) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000140)) socketpair(0x1, 0x80, 0xed, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}) r4 = dup(r1) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r5, 0x8947, &(0x7f0000000040)={'sit0\x00', @ifru_data=&(0x7f0000000080)="3593d3f49218878bb640f88ec191bb51f4f90cd5a274628cca92dc85796f0584"}) prctl$intptr(0x26, 0x6) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, &(0x7f0000000040)) 2018/04/18 23:51:51 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x98) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000040)={0x55, 0x100, 0x100, {0x1ff, 0x80}, {0x2, 0x8b6b}, @const={0xff, {0x4, 0x6, 0x7fff}}}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000d6cf78)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000f1fcf0)=ANY=[@ANYBLOB="01000000f03e00000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000ffb4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x190) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080), &(0x7f00000000c0)=0x4) accept$ipx(r0, &(0x7f0000000100), &(0x7f0000000140)=0x10) r3 = openat(r1, &(0x7f0000000180)='./file0\x00', 0x0, 0x108) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x1e3}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000240)={r4, @in={{0x2, 0x4e22, @multicast1=0xe0000001}}, 0x732, 0x1}, &(0x7f0000000300)=0x90) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{{@in=@rand_addr=0x1000000, @in6=@mcast1={0xff, 0x1, [], 0x1}}, {}, {0x0, 0x0, 0x400000000000000}}, {{@in=@multicast2=0xe0000002}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000340)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000001000)=""/144, &(0x7f0000001ffc)=0x90) 2018/04/18 23:51:51 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xc9, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000100)=""/105, &(0x7f0000000180)=0x69) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x807}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000000)={0x400, {{0xa, 0x4e24, 0xc59, @empty, 0x9d34}}}, 0x88) 2018/04/18 23:51:51 executing program 5: r0 = socket(0x1d, 0x1, 0x1) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x30c, 0x5, 0x0, 0x9, 0x7, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x804, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x1e3) sendto$inet6(r1, &(0x7f0000e13f4e), 0x0, 0x24008004, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/18 23:51:52 executing program 2: unshare(0x8000400) ioctl(0xffffffffffffffff, 0x440000000000127d, &(0x7f0000000140)) 2018/04/18 23:51:52 executing program 3: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4802, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000280)) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x2000}) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000140)=0xfffffffffffffdaf, 0x4) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x3, 0x1, 0x0, 0x7, r1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r4, 0x0) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="00003eed6d7493eded870b4aa68baacb1ca65f2db833acf501f1fa98df5d2909bae385983748c8627d164dec057d43cfc1480a7235dac77f817a8a2f293a60134f6d13e863e9"], &(0x7f0000000140)=0x2) r5 = syz_open_procfs(r3, &(0x7f0000fd1ff6)='net/tcp\x00') preadv(r5, &(0x7f0000000000)=[{&(0x7f0000040000)=""/136, 0x88}, {&(0x7f0000ddd000)=""/143, 0x8f}, {&(0x7f000032df3a)=""/198, 0x4ca}], 0x3, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000300)='rdma.current\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000340)={0x0, 0xffff, 0x4, 0x7ff, 0xfa9, 0x4, 0xfff, 0x7f, {0x0, @in={{0x2, 0x4e20}}, 0x6f, 0x100, 0x20400000000}}, &(0x7f0000000240)=0xb0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000002c0)={0x0, 0x3}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001400)=""/4096, 0x1000}) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @loopback}, &(0x7f00000005c0)=0xc) 2018/04/18 23:51:52 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000074b000)={@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x2}, 0x20) socket$unix(0x1, 0x2, 0x0) 2018/04/18 23:51:52 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="290000002000190700003f01ffffda060200000622e80002040000140d000400000600000092d14c81", 0x29}], 0x1) fcntl$getown(r0, 0x9) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xf7, 0x240002) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000040)=0x841) 2018/04/18 23:51:52 executing program 0: r0 = socket(0x10, 0x802, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000500)) write(r0, &(0x7f0000000080)="220000001a000704009433de0100040080010f0053b1658d45f78da48ac61e8892ac", 0xfffffeb2) 2018/04/18 23:51:52 executing program 5: unshare(0x44400) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x2000000, 0x204201) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x80000001, 0x10a00) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xaa, 0x4c, &(0x7f0000000080)="a15bd90590d4b378f58e7e4536fded5a4cba10b1640a24a13d7c410f64046f47f27e70530207e5ec6174877798337fcbbb6ad9a35377bb96b3098a6e3436f760eb89dee51f440ed991f4671edca9bf35fb889e2f77eb299bddf03fa9bfa33ed7ba249fc66f3a74f051e173de499bb84a6a3f88c581aa600e029ed9ce23bd06d461fd83a6b906f91fd7afd19690d92511681e9427049311dbc2a9050aac2aaf3a43e7cb81449491aa89f2", &(0x7f0000000140)=""/76, 0x7, 0x80000000}, 0x28) socket$inet_dccp(0x2, 0x6, 0x0) 2018/04/18 23:51:52 executing program 6: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x200000) sched_yield() unshare(0x28060400) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r2 = semget(0x2, 0x2, 0x41) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f00000002c0)=0xe8) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f00000003c0)={{0x80000000, r3, r4, r5, r6, 0x10, 0xf2b}, 0x5, 0x1, 0x2}) pwrite64(r1, &(0x7f00000000c0), 0x0, 0x0) 2018/04/18 23:51:52 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x2) getsockopt(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)=""/157, &(0x7f0000000200)=0x9d) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000000000000600", 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r0) close(r1) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)=""/172, &(0x7f0000000300)=0xac) rt_sigprocmask(0x2, &(0x7f00000000c0)={0x9}, 0x0, 0x8) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000100)) fsync(r1) [ 73.362406] netlink: 'syz-executor7': attribute type 4 has an invalid length. 2018/04/18 23:51:52 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) time(&(0x7f0000000040)) 2018/04/18 23:51:52 executing program 5: mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x281e, 0x400000002) r2 = dup2(r0, r1) openat(r2, &(0x7f0000000000)='./file0\x00', 0x200, 0xd8) [ 73.430238] netlink: 'syz-executor7': attribute type 4 has an invalid length. 2018/04/18 23:51:52 executing program 2: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000cceff5)='/dev/loop#\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040), 0xfffffffffffffffe) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/04/18 23:51:52 executing program 6: timerfd_create(0x6, 0x80800) r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x1000, 0x200000) readlinkat(r0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/233, 0xe9) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = dup(r1) fallocate(r2, 0x1, 0x9, 0x3) ioctl$TIOCSBRK(r2, 0x40044591) socket$alg(0x26, 0x5, 0x0) read(r1, &(0x7f0000000140)=""/197, 0x8d) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1100020}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="28000000469540c404ad73024d8892ae2548c6d34180813bc19122fda2b502a9af2dd3910c0781109f6785cf5b9d5b5ab97006eb8184d19e7163247a9d4195fdb71dc259bfb92dbf3e10c91f23f15968afd57ee36d92fb77a772978133e02d8c844ede805e3384b88dcdbd29e2ee58d17dba759a4d180f293e13cc134d8974e3de425ec6db9ccb1414d365076541fa9de2d2138e0d3a47e284a79ba6db6d7445dcbecf73fe3baf4a23b9dc28e47fea460a27b081fef5195049448df54c7cec588696471b1a29ad14127a1b5a00a35defbb829e8db9ee98037cfc6e65d96c566c937f5ff001010000ac", @ANYRES16=r3, @ANYBLOB="28042dbd7000fddbdf2501000000080001004e210000080002000a00000004000500"], 0x28}, 0x1, 0x0, 0x0, 0x24000050}, 0x40080) 2018/04/18 23:51:52 executing program 7: r0 = socket$rds(0xa, 0x2, 0x11) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000080)=0x1f, &(0x7f00000000c0)=0x2) socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f000000afc8)={&(0x7f0000004ff0)={0xa, 0x4e21, @loopback=0x7f000001}, 0x10, &(0x7f0000010000)=[{&(0x7f000000c000)=""/4096, 0x1000}, {&(0x7f0000000000)=""/79, 0x4f}, {&(0x7f000000f000)=""/255, 0xff}], 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000290000003e0000000000000000000000580000000000000014010000080000000000000000000000", @ANYPTR=&(0x7f000000f000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f000000eff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000887ec87d44e946fb9c326c2aa867b9d97721731ecc04382b0b9f3106ff630ddd7247a514833f03f483c4c3729be3d261cc2886b65ad73956771b1ca349c5bffdac7503732b7edb86fc97b3fece"], 0x70, 0x4000000}, 0x8000) 2018/04/18 23:51:52 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000400)={0x0, @in={{0x2}}}, &(0x7f00000004c0)=0x98) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x1008000000000003, 0x4) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x8000, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) 2018/04/18 23:51:52 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) ioprio_set$pid(0x1, r0, 0x9) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r1, 0x15d}, 0x10) 2018/04/18 23:51:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x3) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000003200010000000bd900000000020000000000f700"], 0x18}, 0x1}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r2, 0xfffffffffffeffff}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x7fff}, 0x8) 2018/04/18 23:51:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='com.apple.system.Security\x00') ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x9, 0x80802) r1 = syz_open_pts(r0, 0x3ffff) ioctl$TCSETSW(r1, 0x5402, &(0x7f0000000000)={0x0, 0xfffffffffffff7fb}) write$binfmt_aout(r1, &(0x7f00000013c0)=ANY=[], 0xffffffffffffff32) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x9, 0x2, &(0x7f0000000280)=[{&(0x7f0000000140)="25b8c927089b84072920c0dd601f3f2425b3e49f806d0b2af2d3405b2b58735567aca52b43a156e021510b6018522d181a54399e5332b36cc423cd06a1335774fe5de296e5f22707bf007ccc51a3bd94b3e58931877d29ebf810634ccb47d03d160e14df32978f54f1ee96bcac9665ba985ca1816bb1f6dab26aca1bf367c3e8c4a24c5f93e4cc7d89420d2546cf0999782e012104fca0b1925741a7938118f393731834957d326525822e97ef0a259d", 0xb0, 0x7}, {&(0x7f0000000200)="a74a7fae2cf727b82f525c353af85169fec618eb8890afacfaa0d44377fc7a8a3a22e34f05dd66769c92db706dcd5502c17e1b9b2b7a10300477ef932bdd244d467e7dfe08d6764520b8cba1221c07998d7be42a0d9c75ef92ac59b548ebec", 0x5f, 0x7f}], 0x1, &(0x7f00000002c0)={[{@usrquota='usrquota', 0x2c}, {@umask={'umask', 0x3d, [0x30, 0x37, 0x39]}, 0x2c}, {@errors_remount='errors=remount-ro', 0x2c}, {@errors_continue='errors=continue', 0x2c}, {@discard_size={'discard', 0x3d, [0x0, 0x78, 0x7f, 0x39]}, 0x2c}, {@errors_remount='errors=remount-ro', 0x2c}, {@resize_size={'resize', 0x3d, [0x37]}, 0x2c}, {@uid={'uid', 0x3d, [0x31, 0x39, 0x37, 0x36, 0x3f, 0x79, 0x35]}, 0x2c}, {@gid={'gid', 0x3d, [0x0, 0x0, 0x31, 0x31]}, 0x2c}, {@uid={'uid', 0x3d, [0x37, 0x2d, 0x0, 0x34, 0x36]}, 0x2c}]}) 2018/04/18 23:51:52 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000340)={@local={0xfe, 0x80, [], 0xaa}, 0x46, r2}) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f00000002c0)=""/60) sendto$inet6(r0, &(0x7f0000000040)="bb", 0x1, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') preadv(r3, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/203, 0xcb}, {&(0x7f00000001c0)=""/250, 0xfa}], 0x2, 0x0) 2018/04/18 23:51:52 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = epoll_create(0xffffffff00000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00005d3ff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000002aff4)) 2018/04/18 23:51:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e24, @broadcast=0xffffffff}, 0x10) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f00006dbffc), 0xffffffffffffff7a) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0xd) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f0000000040)="220000002000070700be0000090007010a0000ff0000000000200000050013800100", 0x22) ioctl$int_in(r1, 0x5421, &(0x7f00004cfff8)=0x6) sendto$inet(r1, &(0x7f0000f7db7f)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000f24000)) close(r1) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000180)=0x4) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r4, 0x7, 0x0, 0x7}, &(0x7f0000000100)=0x10) 2018/04/18 23:51:53 executing program 6: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffd, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create(0x6) 2018/04/18 23:51:53 executing program 2: r0 = socket(0x8000000010, 0x2, 0xfbfffffffffffffe) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='eql\x00') recvmsg(r0, &(0x7f0000000040)={&(0x7f0000d49ff4)=@nl=@proc, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000000c0)=""/247, 0x316}, 0x0) recvmsg(r0, &(0x7f00000017c0)={&(0x7f0000000200)=@pppoe={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000002900)=""/145, 0x37b}, {&(0x7f0000001340)=""/110, 0x6e}, {&(0x7f00000013c0)=""/202, 0xb0}, {&(0x7f00000014c0)=""/249, 0xf9}, {&(0x7f0000002880)=""/19, 0x13}, {&(0x7f00000028c0)=""/27, 0x1b}], 0x7, &(0x7f00000016c0)=""/255, 0xfffffffffffffdcf}, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000012c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001300)='pids.current\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f00000015c0)={0x6, 0xbcd8, 0x3, 0x0, 0x2, 0x101}) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@random={'os2.', 'eql\x00'}, &(0x7f0000001280)=""/47, 0x2f) 2018/04/18 23:51:53 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x21, &(0x7f00000005c0), 0xc) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f00006af000), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) 2018/04/18 23:51:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000100)=0x3) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x237, 0xc4, 0x80000001, 0x5b}, 0x8) sendto(r0, &(0x7f0000000180), 0xfffffffffffffd06, 0x11, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@sco, 0x80, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/127, 0x7f}], 0x1, &(0x7f0000000500)=""/164, 0xa4}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 2018/04/18 23:51:53 executing program 1: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = semget(0x0, 0x3, 0x608) semctl$GETVAL(r2, 0x3, 0xc, &(0x7f0000000040)=""/205) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1ccb189affe196ac}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="04bdd8ae", @ANYRES16=r0, @ANYBLOB="000025bd7000fedbdf250800000008000500400000000c000200080002004e200000"], 0x28}, 0x1, 0x0, 0x0, 0x488c4}, 0x40) 2018/04/18 23:51:53 executing program 5: unshare(0x60000000) r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@generic, &(0x7f0000000080)=0x80, 0x800) accept$packet(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000100)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000580)=@ipv4_newroute={0x1c, 0x18, 0xf09, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfd}}, 0x1c}, 0x1}, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000140)={'ah\x00'}, &(0x7f0000000180)=0x1e) 2018/04/18 23:51:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000005a40)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005880)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000100)="563c202f1e491a15", 0x8}, {&(0x7f0000000340)="aa", 0x1}], 0x2}], 0x1, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) 2018/04/18 23:51:53 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x21, &(0x7f00000005c0), 0xc) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f00006af000), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) 2018/04/18 23:51:53 executing program 6: r0 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000012000)=0x3fe, 0x4) r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000eb3fe0)=[@in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}], 0x10) 2018/04/18 23:51:53 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000014000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff20fffefd956fa283b724a600800000000000000068354000002c0003001fc46c80b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079800", 0x4c}], 0x1}, 0x0) r1 = dup(r0) connect$ax25(r1, &(0x7f0000000440)={0x3, {"d26e312f5cbc3b"}, 0x80000000}, 0x10) r2 = accept4$netrom(0xffffffffffffff9c, &(0x7f0000000000)=@full, &(0x7f0000000080)=0x48, 0x10080000) accept4$netrom(r2, &(0x7f00000000c0)=@full, &(0x7f0000000140)=0x48, 0x80800) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000500)) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000540)={0x0, 0x4}, &(0x7f0000000580)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000005c0)={r3, 0x7f}, &(0x7f0000000600)=0x8) getsockname$packet(r1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000004c0)=0x14) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000180)=@in6={0xa, 0x4e22, 0x100, @remote={0xfe, 0x80, [], 0xbb}, 0x4000000000000000}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000001c0)="e9f9846f498446ac9c99883134b04b3e81f0e63f1e17b3c4729bd0ac49f1ffc10c6c", 0x22}, {&(0x7f0000000200)="80a09d260ddee28b57d0be925dc7dc735321def4dcfd73868049c00a6078eff92bfc4798828624c8d1e81a87767674ed618d9b0ed2b77f587365fd1abf9927cffb9c3181ecca95e59cc76dcb7b5b0d025039d5fca2160f732947eca11094fbacb577470b9daf5dfed0d595321df1772714283c9ccd4e2d06078eb08b5b50b44ffe425b8c58f11677cae93d8f3dd1c94961feae1c95df313ef55b858025546f01e61a94b28332c9097b1b74426d96055ec439879a24fc96d6068b53559fdd1ac86929d30d4899104d9baf1a02f1b4ec1fa898bc2584d0206de4e349640cc60cda4a2fc5220d863dd497f03e3cfda7f524", 0xf0}, {&(0x7f0000000300)="ae7e18049100b7d72b6356345ca97e6e9d36d6b9d2c3616e2ad2b1c6137dfd5eaa62760ca92feed7c3456155740222457a5808f264864829a48223c246c4b8dfc4c94f75ff1827a91328b843e31151d247e80065371913", 0x57}], 0x3, &(0x7f00000003c0)=[@init={0x18, 0x84, 0x0, {0x4, 0x10001, 0x1, 0xfff}}], 0x30, 0x40000}, 0x1) 2018/04/18 23:51:53 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x18) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e21, 0x7, @mcast1={0xff, 0x1, [], 0x1}, 0x6}, 0x1c) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000140)={0x7, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @link_local}]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00007efffc), 0x4) 2018/04/18 23:51:53 executing program 1: r0 = accept$ax25(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000001c0)=0x10) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000000, 0x20010, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="6e65742f6465765f736e6d703600ece981c98072e874947e6827cbfd3d08cb54118f5f694d4e9df902fbd86e8f049b39c106c3af8f7b9a73ec8cf6ed47f3867261c64190fc613951f9814c8a836948610b8c569879f768c9d95006a40dd0f2950f1351a6ffe5f28b611e0ff1530b1ab500b746104cb3eecaecfb3970ce7de17da7d46c291f2960c087cf4ccd2090072de458a4cdd0a025ca34a11509a8a94b6c377c0757b8cb5727645ede660af177db9f3be26d582a21655512e596d8ef19a3916c1d5484000000000000000000000000000000") utimensat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x77359400}}, 0x0) 2018/04/18 23:51:53 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000200)={0x4, &(0x7f00000001c0)=[{0x2, 0x2}, {0x5f, 0xffffffff}, {0xfff, 0x8001}, {0xfffffffffffff47a, 0x8}]}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000240)=0x7) ptrace$setopts(0x4209, r2, 0x0, 0x0) r3 = msgget(0x0, 0x40) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000000040)=""/150) r4 = syz_open_procfs(r2, &(0x7f0000000100)='status\x00') ioctl$VHOST_GET_VRING_ENDIAN(r4, 0x4008af14, &(0x7f0000000140)={0x1, 0x6}) 2018/04/18 23:51:53 executing program 7: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x2800, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000580)=0x4, 0x4) keyctl$setperm(0x5, 0x0, 0xfffffffffdfffffe) syz_mount_image$hfsplus(&(0x7f0000000500)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x40, 0x7, &(0x7f0000000440)=[{&(0x7f0000000540)="e081da92219b1c", 0x7, 0x7}, {&(0x7f00000000c0)="40c1997091b2356a17feffdc5a86f76aa975881f136541fa6124e6a2695063c0268ce49eb919c19d8f74fce52bb50fd0d39bcba88728d01350c5b08a0734e1861dfdf47d5f10bb56d2a0c926f09adffc1973a668eab87eeab97ce514986e74012ccdb52a3c5e7b2f8f21831eee", 0x6d, 0x3}, {&(0x7f0000000140)="eeb59b7045daa665579a5c183f6cf39c55068757221a4b15c2988a87bbda12935251c138cc9d8504b5b3c3d7663856d20829ac0cf61755ff3f4e912807a0a3efc516b372aafc89d38ceb2eb88e1819891e453b65c466e058840cd0c72d48013afb6408214c2452617b7facc4ff6bc65e2556382e2d51f1d0bfc7f6a27002f4c1769c33db79b09889081394ceeb0e7224a8df8ef125b040b1c84e42c87705bc24c0f1da869966ad48b35fe1a65323", 0xae, 0x100}, {&(0x7f0000000200), 0x0, 0xcae}, {&(0x7f0000000240)="b5b6727192116d980fefe6f6a7a5d800c40adfcf3c16c79f4087590f17bae6bb2f2d7974e10c66cc67c6e1eff514a408b94363ba775b107f76714a5e96813c9be2102ca6a277f771557abb85a279563abf89b7bd9c9175241dacd95f5e26cef32cc200b18725dc5c38d316249b4a13c24d6a33da3f0049e16f4ab050f64490", 0x7f}, {&(0x7f00000002c0)="8015e35a376b5a315a0e9f07fda389fb17bf80c8d7816ef27b01b4fd5b7f1264ec7ac1b892db83ebe4d191c6f9f8107e24bf4fd03d017b4378fe39de5645622f5eafc5400edddc93f00099eed368d98235f202e8aa60b5ac08430f4f7e341a26d1295130370c265418eceb2c90fbebae920948fe291ee9661b5e5506f3c6cc4c1204418a6de791a568bf7307ac3fc7f6749a0d32f36e1ed5f314dfe145e472f0d733c64252f50e7c587b802bc1e0aedef90a66a9c14dd9599e8a2c28cca9a4b5d87ff721dfc1ae1fbd0e203a9c2a", 0xce, 0x3}, {&(0x7f00000003c0)="812fcb55751521e246b287d0ed5625ae25e0bbe57c23c2718bd2bc075ac6a682296df621b5beba2a3822b1c5f97d2ff608b924522211460bfaeb5dd15da19802486f6668fa72bc8dbc9813ced5be25d7633399ad5f6f9d", 0x57, 0x10000}], 0xc002, &(0x7f0000000640)=ANY=[@ANYBLOB="747970650600dc1baa2c6e6f62617272699f4c3e27adaeeb446769643d3834362c15a0401c9c6647626172726965722c6e6c733d6d6163696e7569742c6e6f626172a39f65722c747970653d02007b5c2c00"]) 2018/04/18 23:51:53 executing program 1: 2018/04/18 23:51:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) sysfs$2(0x2, 0x7, &(0x7f0000000300)=""/142) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000003c0)="010c57feff", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000a40)="8efd7e7bf107b8bc71acfeabfd7594d4", 0x10}], 0x1, &(0x7f00000004c0)}, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) ioctl$TCFLSH(r2, 0x540b, 0x2) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@ethernet, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)=""/170, 0xaa}], 0x1, &(0x7f0000000240)=""/148, 0x94}, 0x0) 2018/04/18 23:51:53 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/hwrng\x00', 0x400, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) r1 = socket$inet_sctp(0x2, 0x2, 0x84) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x4e22, @multicast1=0xe0000001}, {0x307, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x8, {0x2, 0x4e20, @broadcast=0xffffffff}, 'bcsh0\x00'}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa}}}, &(0x7f000064b000)=0xa0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x2000) bind$ipx(r3, &(0x7f0000000100)={0x4, 0x6, 0x0, "a0e2def86e7f", 0x51}, 0x10) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f00000000c0)={0x3, 0x8001}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000280)={r2, 0x400, "4a6389dbe4a272bf534fa70e592dbc7e4cd1c390644896f3e7a354d693e23668e5a161bc6f121b1171a00b477ed19b21b771e3db738b1c1af1083a72b29615f35c21f88bb7558cbe823ab81dc674c6687833ca98f2040e7f0c788f73143dd470c741c66d"}, &(0x7f0000000180)=0xfffffffffffffcac) 2018/04/18 23:51:53 executing program 6: r0 = perf_event_open(&(0x7f0000012000)={0x2, 0x78, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000080)=@random={'osx.', 'vboxnet1cgroupvmnet0bdev(!%}-\x00'}, &(0x7f00000000c0)='encrypted\x00', 0xa, 0x0) fremovexattr(r0, &(0x7f0000000040)=@random={'user.', 'encrypted\x00'}) 2018/04/18 23:51:53 executing program 0: r0 = inotify_init() r1 = shmget$private(0x0, 0x1000, 0x40000b, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000000)=""/22) r2 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000180)=0x2) fcntl$notify(r0, 0x0, 0x282) clone(0x0, &(0x7f0000000000), &(0x7f0000000240), &(0x7f0000000100), &(0x7f0000000140)) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_SG_ALLOC(r3, 0xc0106438, &(0x7f00000000c0)={0xfab5, r4}) 2018/04/18 23:51:54 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x2c) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x40) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x2, 0x20}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x1, 0x4}, &(0x7f0000000180)=0x10) mount(&(0x7f00009f8000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 2018/04/18 23:51:54 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2000000020000000, 0x181000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f00000000c0)={r1, 0x2}) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000001240), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 2018/04/18 23:51:54 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) openat$sequencer2(0xffffffffffffff9c, &(0x7f00006dfff0)='/dev/sequencer2\x00', 0x0, 0x0) getrlimit(0x4, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 2018/04/18 23:51:54 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x5, 0x80000000032, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x89}, {r0, 0x270}, {r0, 0x1000}, {r0, 0x2000}, {r0, 0x100}, {r0, 0x1000}], 0x6, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) setsockopt(r0, 0x800000010d, 0x80000000000b, &(0x7f00000000c0)="35eb9e24", 0x4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x202000, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000280)=@sack_info={0x0, 0x56, 0x7}, &(0x7f00000002c0)=0xc) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r2, 0x4) fremovexattr(r1, &(0x7f0000000180)=@random={'btrfs.', '[$\x00'}) accept$ipx(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10) 2018/04/18 23:51:54 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000432fe8)={0xaa, 0x110}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) fcntl$lock(r1, 0x6, &(0x7f0000013000)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000002000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e24, 0xffffffff, @local={0xfe, 0x80, [], 0xaa}, 0x100000001}}, 0x9, 0x6, 0x3ff, 0xdb, 0xca0}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000140)={r3, @in6={{0xa, 0x4e21, 0x7f, @local={0xfe, 0x80, [], 0xaa}, 0xffffffff7fffffff}}}, &(0x7f0000000200)=0x84) 2018/04/18 23:51:54 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x2c) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x40) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x2, 0x20}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x2, 0x1, 0x4}, &(0x7f0000000180)=0x10) mount(&(0x7f00009f8000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 2018/04/18 23:51:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x40, 0x0, 0x0, 0x492}, {0x6}]}, 0x10) syz_emit_ethernet(0x16, &(0x7f0000000080)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@llc={0x4, {@snap={0x0, 0x0, '\n', "12e185"}}}}}, &(0x7f0000000140)) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x5214f69de5b5b0f, 0x60) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000100)={0x77359400}, 0x10) 2018/04/18 23:51:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000efdffc)=0x1, 0xd2) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x7, 0x0, "70739a0ebe4ac9fea0d1f41b412878a5b6b09a357732eb1beaa5f7ffd5345333d326060f0cdeef303977eddb549970cadb75a15db7efaa43e8c3c79d29f15979133dd10315a3c2f16c7dd02273c10768"}, 0xd8) sendto$inet(r0, &(0x7f0000a63fff), 0x0, 0x20020004, &(0x7f0000385ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x8000, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2b, 'rdma', 0x20}, {0x2f, 'cpu', 0x20}]}, 0xb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x0, 0x0, "ab3de70e18a9e56983b0f45e3536b3fb009e1749a1c0766552858c1dec9bf9c09f005ff452ed23c48c8a118848dfcbef9cda69b03d99ef41c0ce323e8f176ac73208d9904fc4ba37d1f70f4ed63caee8"}, 0xd8) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 2018/04/18 23:51:54 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00002c8000)='net/ip_tables_names\x00') pread64(r0, &(0x7f0000000040), 0x0, 0x0) dup2(r0, r0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getroute={0x14, 0x1a, 0x400, 0x70bd2c, 0x25dfdbfe, {0x2}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000080) 2018/04/18 23:51:54 executing program 2: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f000054afec)="0200000001000000000000000400000000000000", 0xfdbc, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x7}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={r1, 0x9}, 0x8) 2018/04/18 23:51:54 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x1c000, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x14) sendmsg(r1, &(0x7f0000000740)={&(0x7f0000000180)=@in={0x2, 0x4e20}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000200)="5ff2d29aed018e82f343ff879d1041cc9545791f28ada71e865a4e6a14b2c0f3b7252ddf20dfa11741f722b5a8c4f9195ce70abf13c0be5c54a96444e3df2ff77901404b54527d615033a9f4ce77fb34444cf3b5b7bcdbfaa7c1f3481c9ab7e8d5736d41303b084bf9518da57c38f1090e8bd377145739bffef0f06853020ede13f4bc436f1774043199bdfcee515c4dca850c581f103406c6d15ecfe9a216b250f24c6213cf98deadd3d5cff0b93e710194f3e544a732a8728ccd9ad462ee860cb4aff7908025e4bfc0bc2778428923", 0xd0}, {&(0x7f0000000300)="df1778f8cb4b22fb69a902b26ca80ee33ec42631c7bdc4c3b75d98d190976e6b0db37df2c9b8f4b056f322c8d926192fb8688749817a2f74062c5755d751cbd2af605785155c58b268d6ead0a9ef2c04e283240b85dc9dbeead2bb3114ffb9ae8a11f7db107e33ecbc263aa99ddb952ab94dc7171317a2095769d382e4142a0df19f50db2e01e00ff938c7a7903ff96719214a7257bb875943ca85236e0b85ef9a53d2ca583f1edebd5022521cdadaef484ed4414c335d02c5f2bbb78c10857075a6e74f32b5ab3dbdd442768d653130be9419f3e6cca8deb6ed607d5f9d3465928d7faf36e0235426eed793ad6bef73b58352b6", 0xf4}, {&(0x7f0000000400)="585072e9170d0d23cf497887a59d3d249489bb9f65f019fa50fece0bda8e", 0x1e}, {&(0x7f0000000480)="e3af9116b137aae37445352dae26e5902cebf224c2b0349a5d2be20b41718cd68e6da4f63489187fb5d7230fa028d65642ff6b19ea2567b6100004f5a4d1bbbaa0538e3a87ad62696b7f9f418ed97582ed782d4e6c31ebc25142f35a29ead543a43006cbdb0fa0bb4d", 0x69}, {&(0x7f0000000500)="177171e9e585cd183edabc534406fda7dfa1de5d2144df97964809742584728741cff190de15d6c4577c46172531b2cfbb3373e19937409365151b6c78c2e5af5c0f939da1dcc247a8d1eaae0612c6bccaf864b183e955318c4b3daad2b225e57651f5ee8e8d9b27d28818653510a2a7c3c887fb3032b0f9a326c99cbbf6c2ebc9db8b75910e49b9c6eb26eb20188b8ce89e19a26ebe5285a9f0c13ee37f5d56ed1c0e95ad3b427f7ab9c8e9fad5c1a849fd4704926301ba", 0xb8}, {&(0x7f0000000880)="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", 0x1000}, {&(0x7f00000005c0)="b0b56126d23a68f38188cd8804d25226077ff4873dcba829f224ca1d682a09434db663f7b83139382cecb5fbaf5332e50db6a7d2fa1ad7ae80a1db8d244a934438a46e202a66b3c5514b83de7511dfe18ae34f62cfbcf1c98a0ac60b7252f011816718ee17744184a71f217747617c022c8ccc8d5a2c18b58315bd91c8c294dd45f0", 0x82}, {&(0x7f0000000680)="94747673f32de25573298febc4665f78d7b19ed2990958", 0x17}], 0x8, &(0x7f0000001880)=[{0xf8, 0x6, 0xdf1, "34e4d0b328ee49bc2f6864c2ce9eec7742d01f00c035acd757b781d902b3ae7d49b6ba1849ea0ac69cea58153ff8e3505282cc5d62c95d4d0e8fcb44f9912d1763ebe4cc106d1ec4ccc165993a5a95e54f3b0a89bd751aad6beb923715e28b1942134b559c723b0c2c6205c332ff9d609e54bc47c38ccecb162597e21946d4d08a8d3abe7566557bf1c9f46eebb357b075aefda3a95eb32e5e736bd6a32d0b533ba4111b360221d3620878493884345c4c03a06f79529e3056ee31ff390abc12ebf9a2352d1eb0d4b1c48e1eaf33b297ed899a9493079d8600c79063e4a32434bab5e386"}, {0x110, 0x115, 0x6c, "deffbc288d18ce72c3e86ac71ba125151d493d054a7ceec56a649bb41638cf360254937759607d3a2742eb18bb6f80d9b0cef15bc5612111fc033b3cc7d6c2d8cee5f99f7b59782257c35986353e286568975d98cb0a36a35d27eeeb4fb47a2c0c3669d968a240eb4d0f3f1909295011051385456bcc4aa2b280ddd4ae2644ba8cb084803cdad01f38e4a189d01c690a5cf5017ee9a4d2106c67a842472a6d22fd463f1386ed3fd6ba5084161c90fb09eae78d52e0ce1ea244936831c244d49a289c2215922fb9b2d73588dbb3b22b06bc29d40772c19f5a1d24dd2cfca763fde1dc0861cc3e706c6737a97dbf58e75f9e4de838eec67815542d"}], 0x208, 0x805}, 0x8000) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000140)=r2) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000780)='/dev/qat_adf_ctl\x00', 0x200, 0x0) sendmsg(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000500)}, 0x0) 2018/04/18 23:51:55 executing program 1: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ae4000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) close(r0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000040)=r1) 2018/04/18 23:51:55 executing program 3: mbind(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000000)=0x3, 0x9, 0x2) 2018/04/18 23:51:55 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) getpgrp(0x0) preadv(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f0000000000)=""/64, 0x40}, {&(0x7f00000000c0)=""/114, 0x72}, {&(0x7f0000000140)=""/187, 0xbb}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000000040)=""/1, 0x1}, {&(0x7f00000012c0)=""/179, 0xffffffffffffffc4}, {&(0x7f00000013c0)=""/48, 0x30}, {&(0x7f0000001400)=""/220, 0xdc}, {&(0x7f0000001500)=""/30, 0x1e}, {&(0x7f0000001540)=""/166, 0xa6}], 0xa, 0x10400003) 2018/04/18 23:51:55 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x2) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x3ff) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200280, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f00000000c0), 0x10) write$evdev(r0, &(0x7f0000037fe8)=[{{}, 0x1, 0x53, 0x2}, {}], 0x30) 2018/04/18 23:51:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0xffffffffffffffff, 0x0, 0x0, 0x7, 0x200000000000000}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0xffffff9f, 0x7, 0x0, 0x1, 0x30}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0xff58, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/18 23:51:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa}}}, &(0x7f000064b000)=0xa0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r1, 0x1ff}, &(0x7f00000000c0)=0x8) r2 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x5df) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x8) 2018/04/18 23:51:55 executing program 6: r0 = socket$inet6(0xa, 0x806, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000040)=0xffffffff80000001, 0x4) listen(r0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x10d, 0x10, &(0x7f0000019b50)=@raw={"0f00", 0x9, 0x3, 0x288, 0x0, 0xffffffff, 0xffffffff, 0x380, 0xffffffff, 0x380, 0xffffffff, 0xffffffff, 0x380, 0xffffffff, 0x3, &(0x7f0000024000), {[{{@ipv6={@local={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@mcast2={0xff, 0x2, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x0, 0xa8, 0xfffffffffffffe2e}, @unspec=@CT0={0x876a31fef6a79ceb, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0xa8, 0x2e9}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0xfda0) 2018/04/18 23:51:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@getsa={0x3c, 0x12, 0x21, 0x0, 0x0, {@in6=@dev={0xfe, 0x80}, 0x0, 0x2}, [@srcaddr={0x14, 0xd, @in6=@loopback={0x0, 0x1}}]}, 0x3c}, 0x1}, 0x1) 2018/04/18 23:51:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup3(r0, r0, 0x80000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000180)={r2, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) write(r1, &(0x7f00000001c0)="97b984d1", 0x4) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r3, 0x4008af23, &(0x7f00000000c0)={0x1, 0xb9}) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000011c0)={0x0, 0x0, 0x9}, 0x10) 2018/04/18 23:51:55 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10000, 0xa) unshare(0xa90d8000) mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x42, 0x0, &(0x7f000004b000)={0x3, 0x7, 0x3}) ftruncate(r0, 0x2100000004) 2018/04/18 23:51:55 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x10000, 0x0) write$sndseq(r0, &(0x7f0000001240)=[{0x5, 0xf7}], 0x1c) 2018/04/18 23:51:56 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x3c069cb8}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e23, 0x7, @mcast1={0xff, 0x1, [], 0x1}, 0x9}}, [0xffff, 0x3, 0x7, 0x600000000, 0x4, 0x3, 0x8001, 0x8, 0x10000, 0xfff, 0x5, 0x1, 0x0, 0x2, 0x7]}, &(0x7f0000000200)=0x100) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x6, 0x0, 0x2000}, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1}, 0x4) 2018/04/18 23:51:56 executing program 2: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000180)=[0x1, 0x8]) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000280)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) r1 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x4092, 0x1c1401) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000240)="9b08ed1e4f5c3e4c83980000617a5c1db9de7d7e0b357c"}, 0x10) getsockopt$inet_int(r1, 0x0, 0x16, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = accept4$packet(r0, 0x0, &(0x7f0000000040), 0x80800) ioctl$sock_ipx_SIOCAIPXITFCRT(r1, 0x89e0, &(0x7f0000000140)=0x9) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000080)=0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) 2018/04/18 23:51:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx2\x00'}, 0x58) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000100)={0x7, &(0x7f00000000c0)=[{}, {}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000140)={r2, 0x10}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r3, &(0x7f0000b2dfc8)={&(0x7f00007ebffa)=@hci, 0xc, &(0x7f0000f75000)=[{&(0x7f0000f75000)=""/228, 0xe4}], 0x1, &(0x7f0000ec7000)=""/107, 0x6b}, 0x0) 2018/04/18 23:51:56 executing program 4: socket$inet6(0xa, 0x5, 0x2) r0 = socket$inet6_sctp(0xa, 0x2000000005, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e22, 0xff, @dev={0xfe, 0x80, [], 0x1b}, 0x729f}}, 0x22f, 0x81, 0x7, 0x0, 0x20}, &(0x7f0000000000)=0xfffffffffffffdfe) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={r1, @in={{0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x28, 0x800}, 0x90) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00001a7fe4)=[@in={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}], 0xe) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={r2}, 0x8) 2018/04/18 23:51:56 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x3ffc, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x4e24, 0x96, @local={0xfe, 0x80, [], 0xaa}, 0xb4e}, @in6={0xa, 0x4e22, 0x9, @remote={0xfe, 0x80, [], 0xbb}, 0x10001}], 0x38) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000000)={@multicast2=0xe0000002, @multicast2=0xe0000002, 0x2}, 0xc) r2 = pkey_alloc(0x0, 0x3) pkey_free(r2) r3 = accept4$packet(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000001c0)=0x14, 0x800) getpeername$packet(r0, &(0x7f0000000280), &(0x7f00000002c0)=0x14) getsockname(r0, &(0x7f0000000300)=@can, &(0x7f0000000380)=0x80) sendto$packet(r3, &(0x7f0000000080)="54cd", 0x2, 0x4008004, &(0x7f0000000200)={0x11, 0x1f, r4, 0x1, 0x7, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) accept$packet(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f0000000500)=0x14) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000240)={@rand_addr=0x7c5d, @local={0xac, 0x14, 0x14, 0xaa}, r5}, 0x1c0) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000400)={@multicast1=0xe0000001, @rand_addr=0x7fff}, 0xc) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0x2, &(0x7f00000000c0)=0x9, 0x4) 2018/04/18 23:51:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0x6, 0x2], 0x2, 0x9, 0x1, 0x80000000, 0x3f, 0x5, {0x0, 0x0, 0x5, 0x2, 0x9, 0x80000000000, 0x1, 0xd502, 0x6, 0x1, 0x2, 0x47, 0x0, 0x9, "72d65b6d073f20d5b9e0ce7a88f788bac7676121699660409742792d6a0dd616"}}) sendto$inet6(r0, &(0x7f0000000080)="bad4838296589f33c985e193b81bed97902a4591dc7ebd20a4ceed22fc1bb788", 0x20, 0x40088c5, &(0x7f00000000c0)={0xa, 0x4e24, 0x3, @local={0xfe, 0x80, [], 0xaa}, 0xb3}, 0x1c) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000100)=""/64, &(0x7f0000000140)=0x40) connect$inet6(r0, &(0x7f0000002fe4)={0xa, 0x0, 0x2}, 0xffffffffffffff00) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@srh={0x0, 0x0, 0x4}, 0x8) write(r0, &(0x7f0000000000)="789a60dd", 0x4) 2018/04/18 23:51:56 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000340)={0xffffffffffffffff, 0x1a3b6f30, 0x7, 'queue0\x00', 0x6}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x5, 0x3, 0x9, 'queue0\x00', 0x84}) 2018/04/18 23:51:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup3(r0, r0, 0x80000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000180)={r2, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) write(r1, &(0x7f00000001c0)="97b984d1", 0x4) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r3, 0x4008af23, &(0x7f00000000c0)={0x1, 0xb9}) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000011c0)={0x0, 0x0, 0x9}, 0x10) 2018/04/18 23:51:56 executing program 2: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c) ioctl$sock_netdev_private(r0, 0x89fc, &(0x7f0000000140)="c73fa575925eace6711650fa6bff2a85b5b016319d6313852a3ad0ffadde580162eecfa99fb282b6eb780a98ef5465f0b6cb2eafa62350a61244903e0ebf0626efff6d24db97773aa71d641acfe4414f756244b849969fea547c594ca738e5578b7b3da1b1f788221488ee6518f067facdeab94a20d57aa0b4654f9a6e9080295aee38df5871fb44f3d29ef40d667152e19a4ea0ad6dcea732f7680ffd6a4efd6a07a0c7eac2d9819ada753f7b1447688bcbcf3c20aec1d833b8f96e8435d1460cc0fe2cca95646c4c57bfaebea1f433d1e347ad") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000240)={'raw\x00'}, &(0x7f00000002c0)=0x54) 2018/04/18 23:51:56 executing program 6: r0 = socket$inet(0x2, 0x3, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ptrace$setregset(0x4205, r1, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)="8900ab6e03e0ec8a5ff8ab4088f004df43de9d8b1165f0d2bbf689de9ba379f5a522c567695b1ebe1ab702e234adca365860e7ce62219c58cbca3a45c459f60005ff46ef4e4a7fa584a3a3f77a32de5c2872a9d0a17f713678ae4a8fe12ccaf84447895a52ff5cffcd", 0x69}) bind$inet(r0, &(0x7f0000366000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 2018/04/18 23:51:56 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = accept4(r0, 0x0, &(0x7f00000026c0), 0x80800) sendto$inet(r1, &(0x7f0000002700)="115ca745ca5b6b9d2fddc58826d12340a71ef7d43e84184315d8b20cf4167f811af3e8140187e7ad4ac9455faf69575e9dd13120b6da481e4b230651e0a8f6efd1fda2fd25d71ce9f9430f26b7f95b37152ffc4f52a1aba3c6cf655f1f08f45c488e1e00384333aad4b36b4478513f07e70163393a46590073a52da6c6a3b5", 0x7f, 0x4000, &(0x7f0000002780)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x400040, 0x0) renameat2(r2, &(0x7f00000002c0)='./file0\x00', r2, &(0x7f0000000300)='./file0\x00', 0x1) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000240)=""/116) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in=@loopback, @in=@remote}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) setsockopt$netrom_NETROM_T4(r2, 0x103, 0x6, &(0x7f0000000040)=0x5, 0x4) getsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f00000000c0), &(0x7f0000000080)=0x4) 2018/04/18 23:51:56 executing program 7: r0 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r0, &(0x7f0000000080)="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", 0x821, 0x0, &(0x7f0000089000)={0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000900)={{0xfffffffffffffe34, 0x8000000000000}, 'port1\x00', 0x20, 0x8, 0x6, 0x4, 0x6, 0x6, 0x2, 0x0, 0x5}) sendto$inet6(r0, &(0x7f0000161000), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/18 23:51:56 executing program 1: perf_event_open(&(0x7f0000271000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000015c0)={0x0, 0x7fff}, 0x14) getegid() r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x400000, 0x100) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000200)=0x80, 0x4) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000280)="5e3dd28d24cd92d19a76a1ef370e7684cb0efb0ae4a164d5f2fb6edf8a48713d77edc55053d41e31e4e552c1a7302563b31665ffcb4c9fa28a0955949a5b996e499675eec2c91b7f8dc78bf151b57e4db30056eb1ae314187c12a533c02a5d03d27967162b128b69a3d9696dde2a563c30d28a00d6973cbe873353ca5174d9bc59438e8309ac6c1440d30f0bfac24cc49fe5d8eda7291ba97166c58b625ef2afe5ca16d3", 0xa4, 0x68bf}], 0x8830f2, &(0x7f0000000140)={[{@nfs='nfs', 0x2c}, {@fmask={'fmask', 0x3d, [0x35, 0x31, 0x37, 0x10001, 0x33, 0x37, 0x36]}, 0x2c}, {@tz_utc='tz=UTC', 0x2c}]}) mremap(&(0x7f0000a95000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) fchmodat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) mprotect(&(0x7f000072d000/0x2000)=nil, 0x2000, 0x1000008) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000480)={0xfffffffffffffe01}) mremap(&(0x7f0000676000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000590000/0x4000)=nil) set_robust_list(&(0x7f0000000440)={&(0x7f0000000380)={&(0x7f0000000340)}, 0x100000000, &(0x7f0000000400)={&(0x7f00000003c0)}}, 0x18) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'lo\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="201700"]}) 2018/04/18 23:51:56 executing program 3: clock_settime(0xfffffffffffffffe, &(0x7f0000000040)={0x77359400}) 2018/04/18 23:51:56 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000e40fee)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000003e0000000000000000003800000051030000010000000000200005000700bb0fffff000000000000000012a2000040000000000000000000000000000000ffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000022000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x258) 2018/04/18 23:51:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f000043e000)={0xc, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x16b) modify_ldt$write2(0x11, &(0x7f0000000000)={0x7ff, 0x20000000, 0x400, 0x6, 0xfffffffffffffc01, 0x6, 0x5, 0x57cd, 0xdb, 0x10000}, 0x10) dup3(r0, r0, 0x0) 2018/04/18 23:51:57 executing program 1: unshare(0x40600) socket$unix(0x1, 0x1, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x40, 0x0) getpeername$llc(r0, &(0x7f0000000100), &(0x7f0000000180)=0x10) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000140)) 2018/04/18 23:51:57 executing program 0: semget(0x1, 0x0, 0x89) semget$private(0x0, 0x1, 0x1) semget(0x2, 0x0, 0x500) r0 = semget(0x1, 0x3, 0x80) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000180)=""/175) 2018/04/18 23:51:57 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x5, 0x80, 0xff, 0x1}, 0x14) r1 = semget$private(0x0, 0x4, 0x40c) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0x7, 0x10000]) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x0) semctl$SEM_INFO(r1, 0x4, 0x13, &(0x7f0000000040)=""/110) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f0000000080), &(0x7f0000006000)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000200)='0', &(0x7f0000000140)=""/107}, 0x18) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x3, 0x5, &(0x7f0000000440)=[{&(0x7f0000000240)="b5ac7eb6645fed193828b6c2d9c885977d0825f47f57d15ce92e0badc7da0c23f1d36317044d3ef63042b3f468607d8090133f06cf2f716881c6964531f7e627b2752534a5ca8c993aa3a7fde2e6f642493c5a15a971f5f12e6851", 0x5b, 0x4}, {&(0x7f00000002c0)="60470de782a2b60564bcf0c292ae63df5914e195be47a1882bf4dd6c5ce359f79a4cea04d3c68b5e5c9e62bc25528224a3a980c20a6977bcac81a68fd0c19d10fcd3198604eab3657a7ac7819db417094e3be14748", 0x55, 0x7}, {&(0x7f0000000340)="9f2b5a00efbe3adcf95ced3a736f838080b392c9e212b160e30933439de869db50760f4ae8294e8d7140f2d68cab5aa47a53c84de3539aca6fd0ca49bba8a14b18ad27e7f4c8167e4f2f6fbd0cbf68057f8000c6d0b48ab7967656d0d37e8a94f4", 0x61, 0x7}, {&(0x7f00000003c0)="702d03643c0c0812605d1f159b931f55b6cb2da4fb6d876580cf40", 0x1b, 0x8}, {&(0x7f0000000400)="4c1403966c7034f5ff4f51248eb42e", 0xf, 0x4}], 0x804040, &(0x7f00000004c0)={[{@discard='discard', 0x2c}, {@codepage={'codepage', 0x3d, '864'}, 0x2c}, {@showexec='showexec', 0x2c}, {@tz_utc='tz=UTC', 0x2c}, {@flush='flush', 0x2c}, {@nfs_nostale_ro='nfs=nostale_ro', 0x2c}, {@gid={'gid', 0x3d, [0x37, 0x33, 0x36, 0x32, 0x37, 0x33]}, 0x2c}, {@quiet='quiet', 0x2c}, {@umask={'umask', 0x3d, [0x36, 0x31, 0x30, 0x30, 0x32, 0x31, 0x33, 0x33, 0x34]}, 0x2c}]}) 2018/04/18 23:51:57 executing program 3: r0 = socket$inet(0x15, 0x5, 0x4000) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) getsockopt$inet_mreqn(r0, 0x114, 0x8, &(0x7f0000000000)={@remote, @remote}, &(0x7f0000001380)=0xc) 2018/04/18 23:51:57 executing program 6: perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/18 23:51:57 executing program 2: r0 = getpgrp(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f0000006180)='net\x00') ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) r2 = timerfd_create(0x3, 0x80000) r3 = dup(r2) openat$cgroup(r3, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sync() process_vm_writev(r0, &(0x7f00009c1000)=[{&(0x7f0000a95000)}, {&(0x7f0000bf7fe4)=""/28, 0x1c}, {&(0x7f00002c3ffb)=""/5, 0xfffffffffffffe4d}], 0x3, &(0x7f000009ffa0)=[{&(0x7f000049f000)=""/236, 0xec}], 0x1, 0x0) 2018/04/18 23:51:57 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000e40fee)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000003e0000000000000000003800000051030000010000000000200005000700bb0fffff000000000000000012a2000040000000000000000000000000000000ffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000022000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x258) 2018/04/18 23:51:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet(r0, &(0x7f00000000c0)="c4", 0x1, 0x0, &(0x7f00006e2000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000bd6f60)={0x0, @in={{0x2, 0x4e23, @loopback=0x7f000001}}, 0x0, 0x0, 0x0, 0x0, 0x90300}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r1, 0x8001}, 0x8) 2018/04/18 23:51:57 executing program 6: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x800) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x7, @empty, 0x6}}, 0x100, 0x8, 0xf146, 0xffffffffffffff2e, 0x4}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={r1, 0x5, 0x200}, &(0x7f0000000180)=0x8) sendto$inet(r0, &(0x7f00000001c0)="0acc2070aa84cb551bb02c9b28ba33c1bb7fe6f4180e81b92c7fbd131596e4e30e3779cefd9b2f10d93a6b5a760683f7e0026042163e761103c027a005393b9763c48633461055af8c51facd7a25d1376d4b33050d218e41f6141b5ccf4f226c5115a518af4695dd0832022b956d19c5ddde150569f6cf8901b66f7cd407f60ad4e0ede32e5f3e45aa868306764f6251f7747225978e2f10549bbb03b5cd0cd35a45de422e81e533d4dc8440254cd0c3b516552d13d91da665ef7f873b76afa3724d10c141417eb7cd231580b686e258ea00b328c238d74dd28f", 0xda, 0x8010, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00002b9fd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x1, [@loopback=0x7f000001]}, 0x14) setsockopt$inet_mreqsrc(r2, 0x0, 0x25, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @multicast1=0xe0000001}, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) 2018/04/18 23:51:57 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f000063543e)='./file1\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x1f, 0x20000) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000180)) chroot(&(0x7f00004d3ff8)='./file0\x00') r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x8000, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0xa0400) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x2a8, 0xff, 0x800, 0x0, 0x8, 0x80001, 0xd, 0x40, 0x8, 0x9, 0x5, 0x3, 0x4, 0x9, 0x7, 0x6, 0x3f, 0x1, 0x8, 0xffffffffffffffcb, 0x5, 0xa425, 0x1e80000000000, 0x4, 0x10ec, 0x1, 0x1, 0xde, 0x7, 0x2, 0x80000001, 0x40000000000004, 0x3f, 0x100000000, 0x8, 0x0, 0x9, 0x2, @perf_config_ext={0xa63e}, 0x2004, 0x6, 0x1, 0x7, 0x80, 0x2, 0x8001}, r1, 0x8, r2, 0x8) mount(&(0x7f0000adcff8)='./file0\x00', &(0x7f00009a2ff8)='./file0\x00', &(0x7f0000ab4000)='qnx6\x00', 0x2003002, 0x0) pivot_root(&(0x7f0000359ff8)='./file0\x00', &(0x7f00000001c0)='./file1\x00') 2018/04/18 23:51:57 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setfsgid(r0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat(r2, &(0x7f0000000300)='./file0\x00', 0x200c00, 0x82) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000380)=0x8, 0x4) quotactl(0x9, &(0x7f0000000000)='./file0\x00', r5, &(0x7f00000001c0)="905df0d768a79dc2b394efc170aba38e9730a146b8c442597a1fa406eb4387a5d8501ffd99955acf8a4595cb334c8d3c3b3344f391a49c530ea4048a1b6e8835c52d347c6ecb9025ad4fafbaf76813d9b678d317b78221f09c1bc6a0846310bf87a9ca1a1dcc9ce7a686043771b7316bac9ca617c46de112003dc3bf44386953c3c4c98cebcd6f27d02ee7d5e0a884eff0f56fefbe252b9ecaf7b664577e5400cbfb493571cc77e7f67ca565f3d75e0bf4d63ec975490170c63a6e73") r6 = epoll_create1(0x0) r7 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r2, &(0x7f0000d36ff4)) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000340)={r4, 0x1, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xc}}, 0x10) timerfd_settime(r7, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r7, &(0x7f0000021ff4)={0x2001}) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000000040), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/04/18 23:51:57 executing program 0: unshare(0x40600) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000040)=""/31) timer_create(0x7, &(0x7f0000000240)={0x0, 0x30, 0x1, @thr={&(0x7f00000001c0)="ee315a81d2439d9e8b3263ffcdce74554e255083105b65a693fd4dd5492ae4742ffe448c792ea1ba8c172220477b8c2abb640b3e5ade66cba3d72006f90c470e", &(0x7f0000000200)="be3dbcc629d7c100e6febb66d935fc2b90"}}, &(0x7f0000000280)) fcntl$getownex(r0, 0x10, &(0x7f00000002c0)={0x0, 0x0}) ptrace$setregs(0xffffffffffffffff, r1, 0x7fffffff, &(0x7f00000000c0)="18da33cfca3527dc3aec38b2f01879371e488e937d84106a88c33a956221642662c81bf89b4d7e1ba82f6b0a725ffd39d98cf6efbcccb06199af43b234eb2bda78ca0885679fba75e296b56793bdabb5e4f7b1a33ec053e8490d7df0a368933b47cbd74ecb149a0fd1f88701931caf8b33e0803620dc8b4afaede584d45ec6c9b6b97cc628988b781ed4a86b5701ff7b4167bd9cac72ec51aed969e42fc31778d74547a435951302276da9e37cafaaefdf18004f5701ae628ee593e547c1afd33eb464efe85a14da9f8b81e40d1e") 2018/04/18 23:51:57 executing program 1: r0 = socket(0x10, 0x8000000000002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000b34ffc)=0x1be) setresuid(r1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @empty, @loopback={0x0, 0x1}, 0x2, 0x2, 0x100000001, 0x100, 0x9, 0x6020000, r2}) 2018/04/18 23:51:57 executing program 7: unshare(0x811fffd) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000080), 0x4) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='s.\x00'], &(0x7f00000000c0)="2c73797374656d76626f786e6574303a75736572656d3170726f637b76626f786e657430ec00", 0x26, 0x2) 2018/04/18 23:51:57 executing program 2: r0 = getpgrp(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f0000006180)='net\x00') ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) r2 = timerfd_create(0x3, 0x80000) r3 = dup(r2) openat$cgroup(r3, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sync() process_vm_writev(r0, &(0x7f00009c1000)=[{&(0x7f0000a95000)}, {&(0x7f0000bf7fe4)=""/28, 0x1c}, {&(0x7f00002c3ffb)=""/5, 0xfffffffffffffe4d}], 0x3, &(0x7f000009ffa0)=[{&(0x7f000049f000)=""/236, 0xec}], 0x1, 0x0) 2018/04/18 23:51:57 executing program 5: io_setup(0xbc, &(0x7f0000000000)=0x0) r1 = socket(0x2, 0x806, 0x0) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$inet6_dccp_buf(r1, 0x21, 0xd, &(0x7f0000000080)="7f1ee9d73424c0ab662e3c5d1ba1aae0ec786eb9ba2c7c038abd875fa637cc38a52182af236091f354c79b516e63c320cc7f5d506a8fc57017525deba6f45a8e48c474e955d3d96fa9504e54bbb7b3e1d0459f535404ee3a0c475086f21b0792c9a1df9130ad54588e3f96e558dc538fca14e6d6f14eb06a635c1e67c52fbaf7169e8b7ea65c010602f0a29d661d6ed15f124960a1268e6b9acb4041af94a2e5b1cd91469eace1e36af5934735910c02a80c1553562f2d64694771b399420f7e0a73ab5743462a3da6", 0xc9) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) accept$packet(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000380)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'veth0_to_bond\x00', r3}) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000001c0)=0x2, 0x4) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x5, r1, &(0x7f0000000200)="ad5183141f59b0b8ce006e178021460b1c8f0873150ed3a373ef977e9fdd268fd294f6c1654eb76f95d54e8158fec1a10b6fad9728bf2b4224a77fc8f212d7ad3021e44deccd518b42a4206e590b5466d88bc5ca431f3075bf30fd5e8023097112bcb6546c02c77f62176ed087ee83d15209e9dceb88ee", 0x77}]) 2018/04/18 23:51:57 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f00004cfff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000040)={0x0, 0x3, {0x0, 0x3}}) 2018/04/18 23:51:57 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x40600) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) socket$packet(0x11, 0x0, 0x300) close(r0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000040)) 2018/04/18 23:51:57 executing program 3: r0 = socket(0x5, 0x1, 0x5) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000300)={0x3}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)) fallocate(r2, 0x0, 0x6, 0x2) write$tun(r2, &(0x7f0000000580)={@void, @hdr={0x1, 0x80, 0x100000001, 0x2, 0x68e}, @llc={@snap={0xaa, 0x0, "23e6", "edf866", 0x8, "68d2aa5a5d12072cacb98333ca756ec98006519dfbadfea5daf63cc4dd98c857a6b987185a6427a4f4ded1d2ec9bdf40288580e87997c2bdbf3ffe65f1e0a3942a0ae13f80c8f469845e3c86f12f82b307c6213ddb61c7abe8b06669d61f4a31f6528e383fd7326d4d332d0a68e6ddc5794a16efe2d4ea5680f82e6c8c6734a1143d2b72a2425ec655448664775f370d8afe5d4a39cb7d3c974d1b31febe5d8e9f74270ff61797a89111418a6ebb2070c7be58b3cec074aad1a3d9992b8fa8a2f72a5c709029817cbe59b42e8b1b377aad3161caf59df0b6b5771727e8819a922eb9b4fc1c701b2e0fb26b2a4251b3976e63db57e3ed"}}}, 0x109) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000280)={0x3, r2}) r3 = dup(r0) close(r1) sendfile(r3, r2, &(0x7f0000000040), 0x3) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)={0x88, r4, 0x500, 0x70bd2b, 0x25dfdbfc, {0x3}, [@IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast=0xffffffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x100000000}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7fffffff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000140)={@loopback, 0x0}, &(0x7f0000000180)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00000001c0)={@local={0xfe, 0x80, [], 0xaa}, 0x28, r5}) getsockopt$inet_tcp_int(r0, 0x6, 0xb, &(0x7f00000002c0), &(0x7f0000000240)=0x4) fcntl$dupfd(r0, 0x0, r2) 2018/04/18 23:51:57 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000012f18)={{{@in=@loopback=0x7f000001, @in=@loopback=0x7f000001}}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}}, 0x0, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}, 0xe8) getsockopt$inet_buf(r1, 0x0, 0x1, &(0x7f0000002040)=""/4096, &(0x7f0000001040)=0x1000) accept4(r1, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00') ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a85322, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/04/18 23:51:57 executing program 0: socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@rand_addr, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={r1, r2, r3}, 0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r4, 0x29, 0x35, &(0x7f0000d7f000), &(0x7f0000000000)=0xffffffffffffffcd) 2018/04/18 23:51:57 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20401, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000000c0)={r1, 0x92, "7a8fdc9ea4e647099fe76a892709ee3591f2e5a4771d3e6e2a663bc98391b1194e3caf987333fd23ffc02e0340beae8176840c7322e2209522f9483629068c074241bd3ec3f86f5f1a5106c693d5cf2ed1c2f0907df9bcbabd2104b09c35025db3b00d7ec89036cdf5de60442d92d3c38fd25ed925457de10d8eb8a7d02b2e060566d5721e3c8c4e8ef1340659f24da16c4a"}, &(0x7f0000000180)=0x9a) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0xfffffffffffffffa, 0x2000100}, 0x10) r2 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) 2018/04/18 23:51:57 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0xf, 0x3, 0x4, 0x1, 0x0, 0x1}, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xd, 0x6, 0x4, 0xdb, 0x1, r0, 0x0, [0x115]}, 0x2c) 2018/04/18 23:51:57 executing program 6: futex(&(0x7f0000000000), 0x84, 0x0, &(0x7f0000fd3ff0)={0xffff, 0x4}, &(0x7f0000000000), 0x2) futex(&(0x7f0000000040)=0x1, 0x3, 0x2, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 2018/04/18 23:51:57 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast2=0xe0000002}, 0xc) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000040)={0x81}, 0x4) [ 78.780185] capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) 2018/04/18 23:51:57 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000200)={0x5, 0x2, {0x3, 0x3, 0x0, 0x1, 0x8001}}) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f0000006fc8)={&(0x7f000001dff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000000200), 0x0, &(0x7f0000000180)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000100), &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x20}}], 0x58}, 0x0) 2018/04/18 23:51:57 executing program 0: io_setup(0x6, &(0x7f00000001c0)=0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3ff, 0x80) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000040)={@local}, &(0x7f0000000080)=0x14) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00001b2000)=[&(0x7f0000a42fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f00000bcf3f)}]) io_getevents(r0, 0x2, 0x0, &(0x7f0000000200), &(0x7f0000000240)={0x0, 0x1c9c380}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="a859db67", @ANYRES32=0x0], &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000140)={r3, 0xffffffffffffbe88}, 0x8) 2018/04/18 23:51:57 executing program 5: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000234ff8)=[{0x6, 0x0, 0x8}]}) unshare(0x800) r0 = timerfd_create(0x7, 0x80000) fchdir(r0) 2018/04/18 23:51:57 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(blowfish)\x00'}, 0x5c) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="d179f250", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000004880)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="dd", 0x1}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000180)={r3, 0x6}, 0x8) [ 78.931483] QAT: Invalid ioctl [ 78.948669] atomic_op 00000000fbe7c2b7 conn xmit_atomic (null) 2018/04/18 23:51:58 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000840)={0x0, @in={{0x2, 0x0, @loopback=0x7f000001}}}, 0x84) 2018/04/18 23:51:58 executing program 2: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x400012f}) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000080)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000100)={r1, r2}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0xea4c, 0xc3, &(0x7f000008c000)=""/195}, 0x48) [ 79.040709] QAT: Invalid ioctl [ 79.062558] atomic_op 00000000749e5315 conn xmit_atomic (null) [ 79.106475] audit: type=1326 audit(1524095518.105:13): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=6478 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455329 code=0x0 2018/04/18 23:51:58 executing program 5: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000234ff8)=[{0x6, 0x0, 0x8}]}) unshare(0x800) r0 = timerfd_create(0x7, 0x80000) fchdir(r0) 2018/04/18 23:51:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000007000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000001100)='./file0\x00', &(0x7f0000001140)='nfs\x00', 0x0, &(0x7f0000001240)="4876cf5d043f1306fc1a81f802e993fb71dfea91484f7dbf1bcf90668a0c3343094a8114c9781c343e26d8258c46505ad38d04bfbbcb64481c4d2b09139a7b5fb5f80887c45053eac6d84b3b2f78cdcbba004f7457f98b42f8df5dd3731214697ab7b194ca74cf52ee5ded575e6f8e197bb047ab124a61d339") recvmsg(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000000)=@generic, 0xff3c, &(0x7f00000010c0)=[{&(0x7f00000000c0)=""/4096, 0xffe4}], 0x3b5, &(0x7f0000000000)=""/115, 0x73}, 0x0) sendmsg(r0, &(0x7f0000001980)={0x0, 0xfffffffffffffdf5, &(0x7f0000000080), 0x111}, 0x0) recvmsg(r0, &(0x7f0000001940)={&(0x7f00000011c0)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f00000017c0), 0x300, &(0x7f0000001880)=""/139, 0x8b}, 0x0) 2018/04/18 23:51:58 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000f21fee)='/dev/input/event#\x00', 0x2, 0x2) write$evdev(r0, &(0x7f0000000180), 0xfffffffffffffc57) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000000)={0x4, 0x7ff, 0xca9, 0x401, 0x4}) 2018/04/18 23:51:58 executing program 2: r0 = syz_open_dev$tun(&(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x9516}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x310) close(r0) capset(&(0x7f0000000000), &(0x7f0000000040)={0x3}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) bind$ipx(r1, &(0x7f0000000140)={0x4, 0x0, 0x80000001, "fd22bfe23f3c", 0x7}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000440)="f43cf0f647f5301ef3b5acfa0a259afed8a1bda9c7f8d01a404a0439e1d2c41c352fce9b2b33c573b64f82aac64c89b57e1656071a5b76", 0x37, 0x0) keyctl$get_keyring_id(0x0, r5, 0x1) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000480)={0x0, 0x3, 0x401, 0x3, 0x3}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000000)={0x77359400}, 0x10) sendmmsg$unix(r4, &(0x7f00000bd000), 0x80, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0x59, "e170ca74ea67c7ce01287660a8e555d6ad0d3ea1fb50a73433d9811ea53eb1d849a452faa408359563c0d060793e4aeb46c3f0e49bd1d036c25c909dbb8eb4a8173b2e55cca783ff5dec2caf779817517136db870ad1143ead"}, &(0x7f0000000300)=0x61) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000340)=@sack_info={r6, 0x3}, &(0x7f0000000380)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) syz_open_procfs(r7, &(0x7f0000000240)="6e65742ff5f170656c65737300") bind$inet(0xffffffffffffffff, &(0x7f0000366000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) clone(0x0, &(0x7f00008a2000), &(0x7f0000d6cffc), &(0x7f0000ca4000), &(0x7f0000ab5f60)) pipe2(&(0x7f0000000100), 0x80000) [ 79.184508] audit: type=1326 audit(1524095518.125:14): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=6478 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455329 code=0x0 [ 79.365511] audit: type=1326 audit(1524095518.331:15): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=6501 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455329 code=0x0 [ 79.385170] audit: type=1326 audit(1524095518.339:16): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=6501 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455329 code=0x0 2018/04/18 23:51:59 executing program 6: unshare(0x40600) open(&(0x7f0000000000)='./file0\x00', 0x440000, 0x81) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') fstat(r0, &(0x7f00000008c0)) 2018/04/18 23:51:59 executing program 5: socketpair$inet(0x2, 0x4, 0x77839f4e, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x8, 0x3f, 0x3}, 0x8) keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, &(0x7f0000000000)='rxrpc_s\x00', 0x0) 2018/04/18 23:51:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) getpeername$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c) 2018/04/18 23:51:59 executing program 2: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000540), &(0x7f0000000580)=0x4) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r1, 0x442000000000127e, &(0x7f0000000000)) pwritev(r1, &(0x7f00000004c0)=[{&(0x7f0000000040)="6bdde5be8221bc75fd1b2772f5", 0xd}, {&(0x7f0000000080)="f9af31c7e93aa7aa61d96899dfa19a2165f466fb4156ccb9146caa42449e2e107e8c4c7a0d07ea355891311ad69c133b96f6b37b6bc7c0414a187a60d1cff628c20b45d792a127cf3efb1436517bd2c9584559a67788af5016d4ebd72803d5e5fd0a977f19c7d60550027c99af1f82ab0f52f75331e86992e3415c4eaad8904329914c6ad5794e7c7d73b65fc4eada226ed5685a3909a3237cd6ffcc61502cbfcf0d677f4909191abd9dfb931358506052bd95d49154a63f500c1b7feb33428be0d607791a992b3cbd42f47a96fa4ea42aeb537ca6a298152d8693e7b7375a2592842d34b5f014f1aadd8a", 0xeb}, {&(0x7f0000000180)="2fc12b3a1ffb654b6c6c9d063c8e", 0xe}, {&(0x7f00000001c0)="0c682840af662e8cf2b5fa3e93a35ad94b3ed33ef3533afd7e9e687bc153a6e3cae75d11498f38cb77182849b12839f6ecb56a3fd459f4fe0d65d7620709ca31280d49171e01858fa9742d27a495912f799c1386c664ad2064ddbbbaf6cd2619cb109b014c814a9dbe7de06e098a98d132286fe3d6ab5529e1c0a61f904c80d390f147c74581c5ee5c1c2e069990def8702519f9a7a8a272efd4c50f5e28d92e1707903246b97821c4a86c0ce0652f41337c2b731c15e693f7512f4fbb9d29", 0xbf}, {&(0x7f0000000280)="5d77d22d28ffed2c222dd7691f94a65f6979c64e89c1e657da80bff3bc5ca2ca49504f6b7fb954b947e9b527539022ca293c78752a0b7c5ca1bb3a273d5e0d8b13cba4f3c877bef8dee5e3bb0b601b4fac99c7306bb0bae3c05b07bdd64858b927c8363f6f6ec83f88240b6bb7eede77ed57278e356d4b59ec9e7d4aaefe19b15b607c3c58f75e729d40bd4b703f854d291ab4f504bf07b166ea2a43cc08865e64", 0xa1}, {&(0x7f0000000340)="b78e4de8c70e3f95228fadc8b3ec758f6747c2a06977924d194bcf360043a7fc3050b95d1417183851aa221ce6cc883d7bc1ed8cae9e664780fa62adee99e7243e7f3b449abe13c123957a5500e160d58cec3000d114be40f7b78d3216187a350b9c2fad69fca131cb554c49134d6dc9c98059e857be056e33b7c96d36a3920b13b95e3a35d458f4765281467cecb725b7c5b9c3f7ddc3c0b4f4b4e04e8af849dff5731495775e5935bb51b65eec65883ac759cb65382ef2fe3bf6935eda8d6fcfa9", 0xc2}, {&(0x7f0000000440)="e61f7d9dfc376c42a75e51b38abb16116054b5aa9f536f26389c7fdb54c3eb5e604a977c075dbd2edbdd957f78a1a463ca0fa47c4b1a304bee766ac91b2391b1bcaca47dce9da653c532", 0x4a}], 0x7, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000600)='syzkaller0\x00') setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000005c0)=0x480, 0x4) recvfrom$inet6(r2, &(0x7f0000000640)=""/1, 0x1, 0x40002101, &(0x7f0000001200)={0xa, 0x4e21, 0x8d35, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, 0x1c) 2018/04/18 23:51:59 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f00000000c0)}, 0x10) r1 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000080)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0x8) 2018/04/18 23:51:59 executing program 7: r0 = semget$private(0x0, 0x0, 0x5d8) semctl$IPC_RMID(r0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000000), &(0x7f00000000c0)=0x4) getsockopt$inet6_int(r1, 0x29, 0x3d, &(0x7f0000000040), &(0x7f0000000080)=0x4) 2018/04/18 23:51:59 executing program 1: r0 = memfd_create(&(0x7f0000002000)="2f7b06003170707031253a656d30f9", 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="480000000042f7", 0x7}], 0x1, 0x11) accept4$ax25(r0, 0x0, &(0x7f0000000040), 0x80000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000001000), &(0x7f0000005000)) 2018/04/18 23:51:59 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000200)={0x5, 0x2, {0x3, 0x3, 0x0, 0x1, 0x8001}}) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f0000006fc8)={&(0x7f000001dff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000000200), 0x0, &(0x7f0000000180)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000100), &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x20}}], 0x58}, 0x0) [ 80.251279] QAT: Invalid ioctl [ 80.285669] atomic_op 00000000749e5315 conn xmit_atomic (null) 2018/04/18 23:51:59 executing program 6: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000e40fee)='/dev/loop-control\x00', 0x0, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000180)) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = accept4$ipx(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80800) ioctl$sock_ipx_SIOCAIPXPRISLT(r1, 0x89e1, &(0x7f00000000c0)=0x101) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x22) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r2) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f0000000000)=0x9, 0x4) 2018/04/18 23:51:59 executing program 7: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000f76fff)="87", 0x1, 0x0, &(0x7f0000ece000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0xe56}, 0x8) 2018/04/18 23:51:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create(0xf301) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = epoll_create1(0x0) r3 = getpgrp(0xffffffffffffffff) syz_open_procfs(r3, &(0x7f0000000000)='net/icmp6\x00') epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00001b3000)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000dc0000)) 2018/04/18 23:51:59 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x4, 0x20082) ioctl$TIOCMGET(r0, 0x5415, &(0x7f00000000c0)) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)={0xaa}) select(0x40, &(0x7f0000000040)={0x8, 0x7, 0x7, 0x1, 0x4, 0x8, 0x7c8, 0x5}, &(0x7f0000000140)={0x0, 0xfffffffffffff073, 0x9938, 0x0, 0x33, 0x5, 0x5, 0x1}, &(0x7f0000000180)={0x7ff, 0xfffffffffffffffb, 0xffff, 0x75e, 0x6efd, 0x5, 0x2, 0x6}, &(0x7f00000001c0)={0x77359400}) ioctl$UFFDIO_COPY(r1, 0xc018aa3f, &(0x7f0000000000)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) 2018/04/18 23:51:59 executing program 0: r0 = socket$inet(0x2, 0x807, 0x40) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x0, 0x7eff}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) 2018/04/18 23:51:59 executing program 3: r0 = syz_open_dev$sg(&(0x7f00003f7ff7)='/dev/sg#\x00', 0x0, 0x802) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000eeafd7), 0x4e) 2018/04/18 23:51:59 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) unshare(0x28060400) fcntl$setlease(r0, 0x400, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000040)=0x1, 0x2) 2018/04/18 23:51:59 executing program 4: accept4$ax25(0xffffffffffffff9c, &(0x7f0000000280), &(0x7f00000002c0)=0x10, 0x800) pipe2(&(0x7f0000000200), 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000)=0x1, &(0x7f0000000040)=0x4) fchdir(0xffffffffffffffff) unshare(0x60000000) 2018/04/18 23:51:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x38, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0xffffffffffffd8dd}}, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}]}, &(0x7f0000000200)=0x10) sendto$inet6(r0, &(0x7f0000000240)="ec76038cdbb856faa7de9bb090c1f0eff4aa0427972090388cd84b821d978fdc20dafd66acc7a91c8114baa94dcfb2df31edf61d8aa908c92365e2ec3d5cbb6d14487eda1d3899d58334c7727a44eeaad554673987cbe6657b45b8834d78f0f8f84a4034e19a1e411451bf55a3ac54d251372fa84722cb729b47d4b589a3db5db5025d4508a04d2c9fbc09f8b16b4ccc2fc088d2c151ea809624e8e5d27fef8f0cfa23d82ad729fb432cf6d599b1f98ecbd1476e2709b2340a4b1e99358bea832ac66fd2f2a41bd4bf65570d1f941295809b675027846863372cd5a29131617712e668bf4d5310e90afa", 0xea, 0x44000, &(0x7f00000000c0)={0xa, 0x4e20, 0x3ff, @dev={0xfe, 0x80, [], 0x1b}, 0x401}, 0x1c) 2018/04/18 23:51:59 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001200)='/dev/sequencer\x00', 0xa0000, 0x0) accept4$ax25(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x80800) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x8, 0x1000000000080013, r1, 0x0) io_cancel(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)="180f37a256a41b34093dd6a8092986cf2766567c3b0d43e82bc49a6e078d83f281c002d5d07d59de61e8b1f2896f269d11a04444da882f844a244f2cdceec706cbb9510d84d76a383f1ea96eddf463a5bd", 0x51, 0x874a, 0x0, 0x1}, &(0x7f0000000180)) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000200)=""/4096) 2018/04/18 23:51:59 executing program 2: r0 = socket$inet(0x15, 0x5, 0x1) getsockopt$inet_mreqn(r0, 0x114, 0x5, &(0x7f0000001340)={@remote, @remote}, &(0x7f0000001380)=0x3) 2018/04/18 23:51:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000fb9fc8)={&(0x7f0000397ff4)={0x10}, 0xc, &(0x7f0000fe8000)={&(0x7f0000c06d10)=ANY=[@ANYBLOB="f00000001a00090a0000000000000000ac14000000000000000000000000f6ffab14ffaa00000000000000000000000000000000000000000000000000007aec", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffffac14ffaa000000003c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000"], 0xf0}, 0x1}, 0x0) r1 = socket$inet(0x2, 0x80007, 0x41) clock_gettime(0x0, &(0x7f0000004c80)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000004ac0)=[{{&(0x7f0000000000)=@ax25, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)=""/165, 0xa5}, {&(0x7f0000000140)=""/173, 0xad}, {&(0x7f0000000200)=""/68, 0x44}], 0x3, &(0x7f00000002c0)=""/43, 0x2b, 0x7}, 0x1}, {{&(0x7f0000000300)=@nl=@proc, 0x80, &(0x7f0000001740)=[{&(0x7f0000000380)=""/215, 0xd7}, {&(0x7f0000000480)=""/22, 0x16}, {&(0x7f00000004c0)=""/59, 0x3b}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/102, 0x66}, {&(0x7f0000001580)=""/134, 0x86}, {&(0x7f0000001640)=""/246, 0xf6}], 0x7, &(0x7f00000017c0)=""/77, 0x4d, 0x200}, 0xfffffffffffff9f0}, {{&(0x7f0000001840)=@nl=@unspec, 0x80, &(0x7f0000002cc0)=[{&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000028c0)}, {&(0x7f0000002900)=""/217, 0xd9}, {&(0x7f0000002a00)=""/156, 0x9c}, {&(0x7f0000002ac0)=""/206, 0xce}, {&(0x7f0000002bc0)=""/212, 0xd4}], 0x6, &(0x7f0000002d40)=""/91, 0x5b, 0x1000}, 0x6}, {{&(0x7f0000002dc0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000003400)=[{&(0x7f0000002e40)=""/1, 0x1}, {&(0x7f0000002e80)=""/46, 0x2e}, {&(0x7f0000002ec0)=""/149, 0x95}, {&(0x7f0000002f80)=""/95, 0x5f}, {&(0x7f0000003000)=""/88, 0x58}, {&(0x7f0000003080)=""/187, 0xbb}, {&(0x7f0000003140)=""/133, 0x85}, {&(0x7f0000003200)=""/166, 0xa6}, {&(0x7f00000032c0)=""/249, 0xf9}, {&(0x7f00000033c0)=""/45, 0x2d}], 0xa, &(0x7f00000034c0)=""/4096, 0x1000, 0x7}, 0xdf6a}, {{&(0x7f00000044c0)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, 0x80, &(0x7f00000046c0)=[{&(0x7f0000004540)=""/10, 0xa}, {&(0x7f0000004580)=""/27, 0x1b}, {&(0x7f00000045c0)=""/89, 0x59}, {&(0x7f0000004640)=""/89, 0x59}], 0x4, 0x0, 0x0, 0x71}, 0x5}, {{0x0, 0x0, &(0x7f0000004880)=[{&(0x7f0000004700)=""/80, 0x50}, {&(0x7f0000004780)=""/22, 0x16}, {&(0x7f00000047c0)=""/140, 0x8c}], 0x3, &(0x7f00000048c0)=""/144, 0x90, 0x1}, 0x1ff}, {{&(0x7f0000004980)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @rand_addr}}}, 0x80, &(0x7f0000004a00), 0x0, &(0x7f0000004a40)=""/112, 0x70, 0x8}, 0x9e}], 0x7, 0x0, &(0x7f0000004cc0)={r2, r3+30000000}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000005b80)=[{0xb, 0x9d3}, {0x2, 0x8}, {0xc, 0x200}, {0x3, 0x8000}, {0xb, 0x1}], 0x5) r7 = syz_genetlink_get_family_id$team(&(0x7f0000004a00)='team\x00') accept4$packet(r5, &(0x7f0000005b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000005bc0)=0x6e5f, 0x80000) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000004dc0)={0x0, @remote, @broadcast}, &(0x7f0000004e00)=0xc) setsockopt$inet_buf(r1, 0x0, 0x2f, &(0x7f0000005ac0)="7c53a80c06eda93ff9e9d1e6691c1d9ecdb84c89ce4b6b608d376493fec72e32cd59bcc3204f6cd22e481f5a69740f65c0e0d5ae5852721238a68a2dea3b57bc9a8e917aec56", 0x46) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000005a80)={&(0x7f00000028c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000005a40)={&(0x7f0000004e40)=ANY=[@ANYBLOB="cc0b0000", @ANYRES16=r7, @ANYBLOB="000026bd7000fedbdf250200000008000100", @ANYRES32=r4, @ANYBLOB="2c01020038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000004000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040008000000080007000000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000100000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400ff7f000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000101000008000600", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="2802020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400f000000008000600", @ANYRES32=r4, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000004000008000600", @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="f000020038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400ff0f000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r4, @ANYBLOB="08000700000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000200000008000100", @ANYRES32=r4, @ANYBLOB="4400020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000000000008000600", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="9002020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000400000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000000008008000600", @ANYRES32=r4, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000064000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b000000340004000000f90204000000040002ff080000000100020007000000030009071f0000009600ff034500000001000006110000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="84000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b000000540004004200010308000000010007dd03000000a841031f03000000000006267f020000000104050100000003008105060000006fac01ffff0000000800ff06fffffffffbff073f01000000a3c507080000000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000000000008000100", @ANYRES32=r8, @ANYBLOB="3c00020038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000400000008000100", @ANYRES32=r4, @ANYBLOB="b800020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000000000008000600", @ANYRES32=r9, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000600000008000100", @ANYRES32=r4, @ANYBLOB="c4000200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000700000008000600", @ANYRES32=r4, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f61646361737400000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r4, @ANYBLOB="080007000000000008000100", @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="f800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63650040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004008000000008000700003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c0000000000000008000300030000000800040008000000"], 0xbcc}, 0x1, 0x0, 0x0, 0x1}, 0x20040800) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000004d00)={@empty, @local={0xac, 0x14, 0x14, 0xaa}, r4}, 0xc) getsockname$inet(r1, &(0x7f0000004d40)={0x0, 0x0, @loopback}, &(0x7f0000004d80)=0x10) 2018/04/18 23:51:59 executing program 6: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) getpeername$ax25(r0, &(0x7f0000000040), &(0x7f0000000080)=0x10) write$sndseq(r0, &(0x7f000000a000)=[{0x7, 0x3, 0x0, 0x0, @tick=0xfffffffffffffffd, {0x6}, {0x0, 0x800000000000}, @ext={0x0, &(0x7f0000038ffe)}}], 0xffffffb4) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x10e, @time}) memfd_create(&(0x7f0000000000)='/dev/snd/seq\x00', 0x3) 2018/04/18 23:51:59 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000e40fee)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x20000028060400) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) 2018/04/18 23:52:01 executing program 7: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000f76fff)="87", 0x1, 0x0, &(0x7f0000ece000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0xe56}, 0x8) 2018/04/18 23:52:01 executing program 4: munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 2018/04/18 23:52:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x8000000000, {{0x2, 0x4e23, @multicast1=0xe0000001}}}, 0x88) connect(r0, &(0x7f0000000000)=@ethernet={0x0, @random="dbf89190dd25"}, 0x80) 2018/04/18 23:52:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x38, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0xffffffffffffd8dd}}, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}]}, &(0x7f0000000200)=0x10) sendto$inet6(r0, &(0x7f0000000240)="ec76038cdbb856faa7de9bb090c1f0eff4aa0427972090388cd84b821d978fdc20dafd66acc7a91c8114baa94dcfb2df31edf61d8aa908c92365e2ec3d5cbb6d14487eda1d3899d58334c7727a44eeaad554673987cbe6657b45b8834d78f0f8f84a4034e19a1e411451bf55a3ac54d251372fa84722cb729b47d4b589a3db5db5025d4508a04d2c9fbc09f8b16b4ccc2fc088d2c151ea809624e8e5d27fef8f0cfa23d82ad729fb432cf6d599b1f98ecbd1476e2709b2340a4b1e99358bea832ac66fd2f2a41bd4bf65570d1f941295809b675027846863372cd5a29131617712e668bf4d5310e90afa", 0xea, 0x44000, &(0x7f00000000c0)={0xa, 0x4e20, 0x3ff, @dev={0xfe, 0x80, [], 0x1b}, 0x401}, 0x1c) 2018/04/18 23:52:01 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_opts(r2, 0x29, 0x33, &(0x7f0000000040)=""/129, &(0x7f0000000180)=0x277) socket$packet(0x11, 0x0, 0x300) close(r0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000240)={r1}) getsockname$netrom(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x10) 2018/04/18 23:52:01 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000320ff8)='/dev/sg#\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x227e, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000000)) 2018/04/18 23:52:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000a80)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000a40)={&(0x7f0000000040)=ANY=[@ANYBLOB="38010000100001000000000000000000fe8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x138}, 0x1}, 0x0) 2018/04/18 23:52:01 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x200000000001, 0x10000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000001000)={0x0, 0x0, 0x9, 'queue1\x00'}) ioctl(r0, 0x1, &(0x7f0000001000)) 2018/04/18 23:52:01 executing program 6: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @rand_addr}, 0x10) write(r1, &(0x7f0000000500), 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [{0x20}, {0x20}], 0xa, "0bd2c8917f647fe374726dbe6a01a2a47cbb64cdb094c0f3f3c5662053c9ea4647b2f07ff719745eeb8fdff9ab01c88368ec8d6de58f0ced63895a8f181e5bfa5ece0822a0f200eecd6b0ff49dff64935e4e1ea44d3919164ec79423d54006daf33bf229abad98af49581c198bee0b99e3191e13a423cd54df74ec66ddb373f33c460ee617d55d7a7f0947d616c131d753527bc4cae95af029f6c909cacba2217e770d5df765d96dbd3861f7fce136ff994fc9b5c52fdb4cc6df2662979e56a01ec41e1d4002d2badc19844c979ebf3ad6200f3dac9422462f5e185b57145ba73aa9b8fe59c610ceede47871fa0aeb46637a700823b71a498a5ad47e2ad5a2801b4a48e11f4b55f033e6be1d90ed4cee3650dd35d8e20beda5bce43698ac8ba36f53279297d50ea99886c91ace705c3c1b5fb577a182b8c9f1116b14cb2a14e7f371ba8a3df2c5821811c30e595c54fb3180c06ceb4a49b477ccee6fec9e44fd57e5c2dfb3ca03d00fa33ce079d40b07cc3b3d3bcc2e8e5a6ed2599916ba3c47fbb5d5f3edd0cbd7c87974fc411ee5c23f4bd16b0222949110a5a9ab0b9947458a9d2aae5ae9571f250ab5cb9993ba1dec081d81b90f4b6d03a37e3fade638fe23e078c7b1e2a0030528aeb7474ae48793a70da4584e2fc55c998000e891eadfb26e558a7ed7e03af933c0ed2eef911c451acb15e2bcb0694302b2fa69b3fab48d12c950811f8586fcc759e4a6ba9ecbe435d57da806cd29963d50dcf798ef907934d826865a5b53b0d3011f75998044dce67177f4c24fa511473f93875e06b396a3cce5af922313ea487908deff74cfa9c9aa344c8c5f64943447feaa14f360cef9123fd06b2ebe26e48b59718e43c0b9bbb2727473bef79576c48faa631b53babdbb3555408c7ae94ecb049bdf3da4338923bb82f9be2f6022088c1a9d184391486d715d031062fd209a46aa6f2da593a94177e87300a6e7ba2d8b0ca06dae59de31c92f51be94c520bd0a2eb9801b1742f41cea7e368078f18f8b6aba3e21cea28d257ab5c9afcea36f97c219693e322e332073d9c80a30c33d8bb8d11010935377c37bbb2a6ea1a4f9aedb9fb2940456c78f7f5d6c4c65222af183fc5abc900253167f7ac0a9431a89e87bb6d2c5b1897284baa8a08ab2c92e5834d040baed94e5ca3e05913d8989b83a9d73a46a2e06abf09ccadbae6dbec7a4dd81808f1af2abca80a17d934b5351d8ecf7032ab0ac2fea21dc58d37b0b1b2405fd32b214e04e4a47821d567d5f909300079f37b26f345cb70d0a7e8b5562972fafc63115ee1360ad487cd740233162e96e9949c451b459bca7b8882eeb9086e5ee6d848b5588f442ec440f4a249aa76018a839ea961afef7beab2d671ebad3c46a017bd0ed35e1edb555fefaeceed0aa4f7d7d6c9f0d90480f46da54784e7a30095ff4db5cdd8d0acbf9ed15e68fd61e73eefc18b0d430d2c6292e111fe4a795149ed6747c1d78712061717414da723b6884ee649ea7ab65af401c43c41b727a669685340614f05c9be29abe73b65d47c6ec85d4b9aac787ee6ed43f3c8322ed9828317cf7562d0f2150d875c7a36d5e7c4c64c5f06f53d04ecb13d09c304870db887d5e88d3b5457d3009a67c2b90bd85410f988558430d97272e9dbdf218f106ba36da7e54e4efda20f5c7045d4197a37f70fac0235fec0cad100b8822db77dcce6843d69085c4ea65df6cba44011528af27403ec8fc6800e4da860eb3450b7b6b62f7a5cb6f3f8438957b332356b3010f3404f3a8b8daabe5b6210379086ec2930fc5da106a93597143faefbff8ea5daef29d1dd4c5010a71e0a742719c778b2148da497a0482905bef4fce2a1361152fb618689807f7a8a0d96303a0442d79895290f2c322612e5e0fc0b35bdd8be3a4c8b3682788c924a5135dfbfe6e2e57d67fd84c7d2583b25c107939ea5fc2a02c2c884487d68a7b6eb5faa0b9266ab939dd671906efce91f70f2e5a84abff43a13906d00d8d5ee608e2d2d5d45f61fd3f2fa47e4f96499ed4b1b856f7908b9671e83c866ff0aeca898eb48ea93bc217339a62a68aa3016a9ff8645d600ed37b077f1472c1b2621dbee0ea88de4afe47dac3088f880f7f8557613917a2b44caab21dd22b02837c4903c3eadeca53067933252317535601568226da52656277070c57607a33cc124be1a02f8a75a5e758e23a48251216b2461abb0441ead1b41fc40cdef44872c22dbec20e0aa2ee7e6290ffa34e4986bd4da69ac551d44a93aaf6f6f19e820c31a808b3870e2d8ce6ead7802590f53153c311baf9edd21ce21d54ef30ad7d4fecace06d305ee07f736077a0a8a6bdf9f6ebede2cad412f48eefa79d7b0fc56c9e0eae3bd34accff1195c9d6401bc16a294180c65689331c254d8314e94e45d784b87314ee3b78e528b4c7ede093b37e12fea2ff5657fc07b70f7cf98ad2f95bf1cd7e709594a6d1ea5bf86508e728062f9226655c15199bcf4057734860d296a7a7b3f51f2c2f94ba06e08d9c2610f15e9d3ecac8481f62f785e92ee646774063ae678daefc2edd3f456f4f2df100f7b7772a4e5a748c8acd967f227810227a179620a0cab887f54d2081bcb1aa6387f6fbc339f5316055f08e9795f34c072431a303c79d3f5a430c26b9bcd002091565a3ec03a2470718e995dd749ef956f73bc5a3b9fd6b8949a704652e39aab2ffe0479b303c5a714294a2168f0941aeb4a197c451e66a19406d1741388f3f31269afd1e6eee2f2758e3b65e7c3e67a38b8ece54dec254f86174fccd5c606674c889e0c8ec4dd89b3b8654e0503268693efa80b49d9f0f7d67c1f1ece31291c1c7ece9dcadca1a3fa5148b94ff36167587ed3875f93a31757a990f70fbf198f61c347c596c4b16bcbb2a2bef1d130b17bebce72cf2597183e2792b204cd471ea79ab02a7cbea0f0a015846c584c2efa46214755815d639be8bd2a85987b1011fa2006ef75ab86d6cd39fff3d53e7b32de0d0fabeae17c08566cf23b3baac47a2087ab3c9de1a03a1d14a187e1a3704cf1b6146431b8e18ecef70ccd0259ab010083d5681a8fae73d3d696c104323811c752d9e0aaa3adf48f0a425a2badd52c76b0248328aa3bbb4adea640e33d6124b63cfa3b0a67d1cbb0e42bb36840d3398f74ea0894ecc9470da7ec8ebfe0adeb66075694ef84a2e580f9bfdf589f6ef626029e8637e72b2030c56698e67f2d7fd60d69a25aff79619513bdd61d51af7809fc86dfecb826d4d9bc71c245a4a376f7bd4a89047a7c4fce46ff219d0b1c78a2abd5fe6824a56793bf1f624ab1ecdccdc462a733c5f90e1f55d50accd6cebf5d4f43bdab42befd58ecc2a1ca2e78497c749b4631786e70127da808cda7af8a58b7e0fc486f736237decb9519a00248705b6e24078da49e1e017b968ac0c38fb87928c959e901aa3ba85f0ef4835bd2b279f5ef74b6182dd8a5deb28c2ed86081370f0d700db9b35397e3cba9507e576f90e0510d0c9fdfec1d4a421de36e028b006bba653ed8535a5a42030d47e642bd4bcf15986b955de17dfe4f725a8bcdd96a8119a8b53bc70edb1b28dfecba4a304f7ee3949e88cf2712498a21ea723fe985ef40813de1feffd079a5a9f3cbe820e6d1d4cc11f7acfc298957885c1be00f85b9c94dd2043ff823950424b391b0585aa72fd8592c7bd3a2cded9373ce095b9c522d73d569f36f580f150e2e3e273e20c6a3415e6a1696e9d3d250e3adea0cc43a320af2d43a22c53c99ea0e692b76172aa021ef87a199da80c05250bea9e33085eae2b87e54a3927dc3e2b9bb09b10fceaa16bd84ea67562df78a04a55602b9697b9afb9ce557d8a9b3f10751b67d90d2e9feec16101055c32f667dca9edf1acd8e42ad36acf48d952bf58e205fb89f74ad7346bd974a5717445cb858e6d692b3d9a546ef6934784ef281aa6c5310a35b2bbd46b9cac1512546d6b519310a54c2979dd059d39ddd632cb7930f287cd3b0e9a86309a2d32b83e1f68d3d5b5d0aef66b18558f554e8a83938363781f7662aa95df0b78529b802eda393b9b7b2f6e0ef06f3896d414a4bb46cc0e3a416b53ebd2cfd470f172d3e2c66ad963813b500a35b783343c318bc1986f46a9597474d3eac8732927121e6c9a4f6771bc75c1582d4c7571b60b93cdb724f3d8c6e45d7b9a0dbc68daa78ad3aaaa179084904cd79fcd5baddc739f7f816025e11caadff9ae4096baf52ffd1776b9081ba6e5e8d2b59625e4deeebeaeccf78b64afa3d3ed50bf73b44be60242fecb91de8d8e168ce9674f0e93fa9660bc7b88b1b60cc82289fbd64b80f032acb116a1afd9a2fb0db39770a0d52a51cdea7450c88c1fab5cf942da035e0d81f711025959a38d88e161880b653fd152e8139dcdffaa72c2077d246d34a7343282a83c3f400ec887fc36e89b7b65044d0d2da5dedf9f731da758d9fc2a07f8ac46d9edf00cd29f605cfeb1eec46df90d2e8203285c72ee599dcb543253f6d4c70446592e46a2b51109b00a0b73ac606360b8d36a6cf767e7bedec01432ace2e96c04f40589918c0734b9f1adf35e5b99dab58e8c8a7390fa80ed866ec51c7ab0c58dbc3ec6ae604dffa9db8339e648f99cb75d4bc07c1890eaf1ad113f8187fac3d4d8e22a98b8028118d8a4beee72c3406e997b2cef8978b8f8c1b5f684f6d90e0107d0e8dc4da381d142c92bc80b8c71bc27310988e7d09afc74f971a6315c4834c71d3db939f89086cdadaa4c385f4150f40854e39bd85f16cc617f0bb04698b3992c3a68d5af5d5ceb1b017c2c235a9c4f02714a447b43d1a18547907858ba787e39ef85ec9c96855d763508dd2a78bf0ae077d90daefbe22f4b1cf625372c9756d9de2d21e5c4b621e487a181585a87aad24ebc0460a7e8bc835d0f2c8f3d99f36fe69b6575d72e1656e847509e3038122e46f5e578da048e629e65323e60448ff10dc6c49b2f3871baaaf7a73c4935d365983b233338c71d05aa4c04b593ec1ece08353d71be36661fc74a1454b2e8c7b1a90ef5339c8fd5417f6678456eeb852affbc3b611885546e926924765b6e26e9ed92bc4651c268fdbf5ac622032bc542d7ef70ba86302259d75f64df293fc02ccde18d26484ffa82f9904e7b5d0ce1d295e2f928c1c766dbf579a11003133c4ae34730f7395832379cf2afd8d5703efedb1346512edb41425a72e246422ec846c60f314896d95f60d5428ad53b7a1864840562ef0f83ee948aee480e4bc964558350ef2963e924568cbbd4030196c6eae116440196908437e9625d39bce378d30f59b90dcdb12a415ee0f397771d281f00e65542778bf252d0977261c0646deb64fc1f6166846ac4b17fbeab83a3631a084d4c2de443d390b10baf656e67568bc56f1cfc4f7e4b99ccaa348158a6ed514236162aed8e3dc8a0db0052fbfc77109d8fb6bc4f9ef3198b0d1ae90317aded974de0bcef2d45a2e4075462d9607785bff07f5bab344261da5e5a28b30222eac485e30f3f20f4b8706c548fe9f7870ec21f5bb120827d5c5fec53b0120ae3252630eab2c97c225dffa77e2195fda24786c3e4e04da3d4b3e88bcf2a7b094c06ffff07c1cf64870aac0da2cb2530826d471fddc206dce56e9f3b34e0c1e4f69fbe58004d854f0525d2b8df2ea050993835259188d33815ccc862ba18b13a1c6758fbf650922b275f493b0b6b5682fea0f90e945025a6d70e48f5cf9ff8173d4c1885e2e4188869f16632d818332d75b2d70daef416a0c6319fdd9aecff62d7"}, 0x100d) 2018/04/18 23:52:01 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) move_pages(0x0, 0x236, &(0x7f0000000040), 0x0, &(0x7f0000000180), 0x0) 2018/04/18 23:52:01 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) io_setup(0xbbb, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000180)="a1e883ffc74ca079dcb2c5b5429665ed3c3758a9b5033e36bc2f5942bc5155dd2e8df7da66a962efd48e155058dabb60e521a9e7065115e1bf91fb094532f17956a99372bb3941a4a38c49b26271d36cb293b27c2dc4da54e1a1f4a61d", 0x5d, 0x9}]) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000100)={r2, &(0x7f00000002c0)=""/195}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000080)) 2018/04/18 23:52:01 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000a5ff3)='/dev/snd/seq\x00', 0x0, 0x1) write$sndseq(r0, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0x30) socket$bt_cmtp(0x1f, 0x3, 0x5) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x3, {{0x2, 0x4e21}}}, 0x88) 2018/04/18 23:52:01 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x2, &(0x7f0000475ff9)="ffffffff", 0x4) socket$inet_dccp(0x2, 0x6, 0x0) 2018/04/18 23:52:01 executing program 4: prctl$seccomp(0x16, 0x1, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x81, 0x2, 0x9, 0x9}, {0x7ff, 0x5, 0x6, 0x4}]}) r0 = syz_open_dev$tun(&(0x7f0000a9dff3)='/dev/net/tun\x00', 0x0, 0x6) io_setup(0x100000002, &(0x7f000044bff8)=0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'bcsh0\x00', 0x2}) io_submit(r1, 0x1, &(0x7f000052afd8)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f000066efb6), 0x1a4}]) 2018/04/18 23:52:01 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x101080, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x2}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) fcntl$setlease(r0, 0x400, 0x2) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x1c}, 0x1}, 0x0) 2018/04/18 23:52:01 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='net\x00') exit(0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000100)={'broute\x00', 0x0, 0x4, 0xab, [], 0x1, &(0x7f0000000040)=[{}], &(0x7f00000001c0)=""/171}, &(0x7f0000000080)=0x78) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000002c0)={0x32c6, {{0x2, 0x4e23, @multicast2=0xe0000002}}, 0x0, 0x1, [{{0x2, 0x4e20, @multicast2=0xe0000002}}]}, 0x110) openat(r1, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = fcntl$getown(r1, 0x9) syz_open_dev$random(&(0x7f0000000400)='/dev/random\x00', 0x0, 0x8000) r3 = syz_open_procfs(r2, &(0x7f0000000000)='net/route\x00') getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f00000005c0)={'icmp\x00'}, &(0x7f0000000600)=0x1e) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000280)={0x0, 0xa55}, 0x8) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000500)={'broute\x00', 0x0, 0x4, 0x37, [], 0x6, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}], &(0x7f00000004c0)=""/55}, &(0x7f0000000580)=0x78) 2018/04/18 23:52:01 executing program 6: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x100, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000003c0)={0x8, {{0x2, 0x4e23, @rand_addr=0x8}}, {{0x2, 0x4e24, @multicast2=0xe0000002}}}, 0x108) r1 = socket$inet(0x2, 0x6, 0x10) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f00000000c0)="890a04000300000000ae1e39f3d1b7e2773b743279e1b8c5c9824c5a3f7a36f77d6a116ffcac134d6bf86a3c3619e78d254f10cae7819afb8800d70702175040479e896db7dae7404c37f3fd2ed9e6ef5039a5b73214d4b4c086a1178291b49fde4f744b7b76c063157b6f36d9affa1756c91c0e448433dac5059ad8b03e2ba9fd477a81e27689448c2af28cfda2d31147e56fe682a55bfea4d4133a62fc91041a695d6cc09c08ae45", 0x14) 2018/04/18 23:52:01 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) move_pages(0x0, 0x236, &(0x7f0000000040), 0x0, &(0x7f0000000180), 0x0) 2018/04/18 23:52:01 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r0, 0x4, 0x4000) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002c00)=""/4096}, {&(0x7f0000003c00)=""/4096, 0x1000}], 0x2) r1 = getpid() syz_open_procfs(r1, &(0x7f0000000000)='net/if_inet6\x00') ioctl$TCSBRKP(r0, 0x5425, 0x4) 2018/04/18 23:52:01 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000d3fff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = memfd_create(&(0x7f0000000140)="6d643573756d2b70726f635d270e03822ca199beda2786476ddda1680fa9c2989074381c1e556bcd469961c09ed37a75dab9eefac70c22bb074c97a4827aaee2abea0f30", 0x2) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000040)=[0xfffffffffffffffa, 0x1]) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000180)}, {&(0x7f00000001c0)=""/56, 0x38}], 0x2) [ 82.467328] audit: type=1326 audit(1524095521.465:17): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=6679 comm="syz-executor4" exe="/root/syz-executor4" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455329 code=0x0 2018/04/18 23:52:01 executing program 5: socketpair(0xe, 0x806, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000340)={0xb3, 0x1, 0xda, 0x7}, 0x8) unshare(0x4000) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000100)='keyring\x00', 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xa, 0x1c49, 0x2}, 0x2c) recvfrom$llc(r1, &(0x7f0000000380)=""/32, 0x20, 0x102, 0x0, 0x0) accept4$netrom(r3, &(0x7f0000000140), &(0x7f0000000180)=0x10, 0x800) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={r1, &(0x7f0000000440)="554d820f72eda4dd2e4155c9d94d60f0f58d01efe37f8e3bada9", &(0x7f0000000200)=""/203}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x3, 0xfffffffffffffffd, 0xffffffffffff8000, 0x8, r0, 0xe04}, 0x2c) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x200000, 0x122) socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$KDSIGACCEPT(r4, 0x4b4e, 0x3e) 2018/04/18 23:52:01 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x208081, 0x0) close(r0) ioctl$TIOCCONS(r0, 0x541d) 2018/04/18 23:52:01 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) unshare(0x400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl(r0, 0x2285, &(0x7f0000007000)) [ 83.365031] audit: type=1326 audit(1524095522.363:18): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=6679 comm="syz-executor4" exe="/root/syz-executor4" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455329 code=0x0 2018/04/18 23:52:02 executing program 2: unshare(0x400) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000040)="f7926f44a85f4081") r1 = syz_open_dev$sndtimer(&(0x7f0000000ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0x40485404, &(0x7f0000011f08)={{0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/18 23:52:02 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000001300)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000001280)={0x44, r1, 0x410, 0x70bd2c, 0x25dfdbfe, {0xd}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x12}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x400}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x4881}, 0x4) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x11, &(0x7f0000001340), &(0x7f0000001380)=0x4) recvmsg(r2, &(0x7f0000004e80)={&(0x7f0000d49ff4)=@nl=@proc, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000000c0)=""/247, 0xf7}, 0x0) recvmsg(r2, &(0x7f00000017c0)={&(0x7f0000000200)=@pppoe={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/202, 0xca}, {&(0x7f00000014c0)=""/249, 0xf9}, {&(0x7f0000002880)=""/19, 0x13}, {&(0x7f00000028c0)=""/27, 0x1b}], 0x5, &(0x7f00000016c0)=""/255, 0xff}, 0x0) open_by_handle_at(r0, &(0x7f0000001800)={0xcf, 0x3, "de6f8e3a0292c388824b0ff35e782c990f99386df83b630687a8a377dc276a170c675c942978318e278813acd0bf9ca6c47b1fba6e7e93662ca7e7f79a2daf2998f58b2f60605ea3db3a7cdb5253dc5c21a6f4f5d2442caa38d5295e6d2dea866fe145a48fdd69cf8ec897c4b436e5deedf8b893d277f5eb07c63b6af270a4340c862a0b57376004be8340b9d4f867b649a1d23ae604acc8f6f10e41fef025810590a641c4a774409b6125e446d71e8b05ea3f0665439e3c92e70c57bf70666915cea1df18c285"}, 0xa001) 2018/04/18 23:52:02 executing program 3: r0 = socket(0x10, 0x3, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x400000) write(r0, &(0x7f000078e000)="2400000052001f0014f9f407000904000a00071008000100feffffff0800000000000000", 0x24) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="441fabf1000000002afeff0000020000000500a100dc61abdbff1e725b", 0x1d) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x8000) getsockname$ipx(r0, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 2018/04/18 23:52:02 executing program 6: semtimedop(0x0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x2d, &(0x7f0000380000)={0x101}) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000fbd000)) r0 = semget$private(0x0, 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x9, 0x4, 0x3ff, 0x1f, 0xfffffffffffffff7, 0x3, 0x90000000000000]) 2018/04/18 23:52:02 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xa, 0x8201) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1000000000001, 0x5, 0x8400000000003, 0xffffffff00000005}, 0x2c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f0000000040)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r1, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x291) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000180)=[0x885, 0x6]) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$random(&(0x7f0000000040)='/dev/random\x00', 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000280)={0x8000000, 0xfffffffffffffff8, 0x8}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/119) 2018/04/18 23:52:02 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000024ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x8000000080}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0)={r2, 0xeb6}, &(0x7f0000000100)=0x8) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000), 0x100000}], 0x1, &(0x7f0000000180)}, 0x0) 2018/04/18 23:52:02 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045104, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xb) 2018/04/18 23:52:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x200, 0x9, [0xfffffffffffffff9, 0x7, 0x2, 0x48, 0x1, 0x80000001, 0x295, 0xffffffffa0b0ec5d, 0x0]}, &(0x7f0000000100)=0x1a) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000240)={r2, 0x38, &(0x7f0000000140)=[@in6={0xa, 0x4e24, 0x1, @empty, 0x100000000}, @in6={0xa, 0x4e22, 0x1ff, @local={0xfe, 0x80, [], 0xaa}, 0x8000}]}, &(0x7f0000000280)=0x10) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={r3}, &(0x7f0000000080)=0x8) 2018/04/18 23:52:02 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) preadv(r0, &(0x7f0000002580)=[{&(0x7f0000000100)=""/226, 0xe2}, {&(0x7f0000000200)=""/149, 0x95}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/178, 0xb2}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000002380)=""/195, 0xc3}, {&(0x7f0000002480)=""/159, 0x9f}, {&(0x7f0000002540)=""/34, 0x22}], 0x8, 0x0) 2018/04/18 23:52:02 executing program 5: open(&(0x7f0000000000)='./control\x00', 0x0, 0x0) rename(&(0x7f0000000340)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", &(0x7f00000003c0)='./control\x00') ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000040)) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) open(&(0x7f0000000080)="e91f7189591e9233614b00", 0x46800, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f00000001c0)=@vsock={0x28, 0x0, 0xffffffff, @any=0xffffffff}, 0x510) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x5) r3 = socket$netlink(0x10, 0x3, 0x80000000004) write(r3, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) mknodat(0xffffffffffffffff, &(0x7f000003f000)='./control\x00', 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000010000)='./control\x00', &(0x7f000003f000), &(0x7f0000001fe8), 0x0) 2018/04/18 23:52:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000f8e000), &(0x7f0000b8b000)=0x4) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x2) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000040)={&(0x7f0000fff000/0x1000)=nil, 0x9, 0x3, 0x94, &(0x7f0000c00000/0x400000)=nil, 0x400}) 2018/04/18 23:52:02 executing program 6: getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0x8) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x402}) r2 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000180)={0x2000000000000175, &(0x7f0000000140)}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000640)={r0, 0x17c, 0x4}, &(0x7f0000000680)=0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@rand_addr, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) prctl$seccomp(0x16, 0x3, &(0x7f0000000600)={0x1, &(0x7f00000005c0)=[{0x1000, 0x8, 0x100, 0xcaa}]}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) r5 = geteuid() setresuid(r3, r4, r5) r6 = syz_open_dev$usbmon(&(0x7f00000004c0)='/dev/usbmon#\x00', 0x9, 0x121040) ioctl$KDDELIO(r6, 0x4b35, 0x5) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r6, 0x118, 0x1, &(0x7f0000000500)=0x8, 0x4) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x34000, 0x0) timerfd_settime(r7, 0x1, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000001c0)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000540)=[@in6={0xa, 0x4e23, 0x97, @mcast1={0xff, 0x1, [], 0x1}, 0x23cd}, @in={0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, @in={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, @in={0x2, 0x4e24, @broadcast=0xffffffff}], 0x6c) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 2018/04/18 23:52:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f000007eff0)=[{&(0x7f0000ae6fc7)="390000001100094701bb61e1c3050001070000000400000045efffff08009b0019001a000f000000220001071c06000004e9ff0004000d0005", 0x39}], 0x1) 2018/04/18 23:52:02 executing program 0: r0 = perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@in={0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x80, 0x800) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x20) flock(r0, 0x1) 2018/04/18 23:52:02 executing program 1: io_setup(0x20, &(0x7f000086a000)=0x0) io_getevents(r0, 0x0, 0x0, &(0x7f0000e72fe0), &(0x7f00009ca000)) r1 = accept4$nfc_llcp(0xffffffffffffff9c, &(0x7f0000000080), &(0x7f0000000100)=0x60, 0x80000) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000001c0), &(0x7f0000000200)=0x8) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000240)=0x2) setsockopt$llc_int(r2, 0x10c, 0x9, &(0x7f0000000040)=0xffffffffffff7fff, 0x4) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000140)=0x9, &(0x7f0000000180)=0x4) 2018/04/18 23:52:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) read(r0, &(0x7f0000000200)=""/148, 0x94) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x13, 0x4) 2018/04/18 23:52:02 executing program 7: socket$inet6(0xa, 0x80003, 0x0) r0 = perf_event_open(&(0x7f0000bba000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000002c0), &(0x7f00000000c0), &(0x7f00000001c0), &(0x7f00000003c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000340)={r1}) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000580)={0x7f, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xc}}}}, 0x88) r3 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000000)='bcsf0\x00') accept$packet(r3, 0x0, &(0x7f0000000040)=0xffffff8e) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='smaps\x00') ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f0000000500)={{0x0, 0x3, 0x4, 0x3, 0x8}, 0x18, 0x2, 0x9}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xac, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000200)={0x0, 0x1, 0x2}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') gettid() setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000140)={0x9, 0x0, 0x7, 0x8}, 0x10) syz_open_procfs(0x0, &(0x7f0000000380)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a402f1265047502f6c2dd9f655a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb050000000000000000000000000044b800e87953ed64ae2f3f5f53c78f80293abf2a8486bd65d593cea221df08495ace8ea1f739deb9394733c7f2a8bc8469c6ab2ec67eeec0f89c726db45b9fbf07b5e70840d3520ab33cd4619123cbd3b6246e1c0fb86835c5a2d52e02d7f8da762ba15a81fafeb2c9549175") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000001c0)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='.', &(0x7f0000000240)='ubifs\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000280)=@int=0xfe00000000000000, 0x4) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") 2018/04/18 23:52:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000b92000)='smaps\x00') mlock(&(0x7f0000504000/0x1000)=nil, 0x1000) pkey_mprotect(&(0x7f0000504000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0xbf, "5f74ba7a0a1cc934a62ebc50a1bac6d470a2f19b7f40945a84f70d43ba16c493efb6af99c0599dbecc41f39f0f951a1f0a55db4827fde086e5e38d4fe1eb4cb6bed41769afa247d1adca5e6178b04dd00880f4dfc0cb8fa0de0e00fc3cafc5aea269d5a67d395dbbe369d9c8c7a35b973762d4650cb3c2732f9a49ea06552f85275474ef5656b1f3867fd850f06080c6a1a68989b9ec933f8d6ad791c5cf1dfa1b76ab58c33c0aa0f328fec7598d1d1d862c4a51fadc091d5c5b3a8174fdae"}, &(0x7f0000000100)=0xc7) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r1, 0x38}, 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)={r1, 0x98, "21e3ba5434eb1882c027910a930055ff14936895ca966ac2a5dbbf953478a44575ee634141fc946a6b736b95c030a3079a6d3ec15e1db973e4da9a86796c1ac6fd309ff339def70427a859e508b3847cd53d6bfc60f09fd4983c2b7260100873f6e5956b897537afdfee6429e8530bbd614d559adbe9ed8e29eb683a7d8e7dd4f8e3ed5336114ec215f2fdc36908a01540c317de7843ccda"}, &(0x7f0000000240)=0xa0) readv(r0, &(0x7f00009a5f80)=[{&(0x7f0000214000)=""/4096, 0x12b0}], 0x1) readv(r0, &(0x7f0000dc8ff8)=[{&(0x7f0000208000)=""/4096, 0x1000}], 0x1d3) 2018/04/18 23:52:04 executing program 6: socket$inet6(0xa, 0x3, 0x60000000000000) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000000), &(0x7f0000000080)=0x14) r1 = socket(0x11, 0x2, 0x3) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f00000000c0)={0x3, "e921a8"}, 0x4) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040), 0x1) 2018/04/18 23:52:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) read(r0, &(0x7f0000000200)=""/148, 0x94) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x13, 0x4) 2018/04/18 23:52:04 executing program 5: r0 = gettid() capset(&(0x7f00001b4ff8)={0x19980330, r0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffffe, 0x0) userfaultfd(0x80800) 2018/04/18 23:52:04 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000080)=@in6={0xa, 0x4e22, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x80, &(0x7f0000000d80), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="c00000000000000029000000370000003b15dc00000000000000000000075b798b3f7e25c96fa7d74a6ccfe18b527f3713437549b96b05b850357ff360c21ec3c07f013296484e5e2c11960e95bb04d3a35db427b7840c83e9c19fbdcf97aaadfea0425a5a67cf1e938b962d83f8fe6987e16fe9d7d32467b1c008c5f8f2bd2314e38c230500f82547c538baf8fe136ca2aa3830e9b0385672839985277c95beffd9f5b1ffff0000a7a3995d6d89615642300000fdffffff003545f80ea3ead4efde1760f7035cd9942107d8788bfd62"], 0xd0}, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) 2018/04/18 23:52:04 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000001c0)=""/4096) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000180), &(0x7f0000000040)=0x4) socketpair(0x2, 0x80800, 0x200, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000080)=""/1) 2018/04/18 23:52:04 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000001c0)=ANY=[@ANYRES64=r0, @ANYBLOB="f4c97efd259dcb3d47b0367c2b7429e0c3c8e13ee1431f74db9de807e8c600a91d929f0911d8260f255af998c6a7f0dffe85e56e9193b06fcb98503daab814b0e6deb4b5d889ab0607465b728c6304ecd053c086cb147b9e8f23fbb4e0da1a25c5474efd499ba3d04535af105c72853632cdebd1e7cf32db06497727c794790024b5aeb53cbd79a52c4891fd2577c91ff99f8be550d46014d1850f0b439a43590a79c9598041e2e85a0646059a98c340e9426c4c9d15426aa972e555557a9099672be287a3c221562d5698f261eab90c6243c674def66de1e55e4f1dd5c6184b4c2c5bbaefb4c33c0800077a2df7fe6023931f2d76a4e76229fcc01d733e92ef0f019dc94677d8d2e25aaca134d955af9950de2f1eba2435627aff5b2a83046f213979868e51d82f7d25264bdc83b73c5bf8da1819ef4db4a91e99877c9e035ce86dafa03b08ddcb57569cdee4e17b72e110c5cd339d56aaf1899f1089ba80b66d9c1af274cb88f0f80161836901dbade6a50c6c85c2eec363b264c982666e340d4224f6c619b6c86da697d375bfaad9020000000000007690d1f82c1eaa09870fccbdb063a905b4ca57f27da836729c0629d07a59663fac908bcb1608b0ef507f19ca98689e481864fb91063006613a38de39740a450a0da0a26e010489f97eaa56851a5b3cd0f0697d971eadabdfe063a8007b2c85d8b463bc3822ade69b6ff6cef2a415bd4718daef17802e40300829c0939a0f9d75410c4fbb4f408d4bb2dfbd0ee101206f8fdf5387a3324bc3c960443b6eff04183e79249df6fe298a61fe6fbebfad89aa56"]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)) 2018/04/18 23:52:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xfffffffffffffffe, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0xffffffffffffffea) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 2018/04/18 23:52:04 executing program 5: r0 = gettid() capset(&(0x7f00001b4ff8)={0x19980330, r0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffffe, 0x0) userfaultfd(0x80800) 2018/04/18 23:52:04 executing program 1: r0 = socket$inet6(0xa, 0x80805, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@broadcast=0xffffffff, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x2b}}}, 0xe8) 2018/04/18 23:52:04 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000078e000)="2400000052001f0014f9f407000904000a00071008000100feffffff0800000000000000", 0x24) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) accept(r2, &(0x7f0000000100), &(0x7f0000000180)=0x80) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x3f}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000000c0)={r3, r4, 0x7ff}) 2018/04/18 23:52:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) 2018/04/18 23:52:04 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x1cb) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x86, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000eed000), &(0x7f0000000000)="13"}, 0x20) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0xba8, 0xffffffff, 0xa18, 0xa18, 0xa18, 0xffffffff, 0xffffffff, 0xb10, 0xb10, 0xb10, 0xffffffff, 0x4, &(0x7f00000001c0), {[{{@ip={@remote={0xac, 0x14, 0x14, 0xbb}, @multicast2=0xe0000002, 0xffffff00, 0x0, 'sit0\x00', 'ipddp0\x00', {0xff}, {}, 0x0, 0x3, 0x11}, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x400, 0x404, 0x5, 0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="f8538dcc6af0", 0x7, 0x8, [0x21, 0x15, 0x13, 0x31, 0x1, 0x17, 0x3c, 0x21, 0x13, 0x20, 0xc, 0x2, 0xc, 0x38, 0x1e, 0x14], 0x3, 0xfff, 0x2ef998d7}}}, {{@ip={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}, 0xff000000, 0xffffffff, 'nr0\x00', 'bond_slave_1\x00', {}, {}, 0x0, 0x1, 0x40}, 0x0, 0x8c8, 0x8f0, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x6, 0x0, 0x1}}, @common=@unspec=@u32={0x7e0, 'u32\x00', 0x0, {[{[{0x44, 0x2}, {0x4, 0x3}, {0x1, 0x3}, {0xffffffffffff8000, 0x3}, {0x6, 0x3}, {0xffff, 0x3}, {0x4, 0x3}, {0xe0c7, 0x2}, {0x9, 0x3}, {0x7, 0x3}, {0x2a4b48ea, 0x3}], [{0x43, 0x9}, {0x7, 0xd66}, {0x3, 0x3}, {0x8, 0x7}, {0xaf, 0x7}, {0x6, 0x5}, {0x8, 0x4}, {0x7ff, 0xffffffff}, {0x1, 0xfff}, {0x6, 0x1}, {0x4, 0x10001}], 0x0, 0x9}, {[{0x200}, {0x8, 0x3}, {0x5}, {0x6, 0x2}, {0x5, 0x3}, {0x2, 0x1}, {0x1, 0x2}, {0x4, 0x3}, {0xffffffffffffff5e, 0x2}, {0x5, 0x3}, {0xffffffffffff0001, 0x1}], [{0x7fffffff, 0x6}, {0x0, 0xffff}, {0x1c00000, 0x7000000000}, {0x80000001, 0x20}, {0x7, 0x1000}, {0x400, 0x6}, {0x3, 0xffffffff00000000}, {0x4, 0x1}, {0x9, 0x9}, {0x27f, 0x1ff}, {0x7, 0x71d}], 0xa, 0xb}, {[{0x80}, {0x800, 0x3}, {0x3, 0x2}, {0x8, 0x2}, {0x4, 0x2}, {0x8, 0x3}, {0x2, 0x1}, {0x3, 0x3}, {0x2}, {0x9, 0x3}, {0x1f, 0x5d70d4fb6f538f5a}], [{0x1, 0x9}, {0x5, 0x400}, {0x8, 0x200}, {0x80000001, 0x9}, {0x3ff, 0x1}, {0x50, 0xa4}, {0x6, 0x349}, {0x2, 0x2}, {0x64, 0x1f}, {0x2}, {0x1, 0x8}], 0x4, 0x3}, {[{0x8, 0x2}, {0x5, 0x3}, {}, {0x4, 0x1}, {0x9, 0x3}, {0x0, 0x3}, {0xc59, 0x1}, {0x100000000}, {0xff}, {0xbf, 0x3}, {0xfffffffffffffff9, 0x3}], [{0x6, 0x7}, {0x2, 0x15}, {0x6, 0x80}, {0x1, 0x6}, {0xffffffff, 0x7f}, {0x3f, 0x6}, {0x5, 0x4}, {0x8000, 0x3}, {0x3, 0x6}, {0xf6a, 0x9814}, {0x3ff, 0x7ff}], 0x8}, {[{0x5}, {0x7, 0x3}, {0x1}, {0x100000001, 0x2}, {0x8, 0x2}, {0x7, 0x3}, {0x7, 0x3}, {0x1, 0x1}, {0x3ff, 0x3}, {0x624b, 0x1}, {0x6, 0x3}], [{0x400, 0x81}, {0x15, 0x8}, {0x4, 0xec8}, {0x2, 0x9}, {0x4, 0x7}, {0x7, 0x8}, {0x1, 0x1d9e}, {0x0, 0x8}, {0x9, 0x40}, {0xfffffffffffffff8, 0x9}, {0x80000001, 0x80000000}], 0x0, 0x9}, {[{0x1, 0x3}, {0x800}, {0x7, 0x2}, {0x2}, {0x8, 0x2}, {0x8, 0x1}, {0x6}, {0x2dd}, {0x4}, {0x9, 0x1}, {0x2138, 0x3}], [{0x101, 0x4}, {0x1f, 0x4}, {0x0, 0x4}, {0x7, 0xb72}, {0xfffffffffffffe01, 0x68}, {0x1, 0xa37}, {0x4f, 0x1f}, {0x3, 0x9}, {0x2, 0x1000}, {0x8, 0xffffffff}, {0x8, 0x6ee7}], 0x3, 0x8}, {[{0xe0000}, {0x6, 0x3}, {0x8, 0x1}, {0x8, 0x2}, {0x8, 0x3}, {0x2}, {0x8, 0x2}, {0x2, 0x1}, {0xfff}, {0x1ff, 0x3}, {0x247}], [{0x5, 0xd46}, {0x1f, 0x1}, {0x0, 0x1000}, {0x5, 0x80000001}, {0x4, 0x9}, {0x8, 0x7}, {0xff, 0x81}, {0x80000001, 0xb520}, {0x3f, 0xdd}, {0x8, 0x800}, {0x8000, 0xfffffffffffffffd}], 0xa, 0x7}, {[{0x4}, {0x81}, {0xfb6, 0x1}, {0x1f}, {0x1}, {0x4f83}, {0x4, 0x3}, {0x2}, {0xbc, 0x2}, {0x100000000, 0x2}, {0x7ff, 0x1}], [{0x8, 0x3ff}, {0x5}, {0x9, 0x6}, {0x5, 0x4}, {0x3f, 0x2}, {0xfffffffffffffffc, 0x1}, {0xfffffffffffffff9, 0x1}, {0x0, 0x5}, {0xeea, 0xb7}, {0x7f, 0xffff}, {0x2, 0xfffffffffffffff7}], 0x8, 0x7}, {[{0x7}, {0x20, 0x1}, {0x6, 0x1}, {0xb3, 0x2}, {0xfffffffffffffc01, 0x3}, {0x2, 0x1}, {0x1, 0x3}, {0x2, 0x3}, {0x89a, 0x3}, {0x4, 0x3}, {0x6}], [{0x9, 0x2}, {0xffff, 0x7fff}, {0x7fff, 0x200}, {0x5, 0x7fffffff}, {0x40, 0x1}, {0x80000000, 0x80000000}, {0x8, 0x7fffffff}, {0x2, 0x3ff}, {0x2720, 0x200000000000}, {0x6, 0x80000001}, {0x400, 0x4000000000000}], 0x8, 0x8}, {[{0x7, 0x1}, {0xffffffff, 0x3}, {0x7, 0x2}, {0x70e0000000000000, 0x3}, {0x0, 0x3}, {0x1, 0x2}, {0x1, 0x1}, {0x7, 0x3}, {0x23}, {0x4, 0x2}, {0x9, 0x6a801cfb2b4f02b2}], [{0xffffffffffffff81, 0x5}, {0x0, 0x8}, {0xbc6c, 0x2}, {0xa4e, 0x677}, {0x80000000, 0x80}, {0x100000001}, {0x10000, 0x6}, {0xffff, 0x80000000}, {0x41, 0x1ff}, {0xfffffffffffffffa, 0xffff}, {0xfffffffffffffff9}], 0x2, 0x1}, {[{0x3cb6315d, 0x1}, {0x8, 0x3}, {0x5, 0x3}, {0x6, 0x2}, {0x1000, 0x1}, {0x85, 0x3}, {0xb6, 0x1}, {0x80000000000000, 0x3}, {0x4b446290}, {0x1, 0x1}, {0x40}], [{0x6, 0x539a}, {0x333, 0x4d5}, {0x200, 0x1}, {0x6, 0x7fffffff}, {0x7ff, 0x100000000}, {0xffffffffffff7fff, 0x7ff}, {0x4, 0x7f}, {0x4, 0x3}, {0x9, 0x311a}, {0x1f, 0x5}, {0x2, 0x1}], 0x9, 0xb}], 0xb}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ip={@broadcast=0xffffffff, @multicast1=0xe0000001, 0xff, 0x0, 'veth1_to_team\x00', 'bridge_slave_1\x00', {}, {}, 0xe, 0x1, 0x1e}, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x1, 0x6, [0x1f, 0x10, 0x3, 0x36, 0x25, 0x16, 0x1e, 0x37, 0x35, 0x34, 0x2e, 0x20, 0x1f, 0x23, 0x32, 0x40], 0x0, 0xa0c, 0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0xc08) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f0000000040)=""/129}, 0x18) 2018/04/18 23:52:04 executing program 0: r0 = epoll_create(0x9) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) listen(r1, 0x4) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00003b5000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r2, 0xc0106418, &(0x7f0000000040)={0x737f, 0x8000, 0x3, 0x2, 0x14, 0x4}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00002b9ff4)={0x408000000005}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'veth0_to_team\x00', r3}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000350000)) epoll_wait(r0, &(0x7f0000ceefd0)=[{}], 0x1, 0x0) 2018/04/18 23:52:04 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000474fec)={0x1, 0x800000000000003b, 0x7, 0x4}, 0xa) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000005c0)={r0, &(0x7f0000000480), &(0x7f0000000500)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000484fe0)={r0, &(0x7f0000000000)="9686a9a718f9c9fe2773cf970b12d1fee5a186ee99ded21c3ad8ed5ac5c20d798b58867078bec42560f1bec80d015f4aaf89d57d34f2", &(0x7f0000000040)}, 0x20) setns(r0, 0x8000000) 2018/04/18 23:52:04 executing program 5: r0 = gettid() capset(&(0x7f00001b4ff8)={0x19980330, r0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffffe, 0x0) userfaultfd(0x80800) 2018/04/18 23:52:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x5}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x5, 0x201a7fd7, 0xa, 0x6a, 0xffffffc0}], {0x95}}, &(0x7f0000f59000)='GPL\x00', 0x7f, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/18 23:52:04 executing program 0: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x2) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r2 = creat(&(0x7f0000005000)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) getsockopt$ax25_int(r2, 0x101, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) rename(&(0x7f0000bed000)='./file0\x00', &(0x7f0000704000)='./file1\x00') fchown(r2, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/04/18 23:52:04 executing program 3: r0 = socket(0x3, 0x8, 0xffffffffffffff7e) r1 = open(&(0x7f00004b8ff8)='./file0\x00', 0x200000000028042, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) fallocate(r1, 0x0, 0xffff, 0x9) sendfile(r0, r1, &(0x7f0000e64ff8), 0x10000) socketpair(0x9, 0x3, 0x80000001, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x5) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x10000, 0x0) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000000080)) 2018/04/18 23:52:05 executing program 2: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000001c0)="00ad242538f92ebf9f6499aa66bf332efc8243b0390000") getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000000)={@mcast1}, &(0x7f0000000040)=0x14) exit(0x0) r2 = syz_open_procfs(r0, &(0x7f0000000080)='ns/ipc\x00') ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) fallocate(r2, 0x1, 0x5, 0x9) unlinkat(r1, &(0x7f0000000140)='./file0/file0\x00', 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000180)={0x8, 0x9, 0x8, 0x97, r3}, 0x10) 2018/04/18 23:52:05 executing program 7: socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000001c0)) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x10) socketpair$inet6(0xa, 0x0, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x2, 0x42014, r0, 0x0) msync(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x2) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) 2018/04/18 23:52:05 executing program 0: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x2) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r2 = creat(&(0x7f0000005000)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) getsockopt$ax25_int(r2, 0x101, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) rename(&(0x7f0000bed000)='./file0\x00', &(0x7f0000704000)='./file1\x00') fchown(r2, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/04/18 23:52:05 executing program 1: r0 = userfaultfd(0xfffffffffffffffd) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x10000000000001e5, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x1}], 0x1, 0x0) close(r0) 2018/04/18 23:52:05 executing program 3: socket(0x10, 0x802, 0x0) 2018/04/18 23:52:05 executing program 5: r0 = gettid() capset(&(0x7f00001b4ff8)={0x19980330, r0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffffe, 0x0) userfaultfd(0x80800) 2018/04/18 23:52:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000fcfff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0xb) connect$inet(r0, &(0x7f00006daff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x800, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080)=0x9, 0x4) shutdown(r0, 0x1) close(r0) 2018/04/18 23:52:05 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x2, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001, 0x0, 0x81}) epoll_wait(r0, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000003c0)={0x5, 0x8201, 0x1, 0x3, 0x0}, &(0x7f0000000400)=0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) r3 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r1) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000440)=r2, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000500)=0x0) getpriority(0x4, r4) r5 = request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000140)='vboxnet1\x00', 0x0) keyctl$instantiate(0xc, r3, &(0x7f0000000580)="334a0e30c7a4c32e060b7a117fa66095d1431c1f063272f67eb1c3e614135e37c9308368a4593098ff591756d5c8c17d4c70f960d8fc607b8833566b8f3470068eaedbbdbfc872d7e775d01f8c92d973b5fab461f1271221dd3ac10437ee4b268701cb87374c32ab6c3d6061302086c0053cd4533fb7d8615142af3b4f5aa40b47a93ce68142b3bc828cc3ffa0", 0x8d, r5) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000300)="3dde79763ec09bbf6917ffd1e8c401c99e25f23f4979b631bf4aa314195f066c86763061ba5fe74f345a408ba4c56bba2ac4f64642a19a81f72b1d3fb74e5d348e1ebba568683ff0239d512690e15513090485647b5e6cf3c325e2617b08", 0x5e, r1) 2018/04/18 23:52:05 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x200000) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000000c0)=0x8000) connect$bt_rfcomm(r0, &(0x7f0000000080)={0x1f, {0x80000001, 0x0, 0x401, 0x3, 0x3}, 0x40}, 0xa) connect$bt_rfcomm(r0, &(0x7f0000000040)={0x1f}, 0xa) 2018/04/18 23:52:05 executing program 3: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000540ff0)=@req={0x3fc}, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000000)={0x3, 0x1, 0x5, @random="a3f7d931ca27", 'ip_vti0\x00'}) 2018/04/18 23:52:05 executing program 5: r0 = gettid() capset(&(0x7f00001b4ff8)={0x19980330, r0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffffe, 0x0) 2018/04/18 23:52:05 executing program 1: socket(0x1e, 0x1, 0x0) unshare(0x40600) 2018/04/18 23:52:05 executing program 7: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'gretap0\x00', 0x1}, 0x18) r0 = socket$netlink(0x10, 0x3, 0x8) writev(r0, &(0x7f00009f0ff0)=[{&(0x7f0000000000)="1f00000002021900000007000000088100fd3b8509000b00000100ff3f0009", 0x1f}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0xe0800, 0x0) fcntl$setpipe(r0, 0x407, 0x8001) 2018/04/18 23:52:05 executing program 6: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x20000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) clone(0x28000000, &(0x7f00000000c0)='}', &(0x7f00001a6000), &(0x7f0000000000), &(0x7f0000000180)="87") mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x7, &(0x7f0000000080)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x4000, 0x0) faccessat(r0, &(0x7f0000000180)='./file0/file0\x00', 0x100, 0x100) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x180) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) mkdir(&(0x7f0000000040)='./file0\x00', 0x28) creat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 2018/04/18 23:52:06 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000049000)='/dev/snd/seq\x00', 0x0, 0x100000000008a002) r1 = accept4$bt_l2cap(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000040)=0xe, 0x800) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='veth1_to_bond\x00') ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f000014d000)={0x0, 0x0, 0x0, "e06594d232d12448b0c30905cebdbd09c0a763e204c2a32152615df55d05092d3c12ddd25bad4d127eb802407bc091842621790b637ae5ed23d8b2adf92fc9dd"}) delete_module(&(0x7f0000000140)='veth1_to_bond\x00', 0xa00) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 2018/04/18 23:52:06 executing program 3: capset(&(0x7f0000000000)={0x4000019980330}, &(0x7f0000001fe8)) r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x2207d, 0x40) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000140)=r1) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000080)=0x10000, &(0x7f00000000c0)=0x4) getgroups(0x2, &(0x7f0000000100)=[0x0, 0xffffffffffffffff]) setresgid(0x0, 0x0, r2) 2018/04/18 23:52:06 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ec000000", @ANYRES16=r2, @ANYBLOB="100226bd7000fddbdf25030000001c0001000800090003000000080004004e220000080009003b000000080004000200000008000500b20000002800030008000500e000000214000600fe8000000000000000000000000000bb080007004e230000100001000c000700c07aa908040000003c00030014000200626f6e645f736c6176655f310000000008000500000000040800080011000000140002006272696467655f736c6176655f31000008000500060000001c000100080002003f0000000800060064680000080002003f0000001400030008000300040000000800040001000000"], 0xec}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 2018/04/18 23:52:06 executing program 5: r0 = gettid() capset(&(0x7f00001b4ff8)={0x19980330, r0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 2018/04/18 23:52:06 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cpuset\x00') ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) bind(r1, &(0x7f0000d01ff0)=@nfc={0x27}, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000a80)=0x14) sendmmsg(r1, &(0x7f00000079c0)=[{{0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)}}, {{0x0, 0x0, &(0x7f0000000840), 0x0, &(0x7f00000012c0)}}], 0x2, 0x0) close(r0) 2018/04/18 23:52:06 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000004c0)=ANY=[@ANYRES64=r0, @ANYPTR64=&(0x7f0000001340)=ANY=[], @ANYBLOB="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"]) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000080)="3bd75d25c2eda45e03b4df579f2ec543fa5ae62d2c0c2e034f413cebe35f6affca26053d1a9642d57351", 0x2a, 0xfffffffffffffffb) keyctl$invalidate(0x15, r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)) 2018/04/18 23:52:06 executing program 0: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0xcdd}) r0 = bpf$PROG_LOAD(0x5, &(0x7f000095c000)={0x1, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000fba20000000000000000000000000003000000000055f317ba14cef1e38bdbf83a5aa6c1b4000000d0fb1e46e8c328c1c195be000000006e06f6f84f05a27e3231405000000000000000fce2163d86732168"], &(0x7f000040dff6)='syzkaller\x00', 0x1, 0xfe, &(0x7f000000a000)=""/195}, 0x48) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x81, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, r2, 0x2, 0x70bd27, 0x25dfdbfd, {0x9}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7c}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x81}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80000001}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x24000000}, 0x800) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 2018/04/18 23:52:06 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}], 0x10) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000000c0)={0x0, 0x2710}, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x40f6, 0x8002) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000100)=""/106) sendto$inet6(r1, &(0x7f0000000180)="80935926ba2a92f35a6b9e7b620d9d50636a07e56d0a9b2a5e308baade4ca88a8c14b9a0a4", 0x25, 0x0, &(0x7f00006f9000)={0xa, 0x4e20}, 0xaf) 2018/04/18 23:52:06 executing program 5: capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 2018/04/18 23:52:06 executing program 3: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) connect$inet6(r0, &(0x7f0000d3cfe4)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000080)=@routing={0x4, 0x2, 0x3, 0x8, 0x0, [@empty]}, 0x18) fallocate(r1, 0x0, 0xffff, 0x1f) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @multicast1=0xe0000001}, 0x10) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=@dstopts, 0x8) sendfile(r0, r1, &(0x7f00005faff8), 0xfffb) 2018/04/18 23:52:06 executing program 7: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$inet_opts(r0, 0x0, 0x14, &(0x7f0000000000), 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x3b0, 0xffffffff, 0x258, 0x140, 0x0, 0xffffffff, 0xffffffff, 0x318, 0x318, 0x318, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@ip={@local={0xac, 0x14, 0x14, 0xaa}, @multicast1=0xe0000001, 0xff, 0x0, 'nr0\x00', 'bridge_slave_1\x00', {0xff}, {0xff}, 0x6c, 0x2, 0x4c}, 0x0, 0xe0, 0x140, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x1, 0xae}}, @common=@socket0={0x20, 'socket\x00'}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x1, [0x2e, 0x6, 0x4d5, 0xdd, 0xfffffffffffffe01, 0x1], 0x7, 0x6d, 0x4}, {0x9, [0x0, 0x2, 0xb00, 0x9, 0x2, 0x2], 0xfffffffffffff801}}}}, {{@ip={@multicast1=0xe0000001, @multicast1=0xe0000001, 0xffffffff, 0xffffffff, 'irlan0\x00', 'ifb0\x00', {0xff}, {0xff}, 0x62, 0x1, 0x34}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x7fff, [0x80000000, 0x200, 0x33, 0x36b9, 0x0, 0xdc], 0x5, 0x4, 0x5}, {0x1, [0x7, 0xfffffffffffffc01, 0x127, 0x8001, 0x9, 0x7], 0x9, 0x5c40662b, 0x40}}}}, {{@uncond, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x410) 2018/04/18 23:52:06 executing program 2: clone(0x200, &(0x7f0000001740), &(0x7f0000000080), &(0x7f0000f8b000), &(0x7f0000000100)) mknod(&(0x7f0000000140)='./file0\x00', 0x2001001, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000240), &(0x7f0000000140)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000633fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x80, 0xa0) prctl$getreaper(0x9, &(0x7f00000001c0)) r0 = syz_open_procfs(0x0, &(0x7f000044b000)='io\x00') pread64(r0, &(0x7f0000000200)=""/53, 0x35, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$inet_int(r0, 0x0, 0x3f, &(0x7f00000000c0)=0x95, 0x4) 2018/04/18 23:52:06 executing program 6: r0 = socket$inet6(0xa, 0x0, 0x5) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x4e23, 0xffffffffffffff80, @dev={0xfe, 0x80, [], 0x13}, 0x487}, {0xa, 0x4e23, 0x8000, @mcast2={0xff, 0x2, [], 0x1}, 0x3ff}, 0x80000000, [0x5, 0xaecd, 0xdcb4, 0x1, 0x9, 0x1, 0x0, 0x9]}, 0x5c) r1 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@generic, &(0x7f0000000080)=0x80) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e22, 0x2, @loopback={0x0, 0x1}, 0x2b14}}, 0x100, 0x1591, 0x2c7fedb0, 0x81, 0xa6b1c0feed4ffd96}, 0x98) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r3, 0x0, 0x10, &(0x7f00002acf33)="18000000020001000000be8c4bff8c8836000011020300000800000000000040020033d898056bf748bb6a8807567e59dba67e1947b3550400000067a1e20059fc21e3e000000000000453ff1f00080000000000038ebbff060100000b01000000b121ad1474d722f542002700ec008b00cf810000047ee87ccc0000000800c500000100e9f57406aa010b000400264a64d2078a1864c84310abea04aa56da2d55aee65d7299865d1294333e162edae4b776b553502e0a7c731dc4e94a1ee130", 0xc0) 2018/04/18 23:52:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x7, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={r1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r1, 0x9, 0x3, 0x30, 0x40, 0x51}, &(0x7f0000000180)=0x14) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x500, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040), &(0x7f00000000c0)=0x14) 2018/04/18 23:52:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000500)=""/129, 0x81}, {&(0x7f0000000b00)=""/181, 0xb5}], 0x2, 0x0) r1 = socket$inet6(0xa, 0x806, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/18 23:52:06 executing program 5: capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 2018/04/18 23:52:07 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x40600) close(r0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xa, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f00000000c0)={@broadcast, @rand_addr}, &(0x7f0000000100)=0xc) pwrite64(r0, &(0x7f0000000040)="0a7e1b9cd6f3caadc2cc04cd51bf0c2a2aad2c5b5a466962a7f5d86fdb1c8ca6c623a5ed3643428f683462fbfa0bc9889f61392e184637110543e4288ca23a190f4e7ca97da50a37097f07a66fabb54e550bf165966454927efae7211287992173f85c93a81f7bed98ba", 0x6a, 0x2b) 2018/04/18 23:52:07 executing program 5: capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 2018/04/18 23:52:07 executing program 6: r0 = memfd_create(&(0x7f0000000040)='Nz^bdev(]!ppp1keyring}\x00', 0x1) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000180)) r1 = socket$inet(0x2, 0x2, 0x88) sendmmsg(r1, &(0x7f0000006780)=[{{&(0x7f0000000100)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x19}}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000940)}}, {{&(0x7f0000000080)=@in={0x2, 0x0, @rand_addr}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000000)="990db42d", 0x4}], 0x1}}], 0x2, 0x2400c000) 2018/04/18 23:52:07 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000418000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fdatasync(r1) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad", 0x1) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="1a55fb26fdc12ba41b3d5131892772c983b77859c08ab945a22ab73f233d3adfb4a5d0ad62f69b23a2454a2d106fe516c21138200fd91aa76ad4db7387ff2499512982162aa4db1746ca2e02a02d9f271d00a25e7d097067f9285c6eee583950ebb0b9a91540b66d6ba8c51ae440482cfc70a18145c10c8980b7d60a1995c1f2419907649e7a8f23d2", 0x89) sendmsg$alg(r2, &(0x7f00002fefc8)={0x0, 0x0, &(0x7f0000985000)=[{&(0x7f00006fdf9d)="9576fb5678f4d8bb1b8c63a229d9ca03842c53286f77e16d6684d4bfd43e32c65df55930020d1466b3ccd513", 0x2c}], 0x1, &(0x7f0000632f70)}, 0x0) recvmsg(r2, &(0x7f0000b2f000)={&(0x7f00008e8000)=@nfc, 0x10, &(0x7f0000030fa0)=[{&(0x7f0000425000)=""/43, 0x2b}, {&(0x7f0000588f73)=""/141, 0x8d}], 0x2, &(0x7f0000590000)}, 0x0) 2018/04/18 23:52:07 executing program 4: socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000000700)={0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x101000, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000780)='/dev/qat_adf_ctl\x00', 0x40, 0x0) socketpair$inet6(0xa, 0x0, 0x101, &(0x7f00000007c0)={0xffffffffffffffff}) r4 = accept$ipx(0xffffffffffffffff, 0x0, &(0x7f0000000800)) r5 = memfd_create(&(0x7f0000000840)='posix_acl_access$\x00', 0x2) r6 = accept$inet6(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, @local}, &(0x7f00000008c0)=0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x80800) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f0000000900)=[{r0, 0x2003}, {r1, 0x208c}, {r2, 0xc004}, {r3, 0x4040}, {r4, 0x440}, {r5, 0x80}, {r6, 0x2}, {r7}, {r8, 0x88}, {r9, 0x140}], 0xa, 0x80) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r8, 0x54a3) r10 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r10, 0x29, 0x3b, &(0x7f0000001080)=@fragment, 0x8) sendto$inet6(r10, &(0x7f0000000040)="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", 0x5a5, 0x8000, &(0x7f0000001040)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) epoll_pwait(r10, &(0x7f0000000680)=[{}, {}, {}, {}, {}, {}], 0x6, 0x10001, &(0x7f0000000000)={0x3}, 0x8) sendto$inet6(r10, &(0x7f0000000600)="785401a56a13aecf53e74f9aa778518fb9e400f7", 0x14, 0x0, &(0x7f0000000640)={0xa, 0x4e22}, 0x1c) 2018/04/18 23:52:07 executing program 3: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) connect$inet6(r0, &(0x7f0000d3cfe4)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000080)=@routing={0x4, 0x2, 0x3, 0x8, 0x0, [@empty]}, 0x18) fallocate(r1, 0x0, 0xffff, 0x1f) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @multicast1=0xe0000001}, 0x10) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=@dstopts, 0x8) sendfile(r0, r1, &(0x7f00005faff8), 0xfffb) 2018/04/18 23:52:07 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2c, &(0x7f00000000c0), 0x4) r0 = getgid() setfsgid(r0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, @remote}, &(0x7f0000000040)=0x10, 0x80800) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000080)={'veth0_to_bridge\x00', {0x2, 0x4e23, @multicast2=0xe0000002}}) 2018/04/18 23:52:07 executing program 2: clone(0x200, &(0x7f0000001740), &(0x7f0000000080), &(0x7f0000f8b000), &(0x7f0000000100)) mknod(&(0x7f0000000140)='./file0\x00', 0x2001001, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000240), &(0x7f0000000140)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000633fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x80, 0xa0) prctl$getreaper(0x9, &(0x7f00000001c0)) r0 = syz_open_procfs(0x0, &(0x7f000044b000)='io\x00') pread64(r0, &(0x7f0000000200)=""/53, 0x35, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$inet_int(r0, 0x0, 0x3f, &(0x7f00000000c0)=0x95, 0x4) 2018/04/18 23:52:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(pcrypt(pcrypt(rfc4106-gcm-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x8) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xc05e, 0x1, &(0x7f0000000140)=[{&(0x7f0000000100)="396bf2", 0x3}], 0x0, &(0x7f0000000180)={[{@norock='norock', 0x2c}, {@map_off='map=off', 0x2c}, {@map_normal='map=normal', 0x2c}, {@norock='norock', 0x2c}, {@map_acorn='map=acorn', 0x2c}, {@norock='norock', 0x2c}]}) 2018/04/18 23:52:07 executing program 0: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000140)={0xfff, 0x0, 0x10000}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0x8000, 0x0, 0x3, 0x5}) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, r0, 0x0, 0x1c1371}) bpf$PROG_LOAD(0x5, &(0x7f00006f4fb8)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@alu={0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffffffffffffff}], {0x95}}, &(0x7f0000000100)='syzkaller\x00', 0xea4c, 0x41f, &(0x7f0000000000)=""/195}, 0x48) memfd_create(&(0x7f00000001c0)='syzkaller\x00', 0x1) 2018/04/18 23:52:07 executing program 5: r0 = gettid() capset(&(0x7f00001b4ff8)={0x0, r0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 2018/04/18 23:52:08 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x101200, 0x101) r3 = dup2(r0, r0) connect$inet6(r0, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000340)=0x54) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f0000000040)={0x0, r1}) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f00000000c0)='./file0\x00', 0x1, 0x2, &(0x7f0000000240)=[{&(0x7f0000000100)="e30717850b31c630ce9e91d4063f8fc731fe28f55ca711cb03a52495f182de2de3a9a216568b07471dd11c397549d42d7545c4235146a1b1746f15bdb0df156c5071b490db350beef67d851f105e5473667c993455b60f651c6144eac020644ea2eac348db3396ab1872e37b277f05a4ed0fe13fb1e0dfd3f3db6402154dc2983ad3ca816a84690e62e84845ffae5ee361514d81320b6928e4728019b64df5ace1adc12c07a6bd9c3847719db355701d6e", 0xb1, 0xb65}, {&(0x7f00000001c0)="34873f86a13ca146d97c9e2780bdf44278ecec3ab6ff02bb2c85412524250ad8d1c13092a83dd96e3e52cff37ee7abf25ff497bf183d5d24d70ee41726655d9747ee8773f48cf47f8fb7bc5a925f039b47d714f009f7cae2336363bb12db49c8ac44498c68c0e49b000907f5", 0x6c, 0x100000001}], 0x20, 0x0) sendmsg(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)}, 0xc800) 2018/04/18 23:52:08 executing program 4: socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000000700)={0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x101000, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000780)='/dev/qat_adf_ctl\x00', 0x40, 0x0) socketpair$inet6(0xa, 0x0, 0x101, &(0x7f00000007c0)={0xffffffffffffffff}) r4 = accept$ipx(0xffffffffffffffff, 0x0, &(0x7f0000000800)) r5 = memfd_create(&(0x7f0000000840)='posix_acl_access$\x00', 0x2) r6 = accept$inet6(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, @local}, &(0x7f00000008c0)=0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x80800) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f0000000900)=[{r0, 0x2003}, {r1, 0x208c}, {r2, 0xc004}, {r3, 0x4040}, {r4, 0x440}, {r5, 0x80}, {r6, 0x2}, {r7}, {r8, 0x88}, {r9, 0x140}], 0xa, 0x80) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r8, 0x54a3) r10 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r10, 0x29, 0x3b, &(0x7f0000001080)=@fragment, 0x8) sendto$inet6(r10, &(0x7f0000000040)="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", 0x5a5, 0x8000, &(0x7f0000001040)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) epoll_pwait(r10, &(0x7f0000000680)=[{}, {}, {}, {}, {}, {}], 0x6, 0x10001, &(0x7f0000000000)={0x3}, 0x8) sendto$inet6(r10, &(0x7f0000000600)="785401a56a13aecf53e74f9aa778518fb9e400f7", 0x14, 0x0, &(0x7f0000000640)={0xa, 0x4e22}, 0x1c) 2018/04/18 23:52:08 executing program 3: unshare(0x40600) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x4, 0x10000) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000080)={0x7, 0x219}) r1 = socket(0x11, 0x400000000007ffff, 0x8) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000000), 0x4) 2018/04/18 23:52:08 executing program 7: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0xf5ffffff, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) [ 89.124278] ================================================================== [ 89.131732] BUG: KMSAN: uninit-value in _copy_to_iter+0x46d/0x28f0 [ 89.138070] CPU: 0 PID: 7096 Comm: syz-executor4 Not tainted 4.16.0+ #84 [ 89.144923] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 89.154293] Call Trace: [ 89.156909] dump_stack+0x185/0x1d0 [ 89.160558] ? kmsan_internal_check_memory+0xdc/0x1e0 [ 89.165770] kmsan_report+0x142/0x240 [ 89.169596] kmsan_internal_check_memory+0xfb/0x1e0 [ 89.174642] kmsan_copy_to_user+0x69/0x160 [ 89.178906] ? skb_copy_datagram_iter+0x443/0xf70 [ 89.183770] _copy_to_iter+0x46d/0x28f0 [ 89.187772] ? __kfree_skb+0x23a/0x280 [ 89.191686] ? kmem_cache_free+0xec/0x2bc0 [ 89.195947] ? __kfree_skb+0x23a/0x280 [ 89.199861] ? __msan_poison_alloca+0x15c/0x1d0 [ 89.204563] ? polaris10_smu_init+0x27a/0x350 [ 89.209089] skb_copy_datagram_iter+0x443/0xf70 [ 89.213783] ? kmsan_set_origin_inline+0x6b/0x120 [ 89.218657] tun_do_read+0x2a29/0x30c0 [ 89.222569] ? arch_local_irq_disable+0x10/0x10 [ 89.227271] tun_chr_read_iter+0x21f/0x460 [ 89.231530] ? tun_cleanup+0x60/0x60 [ 89.235264] __vfs_read+0x6fb/0x8e0 [ 89.238919] vfs_read+0x36c/0x6c0 [ 89.242387] SYSC_read+0x172/0x360 [ 89.245945] SyS_read+0x55/0x80 [ 89.249241] do_syscall_64+0x309/0x430 [ 89.253153] ? vfs_write+0x8d0/0x8d0 [ 89.256884] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 89.262088] RIP: 0033:0x40f380 [ 89.265285] RSP: 002b:0000000000a3eaa8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 89.273012] RAX: ffffffffffffffda RBX: 000000000000001e RCX: 000000000040f380 [ 89.280296] RDX: 00000000000003e8 RSI: 0000000000a3f930 RDI: 00000000000000fc [ 89.287582] RBP: 0000000000000013 R08: 0000000000000000 R09: 0000000000c93940 [ 89.294868] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000013 [ 89.302161] R13: 0000000000000011 R14: 0000000000000000 R15: 0000000000001380 [ 89.309447] [ 89.311080] Uninit was stored to memory at: [ 89.315424] kmsan_internal_chain_origin+0x12b/0x210 [ 89.320549] kmsan_memcpy_origins+0x11d/0x170 [ 89.325069] __msan_memcpy+0x19f/0x1f0 [ 89.328976] skb_copy_bits+0x63a/0xdb0 [ 89.332878] skb_copy_bits+0xac8/0xdb0 [ 89.336778] ip6_fragment+0x4526/0x5150 [ 89.340771] ip6_finish_output+0x96c/0xc00 [ 89.345027] ip6_output+0x597/0x6c0 [ 89.348680] ip6_local_out+0x573/0x640 [ 89.352588] ip6_send_skb+0xfa/0x380 [ 89.356328] udp_v6_send_skb+0x116a/0x1880 [ 89.360583] udpv6_sendmsg+0x15f4/0x45b0 [ 89.364679] inet_sendmsg+0x48d/0x740 [ 89.368503] SYSC_sendto+0x6c3/0x7e0 [ 89.372232] SyS_sendto+0x8a/0xb0 [ 89.375705] do_syscall_64+0x309/0x430 [ 89.379604] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 89.384785] Uninit was created at: [ 89.388338] kmsan_alloc_meta_for_pages+0x161/0x3a0 [ 89.393366] kmsan_alloc_page+0x82/0xe0 [ 89.397353] __alloc_pages_nodemask+0xf5b/0x5dc0 [ 89.402126] alloc_pages_current+0x6b5/0x970 [ 89.406551] skb_page_frag_refill+0x3ba/0x5e0 [ 89.411073] sk_page_frag_refill+0xa4/0x340 [ 89.415416] __ip6_append_data+0x1a20/0x4bb0 [ 89.419850] ip6_append_data+0x40e/0x6b0 [ 89.423939] udpv6_sendmsg+0xfd5/0x45b0 [ 89.427933] inet_sendmsg+0x48d/0x740 [ 89.431757] SYSC_sendto+0x6c3/0x7e0 [ 89.435490] SyS_sendto+0x8a/0xb0 [ 89.438954] do_syscall_64+0x309/0x430 [ 89.442856] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 89.448038] [ 89.449663] Bytes 83-101 of 103 are uninitialized [ 89.454496] ================================================================== [ 89.461856] Disabling lock debugging due to kernel taint [ 89.467313] Kernel panic - not syncing: panic_on_warn set ... [ 89.467313] [ 89.474704] CPU: 0 PID: 7096 Comm: syz-executor4 Tainted: G B 4.16.0+ #84 [ 89.482858] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 89.492234] Call Trace: [ 89.494851] dump_stack+0x185/0x1d0 [ 89.498503] panic+0x39d/0x940 [ 89.501732] ? kmsan_internal_check_memory+0xdc/0x1e0 [ 89.506943] kmsan_report+0x238/0x240 [ 89.510774] kmsan_internal_check_memory+0xfb/0x1e0 [ 89.515819] kmsan_copy_to_user+0x69/0x160 [ 89.520086] ? skb_copy_datagram_iter+0x443/0xf70 [ 89.524958] _copy_to_iter+0x46d/0x28f0 [ 89.528950] ? __kfree_skb+0x23a/0x280 [ 89.532852] ? kmem_cache_free+0xec/0x2bc0 [ 89.537100] ? __kfree_skb+0x23a/0x280 [ 89.541008] ? __msan_poison_alloca+0x15c/0x1d0 [ 89.545704] ? polaris10_smu_init+0x27a/0x350 [ 89.550228] skb_copy_datagram_iter+0x443/0xf70 [ 89.554924] ? kmsan_set_origin_inline+0x6b/0x120 [ 89.559795] tun_do_read+0x2a29/0x30c0 [ 89.563711] ? arch_local_irq_disable+0x10/0x10 [ 89.568409] tun_chr_read_iter+0x21f/0x460 [ 89.572677] ? tun_cleanup+0x60/0x60 [ 89.576416] __vfs_read+0x6fb/0x8e0 [ 89.580090] vfs_read+0x36c/0x6c0 [ 89.583571] SYSC_read+0x172/0x360 [ 89.587168] SyS_read+0x55/0x80 [ 89.590476] do_syscall_64+0x309/0x430 [ 89.594417] ? vfs_write+0x8d0/0x8d0 [ 89.598161] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 89.603362] RIP: 0033:0x40f380 [ 89.606542] RSP: 002b:0000000000a3eaa8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 89.614267] RAX: ffffffffffffffda RBX: 000000000000001e RCX: 000000000040f380 [ 89.621534] RDX: 00000000000003e8 RSI: 0000000000a3f930 RDI: 00000000000000fc [ 89.628804] RBP: 0000000000000013 R08: 0000000000000000 R09: 0000000000c93940 [ 89.636076] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000013 [ 89.643337] R13: 0000000000000011 R14: 0000000000000000 R15: 0000000000001380 [ 89.651094] Dumping ftrace buffer: [ 89.654635] (ftrace buffer empty) [ 89.658325] Kernel Offset: disabled [ 89.661933] Rebooting in 86400 seconds..