83.987555] x_tables: eb_tables: snat target: used from hooks PREROUTING, but only usable from POSTROUTING 2018/05/21 17:46:13 executing program 7: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000001000)="5500000018007fafb72d1cb2a4a280930206000000a84309c02623692500080004000200f0ff56039848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 2018/05/21 17:46:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0x80086603, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) 2018/05/21 17:46:14 executing program 4: getgroups(0x3, &(0x7f0000000200)) 2018/05/21 17:46:14 executing program 6: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000000c0)={'sit0\x00', @ifru_mtu=0x6f3000}) 2018/05/21 17:46:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0x80086603, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) 2018/05/21 17:46:14 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) listen(r0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040), &(0x7f0000000080), 0x8) 2018/05/21 17:46:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0x80086603, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) 2018/05/21 17:46:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000000)) 2018/05/21 17:46:14 executing program 7: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) listen(r0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040), &(0x7f0000000080), 0x8) 2018/05/21 17:46:14 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000003b80)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f0000003b00)={&(0x7f0000000480)=@newlink={0x28, 0x10, 0x11, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x8, 0x12, [@IFLA_INFO_SLAVE_DATA={0x4, 0x5}]}]}, 0x28}, 0x1}, 0x0) 2018/05/21 17:46:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0x80086603, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) 2018/05/21 17:46:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0x80086603, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) 2018/05/21 17:46:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000000)) 2018/05/21 17:46:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0x80086603, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) 2018/05/21 17:46:14 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) listen(r0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040), &(0x7f0000000080), 0x8) 2018/05/21 17:46:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000000)) 2018/05/21 17:46:14 executing program 7: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) listen(r0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040), &(0x7f0000000080), 0x8) 2018/05/21 17:46:14 executing program 7: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) listen(r0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040), &(0x7f0000000080), 0x8) 2018/05/21 17:46:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0x80086603, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) 2018/05/21 17:46:14 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)) 2018/05/21 17:46:14 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) listen(r0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040), &(0x7f0000000080), 0x8) 2018/05/21 17:46:14 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000003b80)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f0000003b00)={&(0x7f0000000480)=@newlink={0x28, 0x10, 0x11, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x8, 0x12, [@IFLA_INFO_SLAVE_DATA={0x4, 0x5}]}]}, 0x28}, 0x1}, 0x0) 2018/05/21 17:46:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0x0, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 2018/05/21 17:46:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000000)) 2018/05/21 17:46:14 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @rand_addr=0x80000000, {[@timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) 2018/05/21 17:46:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000000)) 2018/05/21 17:46:14 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={"7369743000220000000000ffff00", 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={r2, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) 2018/05/21 17:46:14 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)) 2018/05/21 17:46:14 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)) 2018/05/21 17:46:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0x0, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 2018/05/21 17:46:14 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000003b80)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f0000003b00)={&(0x7f0000000480)=@newlink={0x28, 0x10, 0x11, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x8, 0x12, [@IFLA_INFO_SLAVE_DATA={0x4, 0x5}]}]}, 0x28}, 0x1}, 0x0) 2018/05/21 17:46:14 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)) 2018/05/21 17:46:14 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)) 2018/05/21 17:46:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000000)) 2018/05/21 17:46:14 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000003b80)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f0000003b00)={&(0x7f0000000480)=@newlink={0x28, 0x10, 0x11, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x8, 0x12, [@IFLA_INFO_SLAVE_DATA={0x4, 0x5}]}]}, 0x28}, 0x1}, 0x0) 2018/05/21 17:46:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000000)) 2018/05/21 17:46:14 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @rand_addr=0x80000000, {[@timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) 2018/05/21 17:46:14 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={"7369743000220000000000ffff00", 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={r2, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) 2018/05/21 17:46:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0x0, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 2018/05/21 17:46:14 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)) 2018/05/21 17:46:14 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)) 2018/05/21 17:46:14 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0x0, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 2018/05/21 17:46:14 executing program 4: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x3a) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open(&(0x7f00009b7000)='./bus\x00', 0x10b885, 0x0) 2018/05/21 17:46:14 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @rand_addr=0x80000000, {[@timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) 2018/05/21 17:46:14 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={"7369743000220000000000ffff00", 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={r2, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) 2018/05/21 17:46:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0x0, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 2018/05/21 17:46:14 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") r2 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa}}}, 0x108) dup3(r0, r2, 0x0) 2018/05/21 17:46:15 executing program 5: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) sendmsg$inet_sctp(r0, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xd}, 0x1c, &(0x7f0000001480)}, 0x0) 2018/05/21 17:46:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={"7369743000220000000000ffff00", 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={r2, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) 2018/05/21 17:46:15 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @rand_addr=0x80000000, {[@timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) 2018/05/21 17:46:15 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0x0, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 2018/05/21 17:46:15 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") r2 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa}}}, 0x108) dup3(r0, r2, 0x0) 2018/05/21 17:46:15 executing program 2: r0 = socket(0xa, 0x1, 0x0) r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") r2 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa}}}, 0x108) dup3(r0, r2, 0x0) 2018/05/21 17:46:15 executing program 4: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x3a) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open(&(0x7f00009b7000)='./bus\x00', 0x10b885, 0x0) 2018/05/21 17:46:15 executing program 0: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x3a) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open(&(0x7f00009b7000)='./bus\x00', 0x10b885, 0x0) 2018/05/21 17:46:15 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") r2 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa}}}, 0x108) dup3(r0, r2, 0x0) 2018/05/21 17:46:15 executing program 3: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x3a) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open(&(0x7f00009b7000)='./bus\x00', 0x10b885, 0x0) 2018/05/21 17:46:15 executing program 4: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x3a) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open(&(0x7f00009b7000)='./bus\x00', 0x10b885, 0x0) 2018/05/21 17:46:15 executing program 2: r0 = socket(0xa, 0x1, 0x0) r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") r2 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa}}}, 0x108) dup3(r0, r2, 0x0) 2018/05/21 17:46:15 executing program 0: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x3a) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open(&(0x7f00009b7000)='./bus\x00', 0x10b885, 0x0) 2018/05/21 17:46:15 executing program 7: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x3a) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open(&(0x7f00009b7000)='./bus\x00', 0x10b885, 0x0) 2018/05/21 17:46:15 executing program 7: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x3a) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open(&(0x7f00009b7000)='./bus\x00', 0x10b885, 0x0) 2018/05/21 17:46:15 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0x0, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 2018/05/21 17:46:15 executing program 3: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x3a) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open(&(0x7f00009b7000)='./bus\x00', 0x10b885, 0x0) 2018/05/21 17:46:15 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") r2 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa}}}, 0x108) dup3(r0, r2, 0x0) 2018/05/21 17:46:15 executing program 2: r0 = socket(0xa, 0x1, 0x0) r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") r2 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa}}}, 0x108) dup3(r0, r2, 0x0) 2018/05/21 17:46:15 executing program 0: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x3a) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open(&(0x7f00009b7000)='./bus\x00', 0x10b885, 0x0) 2018/05/21 17:46:15 executing program 4: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x3a) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open(&(0x7f00009b7000)='./bus\x00', 0x10b885, 0x0) 2018/05/21 17:46:15 executing program 5: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) sendmsg$inet_sctp(r0, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xd}, 0x1c, &(0x7f0000001480)}, 0x0) 2018/05/21 17:46:15 executing program 5: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) sendmsg$inet_sctp(r0, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xd}, 0x1c, &(0x7f0000001480)}, 0x0) 2018/05/21 17:46:15 executing program 1: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) sendmsg$inet_sctp(r0, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xd}, 0x1c, &(0x7f0000001480)}, 0x0) 2018/05/21 17:46:15 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000020000)=0x5, 0x4) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000000080)=[@fadd={0x58, 0x114, 0x6, {{}, &(0x7f0000000000), &(0x7f0000000040)}}], 0x58}, 0x0) 2018/05/21 17:46:15 executing program 7: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x3a) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open(&(0x7f00009b7000)='./bus\x00', 0x10b885, 0x0) [ 85.692070] atomic_op (ptrval) conn xmit_atomic (null) 2018/05/21 17:46:15 executing program 3: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x3a) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open(&(0x7f00009b7000)='./bus\x00', 0x10b885, 0x0) 2018/05/21 17:46:15 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f00000000c0), 0x2aaaad14, &(0x7f0000000340)={0x0, 0x989680}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000040)}}], 0x301, 0x0) 2018/05/21 17:46:15 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") syz_emit_ethernet(0x36, &(0x7f0000000280)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @remote={0xac, 0x14, 0x14, 0xbb}}, @tcp={{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}, &(0x7f0000000100)) 2018/05/21 17:46:15 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000020000)=0x5, 0x4) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000000080)=[@fadd={0x58, 0x114, 0x6, {{}, &(0x7f0000000000), &(0x7f0000000040)}}], 0x58}, 0x0) 2018/05/21 17:46:15 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @broadcast=0xffffffff}, 0x1}}, 0x2e) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000003000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x1, 0x15}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000040)="61f0740f") 2018/05/21 17:46:15 executing program 5: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) sendmsg$inet_sctp(r0, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xd}, 0x1c, &(0x7f0000001480)}, 0x0) 2018/05/21 17:46:15 executing program 1: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) sendmsg$inet_sctp(r0, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xd}, 0x1c, &(0x7f0000001480)}, 0x0) 2018/05/21 17:46:15 executing program 7: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000020000)=0x5, 0x4) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000000080)=[@fadd={0x58, 0x114, 0x6, {{}, &(0x7f0000000000), &(0x7f0000000040)}}], 0x58}, 0x0) 2018/05/21 17:46:15 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000020000)=0x5, 0x4) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000000080)=[@fadd={0x58, 0x114, 0x6, {{}, &(0x7f0000000000), &(0x7f0000000040)}}], 0x58}, 0x0) [ 85.844294] atomic_op (ptrval) conn xmit_atomic (null) [ 85.881418] atomic_op (ptrval) conn xmit_atomic (null) 2018/05/21 17:46:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f0000000000)=0x80) getpgrp(0xffffffffffffffff) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x11, r1, 0x0) 2018/05/21 17:46:15 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") syz_emit_ethernet(0x36, &(0x7f0000000280)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @remote={0xac, 0x14, 0x14, 0xbb}}, @tcp={{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}, &(0x7f0000000100)) 2018/05/21 17:46:15 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @broadcast=0xffffffff}, 0x1}}, 0x2e) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000003000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x1, 0x15}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000040)="61f0740f") [ 86.022245] atomic_op (ptrval) conn xmit_atomic (null) 2018/05/21 17:46:16 executing program 1: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) sendmsg$inet_sctp(r0, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xd}, 0x1c, &(0x7f0000001480)}, 0x0) 2018/05/21 17:46:16 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000020000)=0x5, 0x4) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000000080)=[@fadd={0x58, 0x114, 0x6, {{}, &(0x7f0000000000), &(0x7f0000000040)}}], 0x58}, 0x0) 2018/05/21 17:46:16 executing program 7: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000020000)=0x5, 0x4) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000000080)=[@fadd={0x58, 0x114, 0x6, {{}, &(0x7f0000000000), &(0x7f0000000040)}}], 0x58}, 0x0) 2018/05/21 17:46:16 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000020000)=0x5, 0x4) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000000080)=[@fadd={0x58, 0x114, 0x6, {{}, &(0x7f0000000000), &(0x7f0000000040)}}], 0x58}, 0x0) 2018/05/21 17:46:16 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") syz_emit_ethernet(0x36, &(0x7f0000000280)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @remote={0xac, 0x14, 0x14, 0xbb}}, @tcp={{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}, &(0x7f0000000100)) 2018/05/21 17:46:16 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @broadcast=0xffffffff}, 0x1}}, 0x2e) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000003000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x1, 0x15}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000040)="61f0740f") 2018/05/21 17:46:16 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f00000000c0), 0x2aaaad14, &(0x7f0000000340)={0x0, 0x989680}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000040)}}], 0x301, 0x0) 2018/05/21 17:46:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f0000000000)=0x80) getpgrp(0xffffffffffffffff) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x11, r1, 0x0) [ 86.217317] atomic_op (ptrval) conn xmit_atomic (null) [ 86.225937] atomic_op (ptrval) conn xmit_atomic (null) [ 86.226299] atomic_op (ptrval) conn xmit_atomic (null) 2018/05/21 17:46:16 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @broadcast=0xffffffff}, 0x1}}, 0x2e) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000003000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x1, 0x15}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000040)="61f0740f") 2018/05/21 17:46:16 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f00000000c0), 0x2aaaad14, &(0x7f0000000340)={0x0, 0x989680}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000040)}}], 0x301, 0x0) 2018/05/21 17:46:16 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") syz_emit_ethernet(0x36, &(0x7f0000000280)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @remote={0xac, 0x14, 0x14, 0xbb}}, @tcp={{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}, &(0x7f0000000100)) 2018/05/21 17:46:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f0000000000)=0x80) getpgrp(0xffffffffffffffff) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x11, r1, 0x0) 2018/05/21 17:46:16 executing program 7: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000020000)=0x5, 0x4) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000000080)=[@fadd={0x58, 0x114, 0x6, {{}, &(0x7f0000000000), &(0x7f0000000040)}}], 0x58}, 0x0) 2018/05/21 17:46:16 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000020000)=0x5, 0x4) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000000080)=[@fadd={0x58, 0x114, 0x6, {{}, &(0x7f0000000000), &(0x7f0000000040)}}], 0x58}, 0x0) 2018/05/21 17:46:16 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000020000)=0x5, 0x4) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000000080)=[@fadd={0x58, 0x114, 0x6, {{}, &(0x7f0000000000), &(0x7f0000000040)}}], 0x58}, 0x0) 2018/05/21 17:46:16 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f00000000c0), 0x2aaaad14, &(0x7f0000000340)={0x0, 0x989680}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000040)}}], 0x301, 0x0) [ 86.417649] atomic_op (ptrval) conn xmit_atomic (null) [ 86.425898] atomic_op (ptrval) conn xmit_atomic (null) [ 86.467405] atomic_op (ptrval) conn xmit_atomic (null) 2018/05/21 17:46:16 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f00000000c0), 0x2aaaad14, &(0x7f0000000340)={0x0, 0x989680}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000040)}}], 0x301, 0x0) 2018/05/21 17:46:16 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f00000000c0), 0x2aaaad14, &(0x7f0000000340)={0x0, 0x989680}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000040)}}], 0x301, 0x0) 2018/05/21 17:46:16 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f00000000c0), 0x2aaaad14, &(0x7f0000000340)={0x0, 0x989680}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000040)}}], 0x301, 0x0) 2018/05/21 17:46:16 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f0000000000)=0x80) getpgrp(0xffffffffffffffff) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x11, r1, 0x0) 2018/05/21 17:46:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f0000000000)=0x80) getpgrp(0xffffffffffffffff) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x11, r1, 0x0) 2018/05/21 17:46:16 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f00000000c0), 0x2aaaad14, &(0x7f0000000340)={0x0, 0x989680}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000040)}}], 0x301, 0x0) 2018/05/21 17:46:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f0000000000)=0x80) getpgrp(0xffffffffffffffff) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x11, r1, 0x0) 2018/05/21 17:46:16 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f00000000c0), 0x2aaaad14, &(0x7f0000000340)={0x0, 0x989680}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000040)}}], 0x301, 0x0) 2018/05/21 17:46:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f0000000000)=0x80) getpgrp(0xffffffffffffffff) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x11, r1, 0x0) 2018/05/21 17:46:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f0000000000)=0x80) getpgrp(0xffffffffffffffff) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x11, r1, 0x0) 2018/05/21 17:46:16 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f0000000000)=0x80) getpgrp(0xffffffffffffffff) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x11, r1, 0x0) 2018/05/21 17:46:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f0000000000)=0x80) getpgrp(0xffffffffffffffff) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x11, r1, 0x0) 2018/05/21 17:46:17 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f0000000000)=0x80) getpgrp(0xffffffffffffffff) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x11, r1, 0x0) 2018/05/21 17:46:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f0000000000)=0x80) getpgrp(0xffffffffffffffff) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x11, r1, 0x0) 2018/05/21 17:46:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f0000000000)=0x80) getpgrp(0xffffffffffffffff) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x11, r1, 0x0) 2018/05/21 17:46:17 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f00000000c0), 0x2aaaad14, &(0x7f0000000340)={0x0, 0x989680}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000040)}}], 0x301, 0x0) 2018/05/21 17:46:17 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f00000000c0), 0x2aaaad14, &(0x7f0000000340)={0x0, 0x989680}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000040)}}], 0x301, 0x0) 2018/05/21 17:46:17 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f00000000c0), 0x2aaaad14, &(0x7f0000000340)={0x0, 0x989680}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000040)}}], 0x301, 0x0) 2018/05/21 17:46:17 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f00000000c0), 0x2aaaad14, &(0x7f0000000340)={0x0, 0x989680}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000040)}}], 0x301, 0x0) 2018/05/21 17:46:17 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f00000000c0), 0x2aaaad14, &(0x7f0000000340)={0x0, 0x989680}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000040)}}], 0x301, 0x0) 2018/05/21 17:46:17 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f0000000000)=0x80) getpgrp(0xffffffffffffffff) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x11, r1, 0x0) 2018/05/21 17:46:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f0000000000)=0x80) getpgrp(0xffffffffffffffff) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x11, r1, 0x0) 2018/05/21 17:46:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f0000000000)=0x80) getpgrp(0xffffffffffffffff) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x11, r1, 0x0) 2018/05/21 17:46:17 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f0000000000)=0x80) getpgrp(0xffffffffffffffff) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x11, r1, 0x0) 2018/05/21 17:46:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f0000000000)=0x80) getpgrp(0xffffffffffffffff) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x11, r1, 0x0) 2018/05/21 17:46:17 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @broadcast=0xffffffff}, 0x1}}, 0x2e) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000003000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x1, 0x15}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000040)="61f0740f") 2018/05/21 17:46:17 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f0000000000)=0x80) getpgrp(0xffffffffffffffff) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x11, r1, 0x0) 2018/05/21 17:46:17 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @broadcast=0xffffffff}, 0x1}}, 0x2e) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000003000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x1, 0x15}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000040)="61f0740f") 2018/05/21 17:46:17 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f00000000c0), 0x2aaaad14, &(0x7f0000000340)={0x0, 0x989680}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000040)}}], 0x301, 0x0) 2018/05/21 17:46:17 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @broadcast=0xffffffff}, 0x1}}, 0x2e) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000003000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x1, 0x15}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000040)="61f0740f") 2018/05/21 17:46:17 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f00000000c0), 0x2aaaad14, &(0x7f0000000340)={0x0, 0x989680}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000040)}}], 0x301, 0x0) 2018/05/21 17:46:17 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @broadcast=0xffffffff}, 0x1}}, 0x2e) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000003000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x1, 0x15}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000040)="61f0740f") 2018/05/21 17:46:18 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x0) 2018/05/21 17:46:18 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @broadcast=0xffffffff}, 0x1}}, 0x2e) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000003000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x1, 0x15}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000040)="61f0740f") 2018/05/21 17:46:18 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0xb) 2018/05/21 17:46:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x200000088) recvfrom$inet6(r0, &(0x7f0000000080)=""/185, 0xb9, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x1b7, 0x4) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000000040)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000002540)}, 0x0) 2018/05/21 17:46:18 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @broadcast=0xffffffff}, 0x1}}, 0x2e) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000003000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x1, 0x15}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000040)="61f0740f") 2018/05/21 17:46:18 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @broadcast=0xffffffff}, 0x1}}, 0x2e) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000003000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x1, 0x15}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000040)="61f0740f") 2018/05/21 17:46:18 executing program 7: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1b7089381d9abb84) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) close(0xffffffffffffffff) 2018/05/21 17:46:18 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r1, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000003b80)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000001840)=""/18, 0x29}, &(0x7f0000003b00)=[{&(0x7f0000003ac0)=""/41, 0x29}], 0x1, 0xffffff7f}}], 0x48}, 0x0) 2018/05/21 17:46:18 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0xb) 2018/05/21 17:46:18 executing program 7: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1b7089381d9abb84) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) close(0xffffffffffffffff) 2018/05/21 17:46:18 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @broadcast=0xffffffff}, 0x1}}, 0x2e) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000003000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x1, 0x15}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000040)="61f0740f") 2018/05/21 17:46:18 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x0) 2018/05/21 17:46:18 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @broadcast=0xffffffff}, 0x1}}, 0x2e) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000003000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x1, 0x15}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000040)="61f0740f") [ 88.271677] rdma_op (ptrval) conn xmit_rdma (null) [ 88.289916] rdma_op (ptrval) conn xmit_rdma (null) 2018/05/21 17:46:18 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x0) 2018/05/21 17:46:18 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r1, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000003b80)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000001840)=""/18, 0x29}, &(0x7f0000003b00)=[{&(0x7f0000003ac0)=""/41, 0x29}], 0x1, 0xffffff7f}}], 0x48}, 0x0) 2018/05/21 17:46:18 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0xb) [ 88.457156] rdma_op (ptrval) conn xmit_rdma (null) 2018/05/21 17:46:19 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r1, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000003b80)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000001840)=""/18, 0x29}, &(0x7f0000003b00)=[{&(0x7f0000003ac0)=""/41, 0x29}], 0x1, 0xffffff7f}}], 0x48}, 0x0) 2018/05/21 17:46:19 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x200000088) recvfrom$inet6(r0, &(0x7f0000000080)=""/185, 0xb9, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x1b7, 0x4) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000000040)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000002540)}, 0x0) 2018/05/21 17:46:19 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r1, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000003b80)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000001840)=""/18, 0x29}, &(0x7f0000003b00)=[{&(0x7f0000003ac0)=""/41, 0x29}], 0x1, 0xffffff7f}}], 0x48}, 0x0) 2018/05/21 17:46:19 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x0) 2018/05/21 17:46:19 executing program 7: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1b7089381d9abb84) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) close(0xffffffffffffffff) 2018/05/21 17:46:19 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0xb) 2018/05/21 17:46:19 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x0) 2018/05/21 17:46:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x200000088) recvfrom$inet6(r0, &(0x7f0000000080)=""/185, 0xb9, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x1b7, 0x4) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000000040)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000002540)}, 0x0) 2018/05/21 17:46:19 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x200000088) recvfrom$inet6(r0, &(0x7f0000000080)=""/185, 0xb9, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x1b7, 0x4) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000000040)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000002540)}, 0x0) 2018/05/21 17:46:19 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x0) 2018/05/21 17:46:19 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x0) 2018/05/21 17:46:19 executing program 7: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1b7089381d9abb84) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) close(0xffffffffffffffff) [ 89.107286] rdma_op (ptrval) conn xmit_rdma (null) [ 89.116358] rdma_op (ptrval) conn xmit_rdma (null) 2018/05/21 17:46:19 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r1, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000003b80)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000001840)=""/18, 0x29}, &(0x7f0000003b00)=[{&(0x7f0000003ac0)=""/41, 0x29}], 0x1, 0xffffff7f}}], 0x48}, 0x0) 2018/05/21 17:46:19 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r1, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000003b80)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000001840)=""/18, 0x29}, &(0x7f0000003b00)=[{&(0x7f0000003ac0)=""/41, 0x29}], 0x1, 0xffffff7f}}], 0x48}, 0x0) 2018/05/21 17:46:19 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x200000088) recvfrom$inet6(r0, &(0x7f0000000080)=""/185, 0xb9, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x1b7, 0x4) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000000040)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000002540)}, 0x0) 2018/05/21 17:46:19 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1b7089381d9abb84) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) close(0xffffffffffffffff) [ 89.228296] rdma_op (ptrval) conn xmit_rdma (null) [ 89.262348] rdma_op (ptrval) conn xmit_rdma (null) 2018/05/21 17:46:20 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x200000088) recvfrom$inet6(r0, &(0x7f0000000080)=""/185, 0xb9, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x1b7, 0x4) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000000040)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000002540)}, 0x0) 2018/05/21 17:46:20 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r1, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000003b80)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000001840)=""/18, 0x29}, &(0x7f0000003b00)=[{&(0x7f0000003ac0)=""/41, 0x29}], 0x1, 0xffffff7f}}], 0x48}, 0x0) 2018/05/21 17:46:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0xb) 2018/05/21 17:46:20 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1b7089381d9abb84) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) close(0xffffffffffffffff) 2018/05/21 17:46:20 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x200000088) recvfrom$inet6(r0, &(0x7f0000000080)=""/185, 0xb9, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x1b7, 0x4) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000000040)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000002540)}, 0x0) 2018/05/21 17:46:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x200000088) recvfrom$inet6(r0, &(0x7f0000000080)=""/185, 0xb9, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x1b7, 0x4) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000000040)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000002540)}, 0x0) 2018/05/21 17:46:20 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x200000088) recvfrom$inet6(r0, &(0x7f0000000080)=""/185, 0xb9, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x1b7, 0x4) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000000040)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000002540)}, 0x0) 2018/05/21 17:46:20 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x20000, &(0x7f0000000080)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) 2018/05/21 17:46:20 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1b7089381d9abb84) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) close(0xffffffffffffffff) 2018/05/21 17:46:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0xb) 2018/05/21 17:46:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r4 = dup2(r3, r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000480)="b95d030000b800800000ba000000000f302e0f890038000066ba4000b840f90000efc4814d5863ab3e8197fd4300008fbc0000673667674d0fc79bc2c1f8640f323e400f0766baa000b000eeb9a5030000b89e4a0000ba000000000f30", 0x5d}], 0x1, 0x0, &(0x7f0000000500), 0x0) [ 90.179665] rdma_op (ptrval) conn xmit_rdma (null) 2018/05/21 17:46:20 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x20000, &(0x7f0000000080)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) 2018/05/21 17:46:20 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x20000, &(0x7f0000000080)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) 2018/05/21 17:46:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0xb) 2018/05/21 17:46:20 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x20000, &(0x7f0000000080)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) 2018/05/21 17:46:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r4 = dup2(r3, r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000480)="b95d030000b800800000ba000000000f302e0f890038000066ba4000b840f90000efc4814d5863ab3e8197fd4300008fbc0000673667674d0fc79bc2c1f8640f323e400f0766baa000b000eeb9a5030000b89e4a0000ba000000000f30", 0x5d}], 0x1, 0x0, &(0x7f0000000500), 0x0) 2018/05/21 17:46:20 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x20000, &(0x7f0000000080)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) 2018/05/21 17:46:20 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x20000, &(0x7f0000000080)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) 2018/05/21 17:46:20 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x20000, &(0x7f0000000080)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) 2018/05/21 17:46:20 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x200000088) recvfrom$inet6(r0, &(0x7f0000000080)=""/185, 0xb9, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x1b7, 0x4) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000000040)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000002540)}, 0x0) 2018/05/21 17:46:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x200000088) recvfrom$inet6(r0, &(0x7f0000000080)=""/185, 0xb9, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x1b7, 0x4) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000000040)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000002540)}, 0x0) 2018/05/21 17:46:20 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x200000088) recvfrom$inet6(r0, &(0x7f0000000080)=""/185, 0xb9, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x1b7, 0x4) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000000040)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000002540)}, 0x0) 2018/05/21 17:46:20 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x200000088) recvfrom$inet6(r0, &(0x7f0000000080)=""/185, 0xb9, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x1b7, 0x4) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000000040)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000002540)}, 0x0) 2018/05/21 17:46:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r4 = dup2(r3, r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000480)="b95d030000b800800000ba000000000f302e0f890038000066ba4000b840f90000efc4814d5863ab3e8197fd4300008fbc0000673667674d0fc79bc2c1f8640f323e400f0766baa000b000eeb9a5030000b89e4a0000ba000000000f30", 0x5d}], 0x1, 0x0, &(0x7f0000000500), 0x0) 2018/05/21 17:46:21 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x20000, &(0x7f0000000080)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) 2018/05/21 17:46:21 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x20000, &(0x7f0000000080)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) 2018/05/21 17:46:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r4 = dup2(r3, r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000480)="b95d030000b800800000ba000000000f302e0f890038000066ba4000b840f90000efc4814d5863ab3e8197fd4300008fbc0000673667674d0fc79bc2c1f8640f323e400f0766baa000b000eeb9a5030000b89e4a0000ba000000000f30", 0x5d}], 0x1, 0x0, &(0x7f0000000500), 0x0) 2018/05/21 17:46:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r4 = dup2(r3, r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000480)="b95d030000b800800000ba000000000f302e0f890038000066ba4000b840f90000efc4814d5863ab3e8197fd4300008fbc0000673667674d0fc79bc2c1f8640f323e400f0766baa000b000eeb9a5030000b89e4a0000ba000000000f30", 0x5d}], 0x1, 0x0, &(0x7f0000000500), 0x0) 2018/05/21 17:46:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r4 = dup2(r3, r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000480)="b95d030000b800800000ba000000000f302e0f890038000066ba4000b840f90000efc4814d5863ab3e8197fd4300008fbc0000673667674d0fc79bc2c1f8640f323e400f0766baa000b000eeb9a5030000b89e4a0000ba000000000f30", 0x5d}], 0x1, 0x0, &(0x7f0000000500), 0x0) 2018/05/21 17:46:21 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x20000, &(0x7f0000000080)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) 2018/05/21 17:46:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r4 = dup2(r3, r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000480)="b95d030000b800800000ba000000000f302e0f890038000066ba4000b840f90000efc4814d5863ab3e8197fd4300008fbc0000673667674d0fc79bc2c1f8640f323e400f0766baa000b000eeb9a5030000b89e4a0000ba000000000f30", 0x5d}], 0x1, 0x0, &(0x7f0000000500), 0x0) 2018/05/21 17:46:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x7a) 2018/05/21 17:46:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) recvmmsg(r0, &(0x7f0000007900)=[{{&(0x7f0000005280)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f00000065c0)=[{&(0x7f0000005340)=""/4096, 0x1000}], 0x1, &(0x7f0000006640)=""/120, 0x78}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000c95ffd), 0xffaa, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/05/21 17:46:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r4 = dup2(r3, r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000480)="b95d030000b800800000ba000000000f302e0f890038000066ba4000b840f90000efc4814d5863ab3e8197fd4300008fbc0000673667674d0fc79bc2c1f8640f323e400f0766baa000b000eeb9a5030000b89e4a0000ba000000000f30", 0x5d}], 0x1, 0x0, &(0x7f0000000500), 0x0) 2018/05/21 17:46:21 executing program 1: futex(&(0x7f0000000140), 0xc, 0x1, &(0x7f00000000c0), &(0x7f0000000000), 0x0) 2018/05/21 17:46:21 executing program 7: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f00000004c0), 0x0, &(0x7f0000000800)=[@zcopy_cookie={0x18, 0x114, 0xc}], 0x18}, 0x0) 2018/05/21 17:46:21 executing program 0: clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000b0a000/0x1000)=nil, 0x1000, 0x0) pipe(&(0x7f0000000000)) 2018/05/21 17:46:21 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="100000004e909936730a0ee733279670", 0x10}]) 2018/05/21 17:46:21 executing program 1: futex(&(0x7f0000000140), 0xc, 0x1, &(0x7f00000000c0), &(0x7f0000000000), 0x0) 2018/05/21 17:46:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x7a) 2018/05/21 17:46:21 executing program 7: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f00000004c0), 0x0, &(0x7f0000000800)=[@zcopy_cookie={0x18, 0x114, 0xc}], 0x18}, 0x0) 2018/05/21 17:46:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r4 = dup2(r3, r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000480)="b95d030000b800800000ba000000000f302e0f890038000066ba4000b840f90000efc4814d5863ab3e8197fd4300008fbc0000673667674d0fc79bc2c1f8640f323e400f0766baa000b000eeb9a5030000b89e4a0000ba000000000f30", 0x5d}], 0x1, 0x0, &(0x7f0000000500), 0x0) 2018/05/21 17:46:21 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="100000004e909936730a0ee733279670", 0x10}]) 2018/05/21 17:46:22 executing program 1: futex(&(0x7f0000000140), 0xc, 0x1, &(0x7f00000000c0), &(0x7f0000000000), 0x0) 2018/05/21 17:46:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x7a) 2018/05/21 17:46:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r4 = dup2(r3, r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000480)="b95d030000b800800000ba000000000f302e0f890038000066ba4000b840f90000efc4814d5863ab3e8197fd4300008fbc0000673667674d0fc79bc2c1f8640f323e400f0766baa000b000eeb9a5030000b89e4a0000ba000000000f30", 0x5d}], 0x1, 0x0, &(0x7f0000000500), 0x0) 2018/05/21 17:46:22 executing program 7: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f00000004c0), 0x0, &(0x7f0000000800)=[@zcopy_cookie={0x18, 0x114, 0xc}], 0x18}, 0x0) 2018/05/21 17:46:22 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="100000004e909936730a0ee733279670", 0x10}]) 2018/05/21 17:46:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) recvmmsg(r0, &(0x7f0000007900)=[{{&(0x7f0000005280)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f00000065c0)=[{&(0x7f0000005340)=""/4096, 0x1000}], 0x1, &(0x7f0000006640)=""/120, 0x78}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000c95ffd), 0xffaa, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/05/21 17:46:22 executing program 1: futex(&(0x7f0000000140), 0xc, 0x1, &(0x7f00000000c0), &(0x7f0000000000), 0x0) 2018/05/21 17:46:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x7a) 2018/05/21 17:46:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="100000004e909936730a0ee733279670", 0x10}]) 2018/05/21 17:46:22 executing program 7: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f00000004c0), 0x0, &(0x7f0000000800)=[@zcopy_cookie={0x18, 0x114, 0xc}], 0x18}, 0x0) 2018/05/21 17:46:22 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f00000004c0), 0x0, &(0x7f0000000800)=[@zcopy_cookie={0x18, 0x114, 0xc}], 0x18}, 0x0) 2018/05/21 17:46:22 executing program 0: clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000b0a000/0x1000)=nil, 0x1000, 0x0) pipe(&(0x7f0000000000)) 2018/05/21 17:46:22 executing program 3: clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000b0a000/0x1000)=nil, 0x1000, 0x0) pipe(&(0x7f0000000000)) 2018/05/21 17:46:22 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="100000004e909936730a0ee733279670", 0x10}]) 2018/05/21 17:46:22 executing program 1: clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000b0a000/0x1000)=nil, 0x1000, 0x0) pipe(&(0x7f0000000000)) 2018/05/21 17:46:22 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f00000004c0), 0x0, &(0x7f0000000800)=[@zcopy_cookie={0x18, 0x114, 0xc}], 0x18}, 0x0) 2018/05/21 17:46:22 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) recvmmsg(r0, &(0x7f0000007900)=[{{&(0x7f0000005280)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f00000065c0)=[{&(0x7f0000005340)=""/4096, 0x1000}], 0x1, &(0x7f0000006640)=""/120, 0x78}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000c95ffd), 0xffaa, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/05/21 17:46:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="100000004e909936730a0ee733279670", 0x10}]) 2018/05/21 17:46:22 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) recvmmsg(r0, &(0x7f0000007900)=[{{&(0x7f0000005280)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f00000065c0)=[{&(0x7f0000005340)=""/4096, 0x1000}], 0x1, &(0x7f0000006640)=""/120, 0x78}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000c95ffd), 0xffaa, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/05/21 17:46:23 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f00000004c0), 0x0, &(0x7f0000000800)=[@zcopy_cookie={0x18, 0x114, 0xc}], 0x18}, 0x0) 2018/05/21 17:46:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="100000004e909936730a0ee733279670", 0x10}]) 2018/05/21 17:46:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) recvmmsg(r0, &(0x7f0000007900)=[{{&(0x7f0000005280)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f00000065c0)=[{&(0x7f0000005340)=""/4096, 0x1000}], 0x1, &(0x7f0000006640)=""/120, 0x78}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000c95ffd), 0xffaa, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/05/21 17:46:23 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) recvmmsg(r0, &(0x7f0000007900)=[{{&(0x7f0000005280)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f00000065c0)=[{&(0x7f0000005340)=""/4096, 0x1000}], 0x1, &(0x7f0000006640)=""/120, 0x78}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000c95ffd), 0xffaa, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/05/21 17:46:23 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) recvmmsg(r0, &(0x7f0000007900)=[{{&(0x7f0000005280)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f00000065c0)=[{&(0x7f0000005340)=""/4096, 0x1000}], 0x1, &(0x7f0000006640)=""/120, 0x78}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000c95ffd), 0xffaa, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/05/21 17:46:23 executing program 0: clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000b0a000/0x1000)=nil, 0x1000, 0x0) pipe(&(0x7f0000000000)) 2018/05/21 17:46:23 executing program 1: clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000b0a000/0x1000)=nil, 0x1000, 0x0) pipe(&(0x7f0000000000)) 2018/05/21 17:46:23 executing program 3: clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000b0a000/0x1000)=nil, 0x1000, 0x0) pipe(&(0x7f0000000000)) 2018/05/21 17:46:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) recvmmsg(r0, &(0x7f0000007900)=[{{&(0x7f0000005280)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f00000065c0)=[{&(0x7f0000005340)=""/4096, 0x1000}], 0x1, &(0x7f0000006640)=""/120, 0x78}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000c95ffd), 0xffaa, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/05/21 17:46:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x7a) 2018/05/21 17:46:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x7a) 2018/05/21 17:46:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x7a) 2018/05/21 17:46:24 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x7b, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-twofish-3way)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) dup2(r0, r1) 2018/05/21 17:46:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x7b, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-twofish-3way)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) dup2(r0, r1) 2018/05/21 17:46:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) recvmmsg(r0, &(0x7f0000007900)=[{{&(0x7f0000005280)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f00000065c0)=[{&(0x7f0000005340)=""/4096, 0x1000}], 0x1, &(0x7f0000006640)=""/120, 0x78}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000c95ffd), 0xffaa, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/05/21 17:46:25 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) recvmmsg(r0, &(0x7f0000007900)=[{{&(0x7f0000005280)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f00000065c0)=[{&(0x7f0000005340)=""/4096, 0x1000}], 0x1, &(0x7f0000006640)=""/120, 0x78}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000c95ffd), 0xffaa, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/05/21 17:46:25 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) recvmmsg(r0, &(0x7f0000007900)=[{{&(0x7f0000005280)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f00000065c0)=[{&(0x7f0000005340)=""/4096, 0x1000}], 0x1, &(0x7f0000006640)=""/120, 0x78}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000c95ffd), 0xffaa, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/05/21 17:46:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) recvmmsg(r0, &(0x7f0000007900)=[{{&(0x7f0000005280)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f00000065c0)=[{&(0x7f0000005340)=""/4096, 0x1000}], 0x1, &(0x7f0000006640)=""/120, 0x78}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000c95ffd), 0xffaa, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/05/21 17:46:25 executing program 1: clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000b0a000/0x1000)=nil, 0x1000, 0x0) pipe(&(0x7f0000000000)) 2018/05/21 17:46:25 executing program 0: clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000b0a000/0x1000)=nil, 0x1000, 0x0) pipe(&(0x7f0000000000)) 2018/05/21 17:46:25 executing program 3: clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000b0a000/0x1000)=nil, 0x1000, 0x0) pipe(&(0x7f0000000000)) 2018/05/21 17:46:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x7b, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-twofish-3way)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) dup2(r0, r1) 2018/05/21 17:46:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x7b, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-twofish-3way)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) dup2(r0, r1) 2018/05/21 17:46:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x7b, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-twofish-3way)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) dup2(r0, r1) 2018/05/21 17:46:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x7b, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-twofish-3way)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) dup2(r0, r1) 2018/05/21 17:46:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x7b, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-twofish-3way)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) dup2(r0, r1) 2018/05/21 17:46:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x7b, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-twofish-3way)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) dup2(r0, r1) 2018/05/21 17:46:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x7b, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-twofish-3way)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) dup2(r0, r1) 2018/05/21 17:46:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x7b, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-twofish-3way)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) dup2(r0, r1) 2018/05/21 17:46:26 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0xb, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) 2018/05/21 17:46:26 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)) 2018/05/21 17:46:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) recvmmsg(r0, &(0x7f0000007900)=[{{&(0x7f0000005280)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f00000065c0)=[{&(0x7f0000005340)=""/4096, 0x1000}], 0x1, &(0x7f0000006640)=""/120, 0x78}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000c95ffd), 0xffaa, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/05/21 17:46:26 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x7b, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-twofish-3way)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) dup2(r0, r1) 2018/05/21 17:46:26 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x7b, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-twofish-3way)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) dup2(r0, r1) 2018/05/21 17:46:26 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") exit(0x0) poll(&(0x7f0000000040)=[{r0}], 0x291, 0x0) 2018/05/21 17:46:26 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r3, &(0x7f0000002500)=[{&(0x7f0000002440)=""/179, 0xb3}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r2, 0xa, 0x12) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 2018/05/21 17:46:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a0003002300070000000200000809c99183a8a5000200", 0x39}], 0x1) 2018/05/21 17:46:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a0003002300070000000200000809c99183a8a5000200", 0x39}], 0x1) 2018/05/21 17:46:26 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)) 2018/05/21 17:46:26 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x7b, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-twofish-3way)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) dup2(r0, r1) 2018/05/21 17:46:26 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x7b, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-twofish-3way)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) dup2(r0, r1) 2018/05/21 17:46:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a0003002300070000000200000809c99183a8a5000200", 0x39}], 0x1) 2018/05/21 17:46:26 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)) 2018/05/21 17:46:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a0003002300070000000200000809c99183a8a5000200", 0x39}], 0x1) 2018/05/21 17:46:26 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x7b, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-twofish-3way)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) dup2(r0, r1) 2018/05/21 17:46:27 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x7b, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-twofish-3way)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) dup2(r0, r1) 2018/05/21 17:46:27 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") exit(0x0) poll(&(0x7f0000000040)=[{r0}], 0x291, 0x0) 2018/05/21 17:46:27 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)) 2018/05/21 17:46:27 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r3, &(0x7f0000002500)=[{&(0x7f0000002440)=""/179, 0xb3}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r2, 0xa, 0x12) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 2018/05/21 17:46:27 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0xb, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) 2018/05/21 17:46:27 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)) 2018/05/21 17:46:27 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0xb, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) 2018/05/21 17:46:27 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r3, &(0x7f0000002500)=[{&(0x7f0000002440)=""/179, 0xb3}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r2, 0xa, 0x12) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 2018/05/21 17:46:27 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r3, &(0x7f0000002500)=[{&(0x7f0000002440)=""/179, 0xb3}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r2, 0xa, 0x12) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 2018/05/21 17:46:27 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r3, &(0x7f0000002500)=[{&(0x7f0000002440)=""/179, 0xb3}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r2, 0xa, 0x12) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 2018/05/21 17:46:27 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)) 2018/05/21 17:46:27 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)) 2018/05/21 17:46:27 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r3, &(0x7f0000002500)=[{&(0x7f0000002440)=""/179, 0xb3}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r2, 0xa, 0x12) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 2018/05/21 17:46:27 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0xb, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) 2018/05/21 17:46:27 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0xb, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) 2018/05/21 17:46:27 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0xb, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) 2018/05/21 17:46:28 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r3, &(0x7f0000002500)=[{&(0x7f0000002440)=""/179, 0xb3}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r2, 0xa, 0x12) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 2018/05/21 17:46:28 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") exit(0x0) poll(&(0x7f0000000040)=[{r0}], 0x291, 0x0) 2018/05/21 17:46:28 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r3, &(0x7f0000002500)=[{&(0x7f0000002440)=""/179, 0xb3}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r2, 0xa, 0x12) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 2018/05/21 17:46:28 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r3, &(0x7f0000002500)=[{&(0x7f0000002440)=""/179, 0xb3}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r2, 0xa, 0x12) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 2018/05/21 17:46:28 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0xb, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) 2018/05/21 17:46:28 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r3, &(0x7f0000002500)=[{&(0x7f0000002440)=""/179, 0xb3}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r2, 0xa, 0x12) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 2018/05/21 17:46:28 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r3, &(0x7f0000002500)=[{&(0x7f0000002440)=""/179, 0xb3}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r2, 0xa, 0x12) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 2018/05/21 17:46:29 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") exit(0x0) poll(&(0x7f0000000040)=[{r0}], 0x291, 0x0) 2018/05/21 17:46:29 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r3, &(0x7f0000002500)=[{&(0x7f0000002440)=""/179, 0xb3}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r2, 0xa, 0x12) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 2018/05/21 17:46:29 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r3, &(0x7f0000002500)=[{&(0x7f0000002440)=""/179, 0xb3}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r2, 0xa, 0x12) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 2018/05/21 17:46:29 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r3, &(0x7f0000002500)=[{&(0x7f0000002440)=""/179, 0xb3}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r2, 0xa, 0x12) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 2018/05/21 17:46:29 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r3, &(0x7f0000002500)=[{&(0x7f0000002440)=""/179, 0xb3}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r2, 0xa, 0x12) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 2018/05/21 17:46:29 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r3, &(0x7f0000002500)=[{&(0x7f0000002440)=""/179, 0xb3}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r2, 0xa, 0x12) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 2018/05/21 17:46:29 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r3, &(0x7f0000002500)=[{&(0x7f0000002440)=""/179, 0xb3}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r2, 0xa, 0x12) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 2018/05/21 17:46:29 executing program 2: msgsnd(0x0, &(0x7f0000000080), 0x8, 0x0) msgsnd(0x0, &(0x7f0000000340), 0x8, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") msgrcv(0x0, &(0x7f0000000240)={0x0, ""/79}, 0xc7, 0x0, 0xa4a3ad41a879dde0) 2018/05/21 17:46:29 executing program 2: msgsnd(0x0, &(0x7f0000000080), 0x8, 0x0) msgsnd(0x0, &(0x7f0000000340), 0x8, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") msgrcv(0x0, &(0x7f0000000240)={0x0, ""/79}, 0xc7, 0x0, 0xa4a3ad41a879dde0) 2018/05/21 17:46:30 executing program 2: msgsnd(0x0, &(0x7f0000000080), 0x8, 0x0) msgsnd(0x0, &(0x7f0000000340), 0x8, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") msgrcv(0x0, &(0x7f0000000240)={0x0, ""/79}, 0xc7, 0x0, 0xa4a3ad41a879dde0) 2018/05/21 17:46:30 executing program 0: msgsnd(0x0, &(0x7f0000000080), 0x8, 0x0) msgsnd(0x0, &(0x7f0000000340), 0x8, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") msgrcv(0x0, &(0x7f0000000240)={0x0, ""/79}, 0xc7, 0x0, 0xa4a3ad41a879dde0) 2018/05/21 17:46:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(twofish)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) write$tun(r1, &(0x7f00000000c0)={@void, @void, @x25={0x0, 0x0, 0x0, "4020377dfa940d6abfec33ce30f71bcecbef6b0866f35babd83d0b35a5b1"}}, 0x21) 2018/05/21 17:46:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x1b, &(0x7f0000000180)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@multicast1=0xe0000001}}, {{@in=@rand_addr}, 0x0, @in=@loopback=0x7f000001}}, 0x3) 2018/05/21 17:46:30 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r3, &(0x7f0000002500)=[{&(0x7f0000002440)=""/179, 0xb3}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r2, 0xa, 0x12) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 2018/05/21 17:46:30 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000065040400010000002704000000000000b7050000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 2018/05/21 17:46:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x2, 0x4) bind$netlink(r0, &(0x7f00000000c0)={0x10}, 0xc) 2018/05/21 17:46:30 executing program 1: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgroups(0x1, &(0x7f0000000000)=[0x0]) 2018/05/21 17:46:30 executing program 2: msgsnd(0x0, &(0x7f0000000080), 0x8, 0x0) msgsnd(0x0, &(0x7f0000000340), 0x8, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") msgrcv(0x0, &(0x7f0000000240)={0x0, ""/79}, 0xc7, 0x0, 0xa4a3ad41a879dde0) 2018/05/21 17:46:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x2, 0x4) bind$netlink(r0, &(0x7f00000000c0)={0x10}, 0xc) 2018/05/21 17:46:30 executing program 0: msgsnd(0x0, &(0x7f0000000080), 0x8, 0x0) msgsnd(0x0, &(0x7f0000000340), 0x8, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") msgrcv(0x0, &(0x7f0000000240)={0x0, ""/79}, 0xc7, 0x0, 0xa4a3ad41a879dde0) 2018/05/21 17:46:30 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000065040400010000002704000000000000b7050000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 2018/05/21 17:46:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x1b, &(0x7f0000000180)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@multicast1=0xe0000001}}, {{@in=@rand_addr}, 0x0, @in=@loopback=0x7f000001}}, 0x3) 2018/05/21 17:46:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(twofish)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) write$tun(r1, &(0x7f00000000c0)={@void, @void, @x25={0x0, 0x0, 0x0, "4020377dfa940d6abfec33ce30f71bcecbef6b0866f35babd83d0b35a5b1"}}, 0x21) 2018/05/21 17:46:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(twofish)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) write$tun(r1, &(0x7f00000000c0)={@void, @void, @x25={0x0, 0x0, 0x0, "4020377dfa940d6abfec33ce30f71bcecbef6b0866f35babd83d0b35a5b1"}}, 0x21) 2018/05/21 17:46:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x2, 0x4) bind$netlink(r0, &(0x7f00000000c0)={0x10}, 0xc) 2018/05/21 17:46:30 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000065040400010000002704000000000000b7050000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 2018/05/21 17:46:30 executing program 0: msgsnd(0x0, &(0x7f0000000080), 0x8, 0x0) msgsnd(0x0, &(0x7f0000000340), 0x8, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") msgrcv(0x0, &(0x7f0000000240)={0x0, ""/79}, 0xc7, 0x0, 0xa4a3ad41a879dde0) 2018/05/21 17:46:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x1b, &(0x7f0000000180)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@multicast1=0xe0000001}}, {{@in=@rand_addr}, 0x0, @in=@loopback=0x7f000001}}, 0x3) 2018/05/21 17:46:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(twofish)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) write$tun(r1, &(0x7f00000000c0)={@void, @void, @x25={0x0, 0x0, 0x0, "4020377dfa940d6abfec33ce30f71bcecbef6b0866f35babd83d0b35a5b1"}}, 0x21) 2018/05/21 17:46:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x2, 0x4) bind$netlink(r0, &(0x7f00000000c0)={0x10}, 0xc) 2018/05/21 17:46:31 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000065040400010000002704000000000000b7050000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 2018/05/21 17:46:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(twofish)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) write$tun(r1, &(0x7f00000000c0)={@void, @void, @x25={0x0, 0x0, 0x0, "4020377dfa940d6abfec33ce30f71bcecbef6b0866f35babd83d0b35a5b1"}}, 0x21) 2018/05/21 17:46:31 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x1b, &(0x7f0000000180)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@multicast1=0xe0000001}}, {{@in=@rand_addr}, 0x0, @in=@loopback=0x7f000001}}, 0x3) 2018/05/21 17:46:31 executing program 0: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgroups(0x1, &(0x7f0000000000)=[0x0]) 2018/05/21 17:46:31 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r3, &(0x7f0000002500)=[{&(0x7f0000002440)=""/179, 0xb3}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r2, 0xa, 0x12) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 2018/05/21 17:46:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(twofish)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) write$tun(r1, &(0x7f00000000c0)={@void, @void, @x25={0x0, 0x0, 0x0, "4020377dfa940d6abfec33ce30f71bcecbef6b0866f35babd83d0b35a5b1"}}, 0x21) 2018/05/21 17:46:31 executing program 1: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgroups(0x1, &(0x7f0000000000)=[0x0]) 2018/05/21 17:46:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(twofish)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) write$tun(r1, &(0x7f00000000c0)={@void, @void, @x25={0x0, 0x0, 0x0, "4020377dfa940d6abfec33ce30f71bcecbef6b0866f35babd83d0b35a5b1"}}, 0x21) 2018/05/21 17:46:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x2, 0x4) bind$netlink(r0, &(0x7f00000000c0)={0x10}, 0xc) 2018/05/21 17:46:31 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") getsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) 2018/05/21 17:46:31 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000080)={'veth1_to_team\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) 2018/05/21 17:46:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(twofish)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) write$tun(r1, &(0x7f00000000c0)={@void, @void, @x25={0x0, 0x0, 0x0, "4020377dfa940d6abfec33ce30f71bcecbef6b0866f35babd83d0b35a5b1"}}, 0x21) 2018/05/21 17:46:31 executing program 1: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgroups(0x1, &(0x7f0000000000)=[0x0]) 2018/05/21 17:46:31 executing program 0: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgroups(0x1, &(0x7f0000000000)=[0x0]) 2018/05/21 17:46:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(twofish)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) write$tun(r1, &(0x7f00000000c0)={@void, @void, @x25={0x0, 0x0, 0x0, "4020377dfa940d6abfec33ce30f71bcecbef6b0866f35babd83d0b35a5b1"}}, 0x21) 2018/05/21 17:46:31 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x1, 0x0) write$fuse(r0, &(0x7f000000afdf)={0x28, 0x4, 0x0, @fuse_notify_store_out={0x0, 0x0, 0x8}}, 0x28) 2018/05/21 17:46:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x2, 0x4) bind$netlink(r0, &(0x7f00000000c0)={0x10}, 0xc) 2018/05/21 17:46:31 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") getsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) 2018/05/21 17:46:31 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000080)={'veth1_to_team\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) 2018/05/21 17:46:31 executing program 1: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgroups(0x1, &(0x7f0000000000)=[0x0]) 2018/05/21 17:46:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(twofish)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) write$tun(r1, &(0x7f00000000c0)={@void, @void, @x25={0x0, 0x0, 0x0, "4020377dfa940d6abfec33ce30f71bcecbef6b0866f35babd83d0b35a5b1"}}, 0x21) 2018/05/21 17:46:31 executing program 0: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgroups(0x1, &(0x7f0000000000)=[0x0]) 2018/05/21 17:46:31 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000001200)=""/145, &(0x7f0000000100)=0x91) 2018/05/21 17:46:31 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x1, 0x0) write$fuse(r0, &(0x7f000000afdf)={0x28, 0x4, 0x0, @fuse_notify_store_out={0x0, 0x0, 0x8}}, 0x28) 2018/05/21 17:46:31 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000080)={'veth1_to_team\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) 2018/05/21 17:46:31 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") getsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) 2018/05/21 17:46:31 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000087d000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000002380), 0x0, &(0x7f0000002400)}}, {{&(0x7f0000002600)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80, &(0x7f0000002780), 0x0, &(0x7f00000027c0)}}], 0x2, 0x0) 2018/05/21 17:46:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x2, 0x4) bind$netlink(r0, &(0x7f00000000c0)={0x10}, 0xc) 2018/05/21 17:46:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, 0x0, 0x0, 0x0, 0x4, 0x56b8}}, &(0x7f0000000a40)=0xb0) connect$inet(r0, &(0x7f00000000c0)={0x2}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000), 0x2212) 2018/05/21 17:46:32 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x80002, 0x0) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000000100)=""/82, &(0x7f0000000000)=0x52) 2018/05/21 17:46:32 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000001200)=""/145, &(0x7f0000000100)=0x91) 2018/05/21 17:46:32 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000080)={'veth1_to_team\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) 2018/05/21 17:46:32 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") getsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) 2018/05/21 17:46:32 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000087d000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000002380), 0x0, &(0x7f0000002400)}}, {{&(0x7f0000002600)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80, &(0x7f0000002780), 0x0, &(0x7f00000027c0)}}], 0x2, 0x0) 2018/05/21 17:46:32 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x1, 0x0) write$fuse(r0, &(0x7f000000afdf)={0x28, 0x4, 0x0, @fuse_notify_store_out={0x0, 0x0, 0x8}}, 0x28) 2018/05/21 17:46:32 executing program 5: r0 = socket(0x18, 0x0, 0x8000000000001) connect(r0, &(0x7f0000000080)=@sco={0x1f, {0x1}}, 0xfffffd06) r1 = msgget(0x3, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) msgctl$IPC_RMID(r1, 0x0) 2018/05/21 17:46:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, 0x0, 0x0, 0x0, 0x4, 0x56b8}}, &(0x7f0000000a40)=0xb0) connect$inet(r0, &(0x7f00000000c0)={0x2}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000), 0x2212) 2018/05/21 17:46:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, 0x0, 0x0, 0x0, 0x4, 0x56b8}}, &(0x7f0000000a40)=0xb0) connect$inet(r0, &(0x7f00000000c0)={0x2}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000), 0x2212) 2018/05/21 17:46:32 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x80002, 0x0) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000000100)=""/82, &(0x7f0000000000)=0x52) 2018/05/21 17:46:32 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000001200)=""/145, &(0x7f0000000100)=0x91) 2018/05/21 17:46:32 executing program 6: r0 = socket(0x11, 0x803, 0x300) syz_emit_ethernet(0x11, &(0x7f0000001180)={@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@llc={0x4, {@llc={0x0, 0x0, "a2"}}}}}, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000100)="c626262c8523bf012cf66f") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x10, 0x4) recvmmsg(r0, &(0x7f0000002e00)=[{{&(0x7f0000002b80)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, 0x80, &(0x7f0000002d00), 0x0, &(0x7f0000002d40)=""/164, 0xa4}}], 0x40000000000014d, 0x0, 0x0) 2018/05/21 17:46:32 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000087d000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000002380), 0x0, &(0x7f0000002400)}}, {{&(0x7f0000002600)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80, &(0x7f0000002780), 0x0, &(0x7f00000027c0)}}], 0x2, 0x0) 2018/05/21 17:46:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, 0x0, 0x0, 0x0, 0x4, 0x56b8}}, &(0x7f0000000a40)=0xb0) connect$inet(r0, &(0x7f00000000c0)={0x2}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000), 0x2212) 2018/05/21 17:46:32 executing program 5: r0 = socket(0x18, 0x0, 0x8000000000001) connect(r0, &(0x7f0000000080)=@sco={0x1f, {0x1}}, 0xfffffd06) r1 = msgget(0x3, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) msgctl$IPC_RMID(r1, 0x0) 2018/05/21 17:46:32 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x80002, 0x0) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000000100)=""/82, &(0x7f0000000000)=0x52) 2018/05/21 17:46:32 executing program 6: r0 = socket(0x11, 0x803, 0x300) syz_emit_ethernet(0x11, &(0x7f0000001180)={@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@llc={0x4, {@llc={0x0, 0x0, "a2"}}}}}, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000100)="c626262c8523bf012cf66f") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x10, 0x4) recvmmsg(r0, &(0x7f0000002e00)=[{{&(0x7f0000002b80)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, 0x80, &(0x7f0000002d00), 0x0, &(0x7f0000002d40)=""/164, 0xa4}}], 0x40000000000014d, 0x0, 0x0) 2018/05/21 17:46:32 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x1, 0x0) write$fuse(r0, &(0x7f000000afdf)={0x28, 0x4, 0x0, @fuse_notify_store_out={0x0, 0x0, 0x8}}, 0x28) 2018/05/21 17:46:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, 0x0, 0x0, 0x0, 0x4, 0x56b8}}, &(0x7f0000000a40)=0xb0) connect$inet(r0, &(0x7f00000000c0)={0x2}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000), 0x2212) 2018/05/21 17:46:32 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000001200)=""/145, &(0x7f0000000100)=0x91) 2018/05/21 17:46:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, 0x0, 0x0, 0x0, 0x4, 0x56b8}}, &(0x7f0000000a40)=0xb0) connect$inet(r0, &(0x7f00000000c0)={0x2}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000), 0x2212) 2018/05/21 17:46:32 executing program 5: r0 = socket(0x18, 0x0, 0x8000000000001) connect(r0, &(0x7f0000000080)=@sco={0x1f, {0x1}}, 0xfffffd06) r1 = msgget(0x3, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) msgctl$IPC_RMID(r1, 0x0) 2018/05/21 17:46:32 executing program 6: r0 = socket(0x11, 0x803, 0x300) syz_emit_ethernet(0x11, &(0x7f0000001180)={@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@llc={0x4, {@llc={0x0, 0x0, "a2"}}}}}, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000100)="c626262c8523bf012cf66f") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x10, 0x4) recvmmsg(r0, &(0x7f0000002e00)=[{{&(0x7f0000002b80)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, 0x80, &(0x7f0000002d00), 0x0, &(0x7f0000002d40)=""/164, 0xa4}}], 0x40000000000014d, 0x0, 0x0) 2018/05/21 17:46:32 executing program 2: r0 = socket(0x11, 0x803, 0x300) syz_emit_ethernet(0x11, &(0x7f0000001180)={@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@llc={0x4, {@llc={0x0, 0x0, "a2"}}}}}, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000100)="c626262c8523bf012cf66f") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x10, 0x4) recvmmsg(r0, &(0x7f0000002e00)=[{{&(0x7f0000002b80)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, 0x80, &(0x7f0000002d00), 0x0, &(0x7f0000002d40)=""/164, 0xa4}}], 0x40000000000014d, 0x0, 0x0) 2018/05/21 17:46:32 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000087d000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000002380), 0x0, &(0x7f0000002400)}}, {{&(0x7f0000002600)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80, &(0x7f0000002780), 0x0, &(0x7f00000027c0)}}], 0x2, 0x0) 2018/05/21 17:46:32 executing program 7: r0 = socket(0x18, 0x0, 0x8000000000001) connect(r0, &(0x7f0000000080)=@sco={0x1f, {0x1}}, 0xfffffd06) r1 = msgget(0x3, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) msgctl$IPC_RMID(r1, 0x0) 2018/05/21 17:46:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, 0x0, 0x0, 0x0, 0x4, 0x56b8}}, &(0x7f0000000a40)=0xb0) connect$inet(r0, &(0x7f00000000c0)={0x2}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000), 0x2212) 2018/05/21 17:46:32 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x80002, 0x0) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000000100)=""/82, &(0x7f0000000000)=0x52) 2018/05/21 17:46:32 executing program 7: r0 = socket(0x18, 0x0, 0x8000000000001) connect(r0, &(0x7f0000000080)=@sco={0x1f, {0x1}}, 0xfffffd06) r1 = msgget(0x3, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) msgctl$IPC_RMID(r1, 0x0) 2018/05/21 17:46:32 executing program 0: r0 = socket(0x18, 0x0, 0x8000000000001) connect(r0, &(0x7f0000000080)=@sco={0x1f, {0x1}}, 0xfffffd06) r1 = msgget(0x3, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) msgctl$IPC_RMID(r1, 0x0) 2018/05/21 17:46:32 executing program 2: r0 = socket(0x11, 0x803, 0x300) syz_emit_ethernet(0x11, &(0x7f0000001180)={@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@llc={0x4, {@llc={0x0, 0x0, "a2"}}}}}, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000100)="c626262c8523bf012cf66f") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x10, 0x4) recvmmsg(r0, &(0x7f0000002e00)=[{{&(0x7f0000002b80)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, 0x80, &(0x7f0000002d00), 0x0, &(0x7f0000002d40)=""/164, 0xa4}}], 0x40000000000014d, 0x0, 0x0) 2018/05/21 17:46:32 executing program 6: r0 = socket(0x11, 0x803, 0x300) syz_emit_ethernet(0x11, &(0x7f0000001180)={@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@llc={0x4, {@llc={0x0, 0x0, "a2"}}}}}, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000100)="c626262c8523bf012cf66f") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x10, 0x4) recvmmsg(r0, &(0x7f0000002e00)=[{{&(0x7f0000002b80)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, 0x80, &(0x7f0000002d00), 0x0, &(0x7f0000002d40)=""/164, 0xa4}}], 0x40000000000014d, 0x0, 0x0) 2018/05/21 17:46:32 executing program 1: r0 = socket(0x18, 0x0, 0x8000000000001) connect(r0, &(0x7f0000000080)=@sco={0x1f, {0x1}}, 0xfffffd06) r1 = msgget(0x3, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) msgctl$IPC_RMID(r1, 0x0) 2018/05/21 17:46:32 executing program 5: r0 = socket(0x18, 0x0, 0x8000000000001) connect(r0, &(0x7f0000000080)=@sco={0x1f, {0x1}}, 0xfffffd06) r1 = msgget(0x3, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) msgctl$IPC_RMID(r1, 0x0) 2018/05/21 17:46:32 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000087d000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000002380), 0x0, &(0x7f0000002400)}}, {{&(0x7f0000002600)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80, &(0x7f0000002780), 0x0, &(0x7f00000027c0)}}], 0x2, 0x0) 2018/05/21 17:46:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000087d000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000002380), 0x0, &(0x7f0000002400)}}, {{&(0x7f0000002600)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80, &(0x7f0000002780), 0x0, &(0x7f00000027c0)}}], 0x2, 0x0) 2018/05/21 17:46:32 executing program 0: r0 = socket(0x18, 0x0, 0x8000000000001) connect(r0, &(0x7f0000000080)=@sco={0x1f, {0x1}}, 0xfffffd06) r1 = msgget(0x3, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) msgctl$IPC_RMID(r1, 0x0) 2018/05/21 17:46:32 executing program 7: r0 = socket(0x18, 0x0, 0x8000000000001) connect(r0, &(0x7f0000000080)=@sco={0x1f, {0x1}}, 0xfffffd06) r1 = msgget(0x3, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) msgctl$IPC_RMID(r1, 0x0) 2018/05/21 17:46:32 executing program 2: r0 = socket(0x11, 0x803, 0x300) syz_emit_ethernet(0x11, &(0x7f0000001180)={@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@llc={0x4, {@llc={0x0, 0x0, "a2"}}}}}, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000100)="c626262c8523bf012cf66f") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x10, 0x4) recvmmsg(r0, &(0x7f0000002e00)=[{{&(0x7f0000002b80)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, 0x80, &(0x7f0000002d00), 0x0, &(0x7f0000002d40)=""/164, 0xa4}}], 0x40000000000014d, 0x0, 0x0) 2018/05/21 17:46:32 executing program 1: r0 = socket(0x18, 0x0, 0x8000000000001) connect(r0, &(0x7f0000000080)=@sco={0x1f, {0x1}}, 0xfffffd06) r1 = msgget(0x3, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) msgctl$IPC_RMID(r1, 0x0) 2018/05/21 17:46:32 executing program 6: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000a7dfff)}, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/05/21 17:46:32 executing program 5: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001980)) 2018/05/21 17:46:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000087d000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000002380), 0x0, &(0x7f0000002400)}}, {{&(0x7f0000002600)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80, &(0x7f0000002780), 0x0, &(0x7f00000027c0)}}], 0x2, 0x0) 2018/05/21 17:46:32 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000087d000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000002380), 0x0, &(0x7f0000002400)}}, {{&(0x7f0000002600)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80, &(0x7f0000002780), 0x0, &(0x7f00000027c0)}}], 0x2, 0x0) 2018/05/21 17:46:33 executing program 1: r0 = socket(0x18, 0x0, 0x8000000000001) connect(r0, &(0x7f0000000080)=@sco={0x1f, {0x1}}, 0xfffffd06) r1 = msgget(0x3, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) msgctl$IPC_RMID(r1, 0x0) [ 103.048874] rpcbind: RPC call returned error 22 [ 103.058982] rpcbind: RPC call returned error 22 2018/05/21 17:46:33 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000087d000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000002380), 0x0, &(0x7f0000002400)}}, {{&(0x7f0000002600)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80, &(0x7f0000002780), 0x0, &(0x7f00000027c0)}}], 0x2, 0x0) 2018/05/21 17:46:33 executing program 0: r0 = socket(0x18, 0x0, 0x8000000000001) connect(r0, &(0x7f0000000080)=@sco={0x1f, {0x1}}, 0xfffffd06) r1 = msgget(0x3, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) msgctl$IPC_RMID(r1, 0x0) 2018/05/21 17:46:33 executing program 2: signalfd4(0xffffffffffffff9c, &(0x7f0000000000), 0x8, 0x0) 2018/05/21 17:46:33 executing program 6: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000a7dfff)}, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/05/21 17:46:33 executing program 7: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000a7dfff)}, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/05/21 17:46:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000087d000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000002380), 0x0, &(0x7f0000002400)}}, {{&(0x7f0000002600)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80, &(0x7f0000002780), 0x0, &(0x7f00000027c0)}}], 0x2, 0x0) 2018/05/21 17:46:33 executing program 5: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001980)) 2018/05/21 17:46:33 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001980)) [ 103.221394] rpcbind: RPC call returned error 22 [ 103.232252] rpcbind: RPC call returned error 22 2018/05/21 17:46:33 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001980)) 2018/05/21 17:46:33 executing program 6: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000a7dfff)}, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/05/21 17:46:33 executing program 5: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001980)) 2018/05/21 17:46:33 executing program 2: signalfd4(0xffffffffffffff9c, &(0x7f0000000000), 0x8, 0x0) 2018/05/21 17:46:33 executing program 0: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001980)) 2018/05/21 17:46:33 executing program 7: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000a7dfff)}, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/05/21 17:46:33 executing program 4: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001980)) 2018/05/21 17:46:33 executing program 3: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001980)) 2018/05/21 17:46:33 executing program 2: signalfd4(0xffffffffffffff9c, &(0x7f0000000000), 0x8, 0x0) 2018/05/21 17:46:33 executing program 5: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001980)) [ 103.423243] rpcbind: RPC call returned error 22 [ 103.433571] rpcbind: RPC call returned error 22 2018/05/21 17:46:33 executing program 7: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000a7dfff)}, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/05/21 17:46:33 executing program 4: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001980)) 2018/05/21 17:46:33 executing program 0: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001980)) 2018/05/21 17:46:33 executing program 3: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001980)) 2018/05/21 17:46:33 executing program 6: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000a7dfff)}, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/05/21 17:46:33 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001980)) [ 103.615490] rpcbind: RPC call returned error 22 [ 103.625191] rpcbind: RPC call returned error 22 2018/05/21 17:46:33 executing program 2: signalfd4(0xffffffffffffff9c, &(0x7f0000000000), 0x8, 0x0) 2018/05/21 17:46:33 executing program 5: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001980)) 2018/05/21 17:46:33 executing program 6: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000380)=""/17, 0x11, 0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x100000000000088) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f000073bffc)=0xfffffffffffffffe, 0x4) sendmsg$inet_sctp(r1, &(0x7f0000959fc8)={&(0x7f0000a34000)=@in={0x2, 0x3}, 0x10, &(0x7f0000f71000)=[{&(0x7f0000f6ff9b)='G', 0x1}], 0x1}, 0x0) 2018/05/21 17:46:33 executing program 4: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001980)) 2018/05/21 17:46:33 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x108, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="0401000000c000ddb846", 0xa, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x2000000000e, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/05/21 17:46:33 executing program 3: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001980)) 2018/05/21 17:46:33 executing program 0: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001980)) 2018/05/21 17:46:33 executing program 7: pipe(&(0x7f0000bbc000)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, &(0x7f00000c1000), 0x8) dup2(r1, r0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)='n', 0x1}]) 2018/05/21 17:46:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x98) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000240)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{{@in=@rand_addr=0x1000000, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, {{@in=@multicast2=0xe0000002}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000001000)=""/144, &(0x7f0000001ffc)=0x90) 2018/05/21 17:46:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@empty, r1}, 0x14) 2018/05/21 17:46:33 executing program 5: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001980)) 2018/05/21 17:46:33 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x108, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="0401000000c000ddb846", 0xa, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x2000000000e, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/05/21 17:46:33 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x108, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="0401000000c000ddb846", 0xa, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x2000000000e, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/05/21 17:46:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x98) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000240)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{{@in=@rand_addr=0x1000000, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, {{@in=@multicast2=0xe0000002}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000001000)=""/144, &(0x7f0000001ffc)=0x90) 2018/05/21 17:46:34 executing program 7: pipe(&(0x7f0000bbc000)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, &(0x7f00000c1000), 0x8) dup2(r1, r0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)='n', 0x1}]) 2018/05/21 17:46:34 executing program 0: pipe(&(0x7f0000bbc000)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, &(0x7f00000c1000), 0x8) dup2(r1, r0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)='n', 0x1}]) 2018/05/21 17:46:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@empty, r1}, 0x14) 2018/05/21 17:46:34 executing program 5: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001980)) 2018/05/21 17:46:34 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x108, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="0401000000c000ddb846", 0xa, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x2000000000e, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/05/21 17:46:34 executing program 6: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000380)=""/17, 0x11, 0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x100000000000088) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f000073bffc)=0xfffffffffffffffe, 0x4) sendmsg$inet_sctp(r1, &(0x7f0000959fc8)={&(0x7f0000a34000)=@in={0x2, 0x3}, 0x10, &(0x7f0000f71000)=[{&(0x7f0000f6ff9b)='G', 0x1}], 0x1}, 0x0) 2018/05/21 17:46:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x108, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="0401000000c000ddb846", 0xa, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x2000000000e, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/05/21 17:46:34 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x108, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="0401000000c000ddb846", 0xa, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x2000000000e, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/05/21 17:46:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x108, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="0401000000c000ddb846", 0xa, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x2000000000e, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/05/21 17:46:34 executing program 0: pipe(&(0x7f0000bbc000)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, &(0x7f00000c1000), 0x8) dup2(r1, r0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)='n', 0x1}]) 2018/05/21 17:46:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@empty, r1}, 0x14) 2018/05/21 17:46:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x98) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000240)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{{@in=@rand_addr=0x1000000, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, {{@in=@multicast2=0xe0000002}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000001000)=""/144, &(0x7f0000001ffc)=0x90) 2018/05/21 17:46:34 executing program 7: pipe(&(0x7f0000bbc000)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, &(0x7f00000c1000), 0x8) dup2(r1, r0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)='n', 0x1}]) 2018/05/21 17:46:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x98) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000240)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{{@in=@rand_addr=0x1000000, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, {{@in=@multicast2=0xe0000002}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000001000)=""/144, &(0x7f0000001ffc)=0x90) 2018/05/21 17:46:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x98) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000240)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{{@in=@rand_addr=0x1000000, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, {{@in=@multicast2=0xe0000002}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000001000)=""/144, &(0x7f0000001ffc)=0x90) 2018/05/21 17:46:34 executing program 0: pipe(&(0x7f0000bbc000)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, &(0x7f00000c1000), 0x8) dup2(r1, r0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)='n', 0x1}]) 2018/05/21 17:46:34 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000380)=""/17, 0x11, 0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x100000000000088) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f000073bffc)=0xfffffffffffffffe, 0x4) sendmsg$inet_sctp(r1, &(0x7f0000959fc8)={&(0x7f0000a34000)=@in={0x2, 0x3}, 0x10, &(0x7f0000f71000)=[{&(0x7f0000f6ff9b)='G', 0x1}], 0x1}, 0x0) 2018/05/21 17:46:34 executing program 7: pipe(&(0x7f0000bbc000)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, &(0x7f00000c1000), 0x8) dup2(r1, r0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)='n', 0x1}]) 2018/05/21 17:46:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x98) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000240)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{{@in=@rand_addr=0x1000000, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, {{@in=@multicast2=0xe0000002}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000001000)=""/144, &(0x7f0000001ffc)=0x90) 2018/05/21 17:46:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x98) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000240)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{{@in=@rand_addr=0x1000000, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, {{@in=@multicast2=0xe0000002}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000001000)=""/144, &(0x7f0000001ffc)=0x90) 2018/05/21 17:46:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@empty, r1}, 0x14) 2018/05/21 17:46:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x98) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000240)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{{@in=@rand_addr=0x1000000, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, {{@in=@multicast2=0xe0000002}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000001000)=""/144, &(0x7f0000001ffc)=0x90) 2018/05/21 17:46:35 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000380)=""/17, 0x11, 0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x100000000000088) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f000073bffc)=0xfffffffffffffffe, 0x4) sendmsg$inet_sctp(r1, &(0x7f0000959fc8)={&(0x7f0000a34000)=@in={0x2, 0x3}, 0x10, &(0x7f0000f71000)=[{&(0x7f0000f6ff9b)='G', 0x1}], 0x1}, 0x0) 2018/05/21 17:46:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x98) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000240)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{{@in=@rand_addr=0x1000000, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, {{@in=@multicast2=0xe0000002}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000001000)=""/144, &(0x7f0000001ffc)=0x90) 2018/05/21 17:46:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@empty, r1}, 0x14) 2018/05/21 17:46:35 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@empty, r1}, 0x14) 2018/05/21 17:46:35 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000380)=""/17, 0x11, 0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x100000000000088) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f000073bffc)=0xfffffffffffffffe, 0x4) sendmsg$inet_sctp(r1, &(0x7f0000959fc8)={&(0x7f0000a34000)=@in={0x2, 0x3}, 0x10, &(0x7f0000f71000)=[{&(0x7f0000f6ff9b)='G', 0x1}], 0x1}, 0x0) 2018/05/21 17:46:35 executing program 6: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000380)=""/17, 0x11, 0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x100000000000088) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f000073bffc)=0xfffffffffffffffe, 0x4) sendmsg$inet_sctp(r1, &(0x7f0000959fc8)={&(0x7f0000a34000)=@in={0x2, 0x3}, 0x10, &(0x7f0000f71000)=[{&(0x7f0000f6ff9b)='G', 0x1}], 0x1}, 0x0) 2018/05/21 17:46:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@empty, r1}, 0x14) 2018/05/21 17:46:35 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@empty, r1}, 0x14) 2018/05/21 17:46:35 executing program 5: pipe(&(0x7f0000bbc000)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, &(0x7f00000c1000), 0x8) dup2(r1, r0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)='n', 0x1}]) 2018/05/21 17:46:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x98) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000240)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{{@in=@rand_addr=0x1000000, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, {{@in=@multicast2=0xe0000002}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000001000)=""/144, &(0x7f0000001ffc)=0x90) 2018/05/21 17:46:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="c626262c850000012cf66f") bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0022f8ff030000000000000000000000", 0x10) r2 = accept$alg(r0, 0x0, 0x0) recvfrom(r2, &(0x7f00000000c0)=""/36, 0x22, 0x0, &(0x7f0000000300)=@vsock={0x28, 0x0, 0x0, @host=0x2}, 0x707000) 2018/05/21 17:46:35 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@empty, r1}, 0x14) 2018/05/21 17:46:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@empty, r1}, 0x14) 2018/05/21 17:46:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="c626262c850000012cf66f") bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0022f8ff030000000000000000000000", 0x10) r2 = accept$alg(r0, 0x0, 0x0) recvfrom(r2, &(0x7f00000000c0)=""/36, 0x22, 0x0, &(0x7f0000000300)=@vsock={0x28, 0x0, 0x0, @host=0x2}, 0x707000) 2018/05/21 17:46:35 executing program 5: pipe(&(0x7f0000bbc000)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, &(0x7f00000c1000), 0x8) dup2(r1, r0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)='n', 0x1}]) 2018/05/21 17:46:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/05/21 17:46:36 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000380)=""/17, 0x11, 0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x100000000000088) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f000073bffc)=0xfffffffffffffffe, 0x4) sendmsg$inet_sctp(r1, &(0x7f0000959fc8)={&(0x7f0000a34000)=@in={0x2, 0x3}, 0x10, &(0x7f0000f71000)=[{&(0x7f0000f6ff9b)='G', 0x1}], 0x1}, 0x0) 2018/05/21 17:46:36 executing program 7: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000b80)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000ac0)={0x4, 0x0, [{0x0, 0x12, &(0x7f0000000440)=""/18}, {0x0, 0xfffffffffffffefd, &(0x7f0000000480)=""/119}, {0x0, 0xe0, &(0x7f00000007c0)=""/224}, {0x0, 0xa9, &(0x7f0000000a00)=""/169}]}) 2018/05/21 17:46:36 executing program 5: pipe(&(0x7f0000bbc000)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, &(0x7f00000c1000), 0x8) dup2(r1, r0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)='n', 0x1}]) 2018/05/21 17:46:36 executing program 2: r0 = gettid() exit(0x0) get_robust_list(r0, &(0x7f0000000140)=&(0x7f0000000100)={&(0x7f0000000040)={&(0x7f0000000000)}, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)}}, &(0x7f0000000180)=0x18) 2018/05/21 17:46:37 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000380)=""/17, 0x11, 0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x100000000000088) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f000073bffc)=0xfffffffffffffffe, 0x4) sendmsg$inet_sctp(r1, &(0x7f0000959fc8)={&(0x7f0000a34000)=@in={0x2, 0x3}, 0x10, &(0x7f0000f71000)=[{&(0x7f0000f6ff9b)='G', 0x1}], 0x1}, 0x0) 2018/05/21 17:46:37 executing program 5: syz_emit_ethernet(0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaa29ab0893fde86dd603f3a5400142f00fe8000000000000000000001000000bbff0200000000000000000000000000010000883e5d255911c550301419482d831c2033e611f15b5df1fc1d92d338823954cd91df6fde27e706e90a49d5ab1260d703035780e46cfcbad6ff37b1f186dfc9b211b93c30ace5b6", @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], &(0x7f00000004c0)) 2018/05/21 17:46:37 executing program 7: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000b80)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000ac0)={0x4, 0x0, [{0x0, 0x12, &(0x7f0000000440)=""/18}, {0x0, 0xfffffffffffffefd, &(0x7f0000000480)=""/119}, {0x0, 0xe0, &(0x7f00000007c0)=""/224}, {0x0, 0xa9, &(0x7f0000000a00)=""/169}]}) 2018/05/21 17:46:37 executing program 2: r0 = gettid() exit(0x0) get_robust_list(r0, &(0x7f0000000140)=&(0x7f0000000100)={&(0x7f0000000040)={&(0x7f0000000000)}, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)}}, &(0x7f0000000180)=0x18) 2018/05/21 17:46:37 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000380)=""/17, 0x11, 0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x100000000000088) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f000073bffc)=0xfffffffffffffffe, 0x4) sendmsg$inet_sctp(r1, &(0x7f0000959fc8)={&(0x7f0000a34000)=@in={0x2, 0x3}, 0x10, &(0x7f0000f71000)=[{&(0x7f0000f6ff9b)='G', 0x1}], 0x1}, 0x0) 2018/05/21 17:46:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/05/21 17:46:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="c626262c850000012cf66f") bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0022f8ff030000000000000000000000", 0x10) r2 = accept$alg(r0, 0x0, 0x0) recvfrom(r2, &(0x7f00000000c0)=""/36, 0x22, 0x0, &(0x7f0000000300)=@vsock={0x28, 0x0, 0x0, @host=0x2}, 0x707000) 2018/05/21 17:46:37 executing program 6: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000380)=""/17, 0x11, 0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x100000000000088) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f000073bffc)=0xfffffffffffffffe, 0x4) sendmsg$inet_sctp(r1, &(0x7f0000959fc8)={&(0x7f0000a34000)=@in={0x2, 0x3}, 0x10, &(0x7f0000f71000)=[{&(0x7f0000f6ff9b)='G', 0x1}], 0x1}, 0x0) 2018/05/21 17:46:37 executing program 5: syz_emit_ethernet(0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaa29ab0893fde86dd603f3a5400142f00fe8000000000000000000001000000bbff0200000000000000000000000000010000883e5d255911c550301419482d831c2033e611f15b5df1fc1d92d338823954cd91df6fde27e706e90a49d5ab1260d703035780e46cfcbad6ff37b1f186dfc9b211b93c30ace5b6", @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], &(0x7f00000004c0)) 2018/05/21 17:46:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="c626262c850000012cf66f") bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0022f8ff030000000000000000000000", 0x10) r2 = accept$alg(r0, 0x0, 0x0) recvfrom(r2, &(0x7f00000000c0)=""/36, 0x22, 0x0, &(0x7f0000000300)=@vsock={0x28, 0x0, 0x0, @host=0x2}, 0x707000) 2018/05/21 17:46:37 executing program 7: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000b80)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000ac0)={0x4, 0x0, [{0x0, 0x12, &(0x7f0000000440)=""/18}, {0x0, 0xfffffffffffffefd, &(0x7f0000000480)=""/119}, {0x0, 0xe0, &(0x7f00000007c0)=""/224}, {0x0, 0xa9, &(0x7f0000000a00)=""/169}]}) 2018/05/21 17:46:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/05/21 17:46:37 executing program 5: syz_emit_ethernet(0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaa29ab0893fde86dd603f3a5400142f00fe8000000000000000000001000000bbff0200000000000000000000000000010000883e5d255911c550301419482d831c2033e611f15b5df1fc1d92d338823954cd91df6fde27e706e90a49d5ab1260d703035780e46cfcbad6ff37b1f186dfc9b211b93c30ace5b6", @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], &(0x7f00000004c0)) 2018/05/21 17:46:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f00000001c0)=0x24) 2018/05/21 17:46:37 executing program 7: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000b80)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000ac0)={0x4, 0x0, [{0x0, 0x12, &(0x7f0000000440)=""/18}, {0x0, 0xfffffffffffffefd, &(0x7f0000000480)=""/119}, {0x0, 0xe0, &(0x7f00000007c0)=""/224}, {0x0, 0xa9, &(0x7f0000000a00)=""/169}]}) 2018/05/21 17:46:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/05/21 17:46:38 executing program 2: r0 = gettid() exit(0x0) get_robust_list(r0, &(0x7f0000000140)=&(0x7f0000000100)={&(0x7f0000000040)={&(0x7f0000000000)}, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)}}, &(0x7f0000000180)=0x18) 2018/05/21 17:46:38 executing program 0: r0 = memfd_create(&(0x7f0000003000)='\x00', 0x0) fcntl$dupfd(r0, 0x40c, 0xffffffffffffffff) 2018/05/21 17:46:38 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) read(r0, &(0x7f0000000100)=""/33, 0x18) 2018/05/21 17:46:38 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f00000001c0)=0x24) 2018/05/21 17:46:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f00000001c0)=0x24) 2018/05/21 17:46:38 executing program 1: r0 = socket(0x15, 0x80005, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f00000006c0)="c626262c8523bf012cf66f") getsockopt(r0, 0x200000000114, 0x2718, &(0x7f0000000380)=""/1, &(0x7f00000000c0)=0x1) 2018/05/21 17:46:38 executing program 5: syz_emit_ethernet(0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaa29ab0893fde86dd603f3a5400142f00fe8000000000000000000001000000bbff0200000000000000000000000000010000883e5d255911c550301419482d831c2033e611f15b5df1fc1d92d338823954cd91df6fde27e706e90a49d5ab1260d703035780e46cfcbad6ff37b1f186dfc9b211b93c30ace5b6", @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], &(0x7f00000004c0)) 2018/05/21 17:46:38 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="c626262c8523bf012cf66f") r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'bond0\x00', 'bond_slave_0\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local={0x1, 0x80, 0xc2}, [], @empty, [], 0x108, 0x108, 0x138, [@limit={'limit\x00', 0x20, {{0xfffffffffffffc00, 0x81}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x240) 2018/05/21 17:46:38 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f00000001c0)=0x24) 2018/05/21 17:46:38 executing program 1: r0 = socket(0x15, 0x80005, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f00000006c0)="c626262c8523bf012cf66f") getsockopt(r0, 0x200000000114, 0x2718, &(0x7f0000000380)=""/1, &(0x7f00000000c0)=0x1) 2018/05/21 17:46:38 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) read(r0, &(0x7f0000000100)=""/33, 0x18) 2018/05/21 17:46:38 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") syz_emit_ethernet(0x36, &(0x7f0000000280)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @remote={0xac, 0x14, 0x14, 0xbb}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000100)) 2018/05/21 17:46:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f00000001c0)=0x24) [ 108.548503] ebt_limit: overflow, try lower: 4294966272/129 2018/05/21 17:46:38 executing program 0: r0 = memfd_create(&(0x7f0000003000)='\x00', 0x0) fcntl$dupfd(r0, 0x40c, 0xffffffffffffffff) 2018/05/21 17:46:38 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="c626262c8523bf012cf66f") r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'bond0\x00', 'bond_slave_0\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local={0x1, 0x80, 0xc2}, [], @empty, [], 0x108, 0x108, 0x138, [@limit={'limit\x00', 0x20, {{0xfffffffffffffc00, 0x81}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x240) 2018/05/21 17:46:38 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) read(r0, &(0x7f0000000100)=""/33, 0x18) [ 108.735622] ebt_limit: overflow, try lower: 4294966272/129 2018/05/21 17:46:39 executing program 2: r0 = gettid() exit(0x0) get_robust_list(r0, &(0x7f0000000140)=&(0x7f0000000100)={&(0x7f0000000040)={&(0x7f0000000000)}, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)}}, &(0x7f0000000180)=0x18) 2018/05/21 17:46:39 executing program 1: r0 = socket(0x15, 0x80005, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f00000006c0)="c626262c8523bf012cf66f") getsockopt(r0, 0x200000000114, 0x2718, &(0x7f0000000380)=""/1, &(0x7f00000000c0)=0x1) 2018/05/21 17:46:39 executing program 0: r0 = memfd_create(&(0x7f0000003000)='\x00', 0x0) fcntl$dupfd(r0, 0x40c, 0xffffffffffffffff) 2018/05/21 17:46:39 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f00000001c0)=0x24) 2018/05/21 17:46:39 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") syz_emit_ethernet(0x36, &(0x7f0000000280)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @remote={0xac, 0x14, 0x14, 0xbb}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000100)) 2018/05/21 17:46:39 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="c626262c8523bf012cf66f") r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'bond0\x00', 'bond_slave_0\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local={0x1, 0x80, 0xc2}, [], @empty, [], 0x108, 0x108, 0x138, [@limit={'limit\x00', 0x20, {{0xfffffffffffffc00, 0x81}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x240) 2018/05/21 17:46:39 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) read(r0, &(0x7f0000000100)=""/33, 0x18) 2018/05/21 17:46:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f00000001c0)=0x24) 2018/05/21 17:46:39 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") syz_emit_ethernet(0x36, &(0x7f0000000280)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @remote={0xac, 0x14, 0x14, 0xbb}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000100)) [ 109.479875] ebt_limit: overflow, try lower: 4294966272/129 2018/05/21 17:46:39 executing program 1: r0 = socket(0x15, 0x80005, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f00000006c0)="c626262c8523bf012cf66f") getsockopt(r0, 0x200000000114, 0x2718, &(0x7f0000000380)=""/1, &(0x7f00000000c0)=0x1) 2018/05/21 17:46:40 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$alg(r2, &(0x7f0000002740)={0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000001640)="d73903", 0x3}, {&(0x7f0000002680)="6dd6f8bbf873b08f2e1856b3fc065af5394873cc324b3631ff309438b2bc6735a83302391c59e7ae300645ad9a7986a50ed7503fa15e7b9adad13ff712", 0x3d}], 0x2}, 0x0) 2018/05/21 17:46:40 executing program 6: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) 2018/05/21 17:46:40 executing program 0: r0 = memfd_create(&(0x7f0000003000)='\x00', 0x0) fcntl$dupfd(r0, 0x40c, 0xffffffffffffffff) 2018/05/21 17:46:40 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="c626262c8523bf012cf66f") r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'bond0\x00', 'bond_slave_0\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local={0x1, 0x80, 0xc2}, [], @empty, [], 0x108, 0x108, 0x138, [@limit={'limit\x00', 0x20, {{0xfffffffffffffc00, 0x81}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x240) 2018/05/21 17:46:40 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") syz_emit_ethernet(0x36, &(0x7f0000000280)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @remote={0xac, 0x14, 0x14, 0xbb}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000100)) 2018/05/21 17:46:40 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000002040)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002000)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000001280)=@listen={0x7, 0x8, 0xfa00, {r1, 0x7fffffff}}, 0x10) 2018/05/21 17:46:40 executing program 4: io_setup(0x10001, &(0x7f00000003c0)) 2018/05/21 17:46:40 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x2, 0x9, 0xfffffff7ffffffff}, 0x14}, 0x1}, 0x0) [ 110.465389] ebt_limit: overflow, try lower: 4294966272/129 2018/05/21 17:46:40 executing program 4: io_setup(0x10001, &(0x7f00000003c0)) 2018/05/21 17:46:40 executing program 5: setrlimit(0x0, &(0x7f0000000000)) setrlimit(0x0, &(0x7f00000dbff0)={0x0, 0x80000004}) 2018/05/21 17:46:40 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x2, 0x9, 0xfffffff7ffffffff}, 0x14}, 0x1}, 0x0) 2018/05/21 17:46:40 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x5) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 2018/05/21 17:46:40 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$alg(r2, &(0x7f0000002740)={0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000001640)="d73903", 0x3}, {&(0x7f0000002680)="6dd6f8bbf873b08f2e1856b3fc065af5394873cc324b3631ff309438b2bc6735a83302391c59e7ae300645ad9a7986a50ed7503fa15e7b9adad13ff712", 0x3d}], 0x2}, 0x0) 2018/05/21 17:46:40 executing program 6: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) 2018/05/21 17:46:40 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000002040)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002000)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000001280)=@listen={0x7, 0x8, 0xfa00, {r1, 0x7fffffff}}, 0x10) 2018/05/21 17:46:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000200)=0xffffffff, 0x4) 2018/05/21 17:46:40 executing program 6: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) 2018/05/21 17:46:40 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000002040)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002000)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000001280)=@listen={0x7, 0x8, 0xfa00, {r1, 0x7fffffff}}, 0x10) 2018/05/21 17:46:40 executing program 4: io_setup(0x10001, &(0x7f00000003c0)) 2018/05/21 17:46:40 executing program 5: setrlimit(0x0, &(0x7f0000000000)) setrlimit(0x0, &(0x7f00000dbff0)={0x0, 0x80000004}) 2018/05/21 17:46:40 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x2, 0x9, 0xfffffff7ffffffff}, 0x14}, 0x1}, 0x0) 2018/05/21 17:46:40 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$alg(r2, &(0x7f0000002740)={0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000001640)="d73903", 0x3}, {&(0x7f0000002680)="6dd6f8bbf873b08f2e1856b3fc065af5394873cc324b3631ff309438b2bc6735a83302391c59e7ae300645ad9a7986a50ed7503fa15e7b9adad13ff712", 0x3d}], 0x2}, 0x0) 2018/05/21 17:46:40 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x5) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 2018/05/21 17:46:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000200)=0xffffffff, 0x4) 2018/05/21 17:46:40 executing program 6: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) 2018/05/21 17:46:40 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000002040)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002000)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000001280)=@listen={0x7, 0x8, 0xfa00, {r1, 0x7fffffff}}, 0x10) 2018/05/21 17:46:40 executing program 5: setrlimit(0x0, &(0x7f0000000000)) setrlimit(0x0, &(0x7f00000dbff0)={0x0, 0x80000004}) 2018/05/21 17:46:40 executing program 4: io_setup(0x10001, &(0x7f00000003c0)) 2018/05/21 17:46:40 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$alg(r2, &(0x7f0000002740)={0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000001640)="d73903", 0x3}, {&(0x7f0000002680)="6dd6f8bbf873b08f2e1856b3fc065af5394873cc324b3631ff309438b2bc6735a83302391c59e7ae300645ad9a7986a50ed7503fa15e7b9adad13ff712", 0x3d}], 0x2}, 0x0) 2018/05/21 17:46:40 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x5) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 2018/05/21 17:46:40 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x5) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 2018/05/21 17:46:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000200)=0xffffffff, 0x4) 2018/05/21 17:46:40 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x2, 0x9, 0xfffffff7ffffffff}, 0x14}, 0x1}, 0x0) 2018/05/21 17:46:40 executing program 5: setrlimit(0x0, &(0x7f0000000000)) setrlimit(0x0, &(0x7f00000dbff0)={0x0, 0x80000004}) 2018/05/21 17:46:40 executing program 2: setrlimit(0x0, &(0x7f0000000000)) setrlimit(0x0, &(0x7f00000dbff0)={0x0, 0x80000004}) 2018/05/21 17:46:40 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a}, &(0x7f0000000280)='vboxnet0posix_acl_access@GPLvboxnet0-\x00', 0xfffffffffffffffc) 2018/05/21 17:46:40 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x0) 2018/05/21 17:46:41 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 2018/05/21 17:46:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000200)=0xffffffff, 0x4) 2018/05/21 17:46:41 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a}, &(0x7f0000000280)='vboxnet0posix_acl_access@GPLvboxnet0-\x00', 0xfffffffffffffffc) 2018/05/21 17:46:41 executing program 2: setrlimit(0x0, &(0x7f0000000000)) setrlimit(0x0, &(0x7f00000dbff0)={0x0, 0x80000004}) 2018/05/21 17:46:41 executing program 1: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000000c0)='./control\x00', 0x62) open(&(0x7f0000000000)='./control\x00', 0x0, 0x0) dup2(r0, r1) 2018/05/21 17:46:41 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x5) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 2018/05/21 17:46:41 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x5) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 2018/05/21 17:46:41 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x0) 2018/05/21 17:46:41 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 2018/05/21 17:46:41 executing program 1: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000000c0)='./control\x00', 0x62) open(&(0x7f0000000000)='./control\x00', 0x0, 0x0) dup2(r0, r1) 2018/05/21 17:46:41 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a}, &(0x7f0000000280)='vboxnet0posix_acl_access@GPLvboxnet0-\x00', 0xfffffffffffffffc) 2018/05/21 17:46:41 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x5) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 2018/05/21 17:46:41 executing program 2: setrlimit(0x0, &(0x7f0000000000)) setrlimit(0x0, &(0x7f00000dbff0)={0x0, 0x80000004}) 2018/05/21 17:46:41 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 2018/05/21 17:46:41 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x0) 2018/05/21 17:46:41 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 2018/05/21 17:46:41 executing program 3: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000000c0)='./control\x00', 0x62) open(&(0x7f0000000000)='./control\x00', 0x0, 0x0) dup2(r0, r1) 2018/05/21 17:46:41 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x0) 2018/05/21 17:46:41 executing program 4: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000000c0)='./control\x00', 0x62) open(&(0x7f0000000000)='./control\x00', 0x0, 0x0) dup2(r0, r1) 2018/05/21 17:46:41 executing program 3: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000000c0)='./control\x00', 0x62) open(&(0x7f0000000000)='./control\x00', 0x0, 0x0) dup2(r0, r1) 2018/05/21 17:46:41 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 2018/05/21 17:46:41 executing program 2: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000000c0)='./control\x00', 0x62) open(&(0x7f0000000000)='./control\x00', 0x0, 0x0) dup2(r0, r1) 2018/05/21 17:46:41 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 2018/05/21 17:46:41 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a}, &(0x7f0000000280)='vboxnet0posix_acl_access@GPLvboxnet0-\x00', 0xfffffffffffffffc) 2018/05/21 17:46:41 executing program 1: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000000c0)='./control\x00', 0x62) open(&(0x7f0000000000)='./control\x00', 0x0, 0x0) dup2(r0, r1) 2018/05/21 17:46:41 executing program 2: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000000c0)='./control\x00', 0x62) open(&(0x7f0000000000)='./control\x00', 0x0, 0x0) dup2(r0, r1) 2018/05/21 17:46:41 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000140)=""/8, &(0x7f0000000180)=0x8) 2018/05/21 17:46:41 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 2018/05/21 17:46:41 executing program 4: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000000c0)='./control\x00', 0x62) open(&(0x7f0000000000)='./control\x00', 0x0, 0x0) dup2(r0, r1) 2018/05/21 17:46:41 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={"62726964676530000000008000", &(0x7f0000000000)=@ethtool_cmd={0xd, 0x0, 0x707000, 0x0, 0x0, 0x0, 0x2}}) 2018/05/21 17:46:41 executing program 1: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000000c0)='./control\x00', 0x62) open(&(0x7f0000000000)='./control\x00', 0x0, 0x0) dup2(r0, r1) 2018/05/21 17:46:41 executing program 3: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000000c0)='./control\x00', 0x62) open(&(0x7f0000000000)='./control\x00', 0x0, 0x0) dup2(r0, r1) 2018/05/21 17:46:41 executing program 7: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0xfffffffffefffffe, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="c9b6adf3fe7b", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac14140b, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/05/21 17:46:41 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000140)=""/8, &(0x7f0000000180)=0x8) 2018/05/21 17:46:41 executing program 7: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0xfffffffffefffffe, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="c9b6adf3fe7b", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac14140b, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/05/21 17:46:41 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0xfffffffffefffffe, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="c9b6adf3fe7b", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac14140b, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/05/21 17:46:41 executing program 4: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000000c0)='./control\x00', 0x62) open(&(0x7f0000000000)='./control\x00', 0x0, 0x0) dup2(r0, r1) 2018/05/21 17:46:41 executing program 2: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000000c0)='./control\x00', 0x62) open(&(0x7f0000000000)='./control\x00', 0x0, 0x0) dup2(r0, r1) 2018/05/21 17:46:41 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={"62726964676530000000008000", &(0x7f0000000000)=@ethtool_cmd={0xd, 0x0, 0x707000, 0x0, 0x0, 0x0, 0x2}}) 2018/05/21 17:46:41 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0x80044dff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xc7, &(0x7f0000000040)=""/199, 0x88, &(0x7f0000000200)=""/136, 0xc8, &(0x7f00000003c0)=""/200}) 2018/05/21 17:46:41 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0xa000) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r2, r1) 2018/05/21 17:46:42 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000140)=""/8, &(0x7f0000000180)=0x8) 2018/05/21 17:46:42 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0xfffffffffefffffe, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="c9b6adf3fe7b", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac14140b, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/05/21 17:46:42 executing program 7: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0xfffffffffefffffe, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="c9b6adf3fe7b", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac14140b, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/05/21 17:46:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080)=0x7, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000000c0)=""/177, &(0x7f0000000180)=0x19f) 2018/05/21 17:46:42 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0x80044dff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xc7, &(0x7f0000000040)=""/199, 0x88, &(0x7f0000000200)=""/136, 0xc8, &(0x7f00000003c0)=""/200}) 2018/05/21 17:46:42 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={"62726964676530000000008000", &(0x7f0000000000)=@ethtool_cmd={0xd, 0x0, 0x707000, 0x0, 0x0, 0x0, 0x2}}) 2018/05/21 17:46:42 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0xa000) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r2, r1) 2018/05/21 17:46:42 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0x80044dff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xc7, &(0x7f0000000040)=""/199, 0x88, &(0x7f0000000200)=""/136, 0xc8, &(0x7f00000003c0)=""/200}) 2018/05/21 17:46:42 executing program 7: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0xfffffffffefffffe, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="c9b6adf3fe7b", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac14140b, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/05/21 17:46:42 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000140)=""/8, &(0x7f0000000180)=0x8) 2018/05/21 17:46:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080)=0x7, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000000c0)=""/177, &(0x7f0000000180)=0x19f) 2018/05/21 17:46:42 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0x80044dff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xc7, &(0x7f0000000040)=""/199, 0x88, &(0x7f0000000200)=""/136, 0xc8, &(0x7f00000003c0)=""/200}) 2018/05/21 17:46:42 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0x80044dff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xc7, &(0x7f0000000040)=""/199, 0x88, &(0x7f0000000200)=""/136, 0xc8, &(0x7f00000003c0)=""/200}) 2018/05/21 17:46:42 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={"62726964676530000000008000", &(0x7f0000000000)=@ethtool_cmd={0xd, 0x0, 0x707000, 0x0, 0x0, 0x0, 0x2}}) 2018/05/21 17:46:42 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0xfffffffffefffffe, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="c9b6adf3fe7b", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac14140b, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/05/21 17:46:42 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0x80044dff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xc7, &(0x7f0000000040)=""/199, 0x88, &(0x7f0000000200)=""/136, 0xc8, &(0x7f00000003c0)=""/200}) 2018/05/21 17:46:42 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0xa000) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r2, r1) 2018/05/21 17:46:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080)=0x7, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000000c0)=""/177, &(0x7f0000000180)=0x19f) 2018/05/21 17:46:42 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080)=0x7, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000000c0)=""/177, &(0x7f0000000180)=0x19f) 2018/05/21 17:46:42 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0xa000) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r2, r1) 2018/05/21 17:46:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00009f3fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="b2badd9c98fd696a4af24c1fbb4092f847d3493bdefa4c2e1afb4e1ffc2f17d04c1617fbeadd401e63520770c791bb2dd589f57c5fa8e39cd8bfe476949197ede7ba86a5d5d5c1f7005f050000b90d0f63", 0x51}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000a80)={&(0x7f0000000480)=@pppol2tpin6, 0x80, &(0x7f0000000080)=[{&(0x7f0000000280)=""/92, 0x5c}], 0x1, &(0x7f0000000a00)=""/111, 0x6f}, 0x0) 2018/05/21 17:46:42 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0x80044dff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xc7, &(0x7f0000000040)=""/199, 0x88, &(0x7f0000000200)=""/136, 0xc8, &(0x7f00000003c0)=""/200}) 2018/05/21 17:46:42 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendto(r0, &(0x7f00000000c0), 0x0, 0x1, 0x0, 0x0) 2018/05/21 17:46:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae8a, &(0x7f0000000140)) 2018/05/21 17:46:42 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0xa000) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r2, r1) 2018/05/21 17:46:42 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0xa000) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r2, r1) 2018/05/21 17:46:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080)=0x7, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000000c0)=""/177, &(0x7f0000000180)=0x19f) 2018/05/21 17:46:42 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080)=0x7, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000000c0)=""/177, &(0x7f0000000180)=0x19f) 2018/05/21 17:46:42 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendto(r0, &(0x7f00000000c0), 0x0, 0x1, 0x0, 0x0) 2018/05/21 17:46:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x2000000011, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") clone(0x0, &(0x7f00000002c0), &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000000200)) ioctl$KVM_GET_EMULATED_CPUID(r0, 0x8008ae9d, &(0x7f0000000040)) 2018/05/21 17:46:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae8a, &(0x7f0000000140)) 2018/05/21 17:46:42 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080)=0x7, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000000c0)=""/177, &(0x7f0000000180)=0x19f) 2018/05/21 17:46:42 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0xa000) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r2, r1) 2018/05/21 17:46:42 executing program 4: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) mprotect(&(0x7f0000a91000/0x400000)=nil, 0x400000, 0x0) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) 2018/05/21 17:46:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00009f3fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="b2badd9c98fd696a4af24c1fbb4092f847d3493bdefa4c2e1afb4e1ffc2f17d04c1617fbeadd401e63520770c791bb2dd589f57c5fa8e39cd8bfe476949197ede7ba86a5d5d5c1f7005f050000b90d0f63", 0x51}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000a80)={&(0x7f0000000480)=@pppol2tpin6, 0x80, &(0x7f0000000080)=[{&(0x7f0000000280)=""/92, 0x5c}], 0x1, &(0x7f0000000a00)=""/111, 0x6f}, 0x0) 2018/05/21 17:46:42 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendto(r0, &(0x7f00000000c0), 0x0, 0x1, 0x0, 0x0) 2018/05/21 17:46:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x2000000011, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") clone(0x0, &(0x7f00000002c0), &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000000200)) ioctl$KVM_GET_EMULATED_CPUID(r0, 0x8008ae9d, &(0x7f0000000040)) 2018/05/21 17:46:42 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r1, &(0x7f0000f4af9d)="6a3db85e1e8d000000000009003e15d61dcc43b6ed5ed2bc7018cebc9b97ae21b14d872c5a8ce22cad160096aa1f", 0x2e) 2018/05/21 17:46:42 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendto(r0, &(0x7f00000000c0), 0x0, 0x1, 0x0, 0x0) 2018/05/21 17:46:42 executing program 4: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) mprotect(&(0x7f0000a91000/0x400000)=nil, 0x400000, 0x0) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) 2018/05/21 17:46:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00009f3fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="b2badd9c98fd696a4af24c1fbb4092f847d3493bdefa4c2e1afb4e1ffc2f17d04c1617fbeadd401e63520770c791bb2dd589f57c5fa8e39cd8bfe476949197ede7ba86a5d5d5c1f7005f050000b90d0f63", 0x51}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000a80)={&(0x7f0000000480)=@pppol2tpin6, 0x80, &(0x7f0000000080)=[{&(0x7f0000000280)=""/92, 0x5c}], 0x1, &(0x7f0000000a00)=""/111, 0x6f}, 0x0) 2018/05/21 17:46:42 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r1, &(0x7f0000f4af9d)="6a3db85e1e8d000000000009003e15d61dcc43b6ed5ed2bc7018cebc9b97ae21b14d872c5a8ce22cad160096aa1f", 0x2e) 2018/05/21 17:46:42 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) signalfd4(0xffffffffffffffff, &(0x7f0000000ff8), 0x8, 0x0) rt_tgsigqueueinfo(r0, r1, 0x1f, &(0x7f0000000100)) 2018/05/21 17:46:42 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000073ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000fc4000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sendmsg$alg(r0, &(0x7f0000fc5fc8)={0x0, 0x0, &(0x7f0000fc5441), 0x0, &(0x7f0000000fe7)=[@assoc={0x20000fff, 0x117, 0x4}], 0x18}, 0x0) 2018/05/21 17:46:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fda000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c46379615dd5900f1b2e0f0766b839008ed80f2286c401bdf84618c744240080000000c7442402d7000000ff1c24c401fb2c04c6c4c149e4ea420f015f01", 0x3e}], 0xaaaab51, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:46:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae8a, &(0x7f0000000140)) 2018/05/21 17:46:42 executing program 4: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) mprotect(&(0x7f0000a91000/0x400000)=nil, 0x400000, 0x0) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) 2018/05/21 17:46:42 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r1, &(0x7f0000f4af9d)="6a3db85e1e8d000000000009003e15d61dcc43b6ed5ed2bc7018cebc9b97ae21b14d872c5a8ce22cad160096aa1f", 0x2e) 2018/05/21 17:46:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x2000000011, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") clone(0x0, &(0x7f00000002c0), &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000000200)) ioctl$KVM_GET_EMULATED_CPUID(r0, 0x8008ae9d, &(0x7f0000000040)) 2018/05/21 17:46:43 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) signalfd4(0xffffffffffffffff, &(0x7f0000000ff8), 0x8, 0x0) rt_tgsigqueueinfo(r0, r1, 0x1f, &(0x7f0000000100)) 2018/05/21 17:46:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00009f3fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="b2badd9c98fd696a4af24c1fbb4092f847d3493bdefa4c2e1afb4e1ffc2f17d04c1617fbeadd401e63520770c791bb2dd589f57c5fa8e39cd8bfe476949197ede7ba86a5d5d5c1f7005f050000b90d0f63", 0x51}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000a80)={&(0x7f0000000480)=@pppol2tpin6, 0x80, &(0x7f0000000080)=[{&(0x7f0000000280)=""/92, 0x5c}], 0x1, &(0x7f0000000a00)=""/111, 0x6f}, 0x0) 2018/05/21 17:46:43 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000073ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000fc4000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sendmsg$alg(r0, &(0x7f0000fc5fc8)={0x0, 0x0, &(0x7f0000fc5441), 0x0, &(0x7f0000000fe7)=[@assoc={0x20000fff, 0x117, 0x4}], 0x18}, 0x0) 2018/05/21 17:46:43 executing program 4: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) mprotect(&(0x7f0000a91000/0x400000)=nil, 0x400000, 0x0) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) 2018/05/21 17:46:43 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r1, &(0x7f0000f4af9d)="6a3db85e1e8d000000000009003e15d61dcc43b6ed5ed2bc7018cebc9b97ae21b14d872c5a8ce22cad160096aa1f", 0x2e) 2018/05/21 17:46:43 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) signalfd4(0xffffffffffffffff, &(0x7f0000000ff8), 0x8, 0x0) rt_tgsigqueueinfo(r0, r1, 0x1f, &(0x7f0000000100)) 2018/05/21 17:46:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae8a, &(0x7f0000000140)) 2018/05/21 17:46:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x2000000011, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") clone(0x0, &(0x7f00000002c0), &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000000200)) ioctl$KVM_GET_EMULATED_CPUID(r0, 0x8008ae9d, &(0x7f0000000040)) 2018/05/21 17:46:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fda000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c46379615dd5900f1b2e0f0766b839008ed80f2286c401bdf84618c744240080000000c7442402d7000000ff1c24c401fb2c04c6c4c149e4ea420f015f01", 0x3e}], 0xaaaab51, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:46:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fda000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c46379615dd5900f1b2e0f0766b839008ed80f2286c401bdf84618c744240080000000c7442402d7000000ff1c24c401fb2c04c6c4c149e4ea420f015f01", 0x3e}], 0xaaaab51, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:46:43 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) signalfd4(0xffffffffffffffff, &(0x7f0000000ff8), 0x8, 0x0) rt_tgsigqueueinfo(r0, r1, 0x1f, &(0x7f0000000100)) 2018/05/21 17:46:43 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000073ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000fc4000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sendmsg$alg(r0, &(0x7f0000fc5fc8)={0x0, 0x0, &(0x7f0000fc5441), 0x0, &(0x7f0000000fe7)=[@assoc={0x20000fff, 0x117, 0x4}], 0x18}, 0x0) 2018/05/21 17:46:43 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000073ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000fc4000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sendmsg$alg(r0, &(0x7f0000fc5fc8)={0x0, 0x0, &(0x7f0000fc5441), 0x0, &(0x7f0000000fe7)=[@assoc={0x20000fff, 0x117, 0x4}], 0x18}, 0x0) 2018/05/21 17:46:43 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000073ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000fc4000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sendmsg$alg(r0, &(0x7f0000fc5fc8)={0x0, 0x0, &(0x7f0000fc5441), 0x0, &(0x7f0000000fe7)=[@assoc={0x20000fff, 0x117, 0x4}], 0x18}, 0x0) 2018/05/21 17:46:43 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) signalfd4(0xffffffffffffffff, &(0x7f0000000ff8), 0x8, 0x0) rt_tgsigqueueinfo(r0, r1, 0x1f, &(0x7f0000000100)) 2018/05/21 17:46:43 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000073ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000fc4000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sendmsg$alg(r0, &(0x7f0000fc5fc8)={0x0, 0x0, &(0x7f0000fc5441), 0x0, &(0x7f0000000fe7)=[@assoc={0x20000fff, 0x117, 0x4}], 0x18}, 0x0) 2018/05/21 17:46:43 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000073ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000fc4000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sendmsg$alg(r0, &(0x7f0000fc5fc8)={0x0, 0x0, &(0x7f0000fc5441), 0x0, &(0x7f0000000fe7)=[@assoc={0x20000fff, 0x117, 0x4}], 0x18}, 0x0) 2018/05/21 17:46:43 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000073ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000fc4000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sendmsg$alg(r0, &(0x7f0000fc5fc8)={0x0, 0x0, &(0x7f0000fc5441), 0x0, &(0x7f0000000fe7)=[@assoc={0x20000fff, 0x117, 0x4}], 0x18}, 0x0) 2018/05/21 17:46:43 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) signalfd4(0xffffffffffffffff, &(0x7f0000000ff8), 0x8, 0x0) rt_tgsigqueueinfo(r0, r1, 0x1f, &(0x7f0000000100)) 2018/05/21 17:46:43 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000073ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000fc4000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sendmsg$alg(r0, &(0x7f0000fc5fc8)={0x0, 0x0, &(0x7f0000fc5441), 0x0, &(0x7f0000000fe7)=[@assoc={0x20000fff, 0x117, 0x4}], 0x18}, 0x0) 2018/05/21 17:46:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fda000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c46379615dd5900f1b2e0f0766b839008ed80f2286c401bdf84618c744240080000000c7442402d7000000ff1c24c401fb2c04c6c4c149e4ea420f015f01", 0x3e}], 0xaaaab51, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:46:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fda000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c46379615dd5900f1b2e0f0766b839008ed80f2286c401bdf84618c744240080000000c7442402d7000000ff1c24c401fb2c04c6c4c149e4ea420f015f01", 0x3e}], 0xaaaab51, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:46:43 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) signalfd4(0xffffffffffffffff, &(0x7f0000000ff8), 0x8, 0x0) rt_tgsigqueueinfo(r0, r1, 0x1f, &(0x7f0000000100)) 2018/05/21 17:46:43 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d03]}) 2018/05/21 17:46:43 executing program 2: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) timerfd_settime(r1, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x989680}}, &(0x7f0000037000)) epoll_wait(r0, &(0x7f0000000280)=[{}], 0x1, 0x80000001) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x9ce, &(0x7f00000000c0), 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f000003cff4)={0x7}) 2018/05/21 17:46:43 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000073ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000fc4000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sendmsg$alg(r0, &(0x7f0000fc5fc8)={0x0, 0x0, &(0x7f0000fc5441), 0x0, &(0x7f0000000fe7)=[@assoc={0x20000fff, 0x117, 0x4}], 0x18}, 0x0) 2018/05/21 17:46:43 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) signalfd4(0xffffffffffffffff, &(0x7f0000000ff8), 0x8, 0x0) rt_tgsigqueueinfo(r0, r1, 0x1f, &(0x7f0000000100)) 2018/05/21 17:46:43 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) signalfd4(0xffffffffffffffff, &(0x7f0000000ff8), 0x8, 0x0) rt_tgsigqueueinfo(r0, r1, 0x1f, &(0x7f0000000100)) 2018/05/21 17:46:43 executing program 5: munmap(&(0x7f0000000000/0x600000)=nil, 0x600000) futex(&(0x7f00000000c0), 0x3, 0x0, &(0x7f0000000100), &(0x7f0000000140), 0x0) 2018/05/21 17:46:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'team_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@ipv4_getnetconf={0x1c, 0x52, 0x15, 0x0, 0x0, {0x2}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}]}, 0x1c}, 0x1}, 0x0) 2018/05/21 17:46:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fda000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c46379615dd5900f1b2e0f0766b839008ed80f2286c401bdf84618c744240080000000c7442402d7000000ff1c24c401fb2c04c6c4c149e4ea420f015f01", 0x3e}], 0xaaaab51, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:46:44 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d03]}) 2018/05/21 17:46:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fda000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c46379615dd5900f1b2e0f0766b839008ed80f2286c401bdf84618c744240080000000c7442402d7000000ff1c24c401fb2c04c6c4c149e4ea420f015f01", 0x3e}], 0xaaaab51, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:46:44 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) signalfd4(0xffffffffffffffff, &(0x7f0000000ff8), 0x8, 0x0) rt_tgsigqueueinfo(r0, r1, 0x1f, &(0x7f0000000100)) 2018/05/21 17:46:44 executing program 5: munmap(&(0x7f0000000000/0x600000)=nil, 0x600000) futex(&(0x7f00000000c0), 0x3, 0x0, &(0x7f0000000100), &(0x7f0000000140), 0x0) 2018/05/21 17:46:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'team_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@ipv4_getnetconf={0x1c, 0x52, 0x15, 0x0, 0x0, {0x2}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}]}, 0x1c}, 0x1}, 0x0) 2018/05/21 17:46:44 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/05/21 17:46:44 executing program 2: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) timerfd_settime(r1, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x989680}}, &(0x7f0000037000)) epoll_wait(r0, &(0x7f0000000280)=[{}], 0x1, 0x80000001) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x9ce, &(0x7f00000000c0), 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f000003cff4)={0x7}) 2018/05/21 17:46:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/stat\x00') fstat(r0, &(0x7f0000002380)) 2018/05/21 17:46:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/stat\x00') fstat(r0, &(0x7f0000002380)) 2018/05/21 17:46:44 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/05/21 17:46:44 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/05/21 17:46:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'team_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@ipv4_getnetconf={0x1c, 0x52, 0x15, 0x0, 0x0, {0x2}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}]}, 0x1c}, 0x1}, 0x0) 2018/05/21 17:46:44 executing program 5: munmap(&(0x7f0000000000/0x600000)=nil, 0x600000) futex(&(0x7f00000000c0), 0x3, 0x0, &(0x7f0000000100), &(0x7f0000000140), 0x0) 2018/05/21 17:46:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/stat\x00') fstat(r0, &(0x7f0000002380)) 2018/05/21 17:46:45 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d03]}) 2018/05/21 17:46:45 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/05/21 17:46:45 executing program 5: munmap(&(0x7f0000000000/0x600000)=nil, 0x600000) futex(&(0x7f00000000c0), 0x3, 0x0, &(0x7f0000000100), &(0x7f0000000140), 0x0) 2018/05/21 17:46:45 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/05/21 17:46:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'team_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@ipv4_getnetconf={0x1c, 0x52, 0x15, 0x0, 0x0, {0x2}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}]}, 0x1c}, 0x1}, 0x0) 2018/05/21 17:46:45 executing program 2: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) timerfd_settime(r1, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x989680}}, &(0x7f0000037000)) epoll_wait(r0, &(0x7f0000000280)=[{}], 0x1, 0x80000001) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x9ce, &(0x7f00000000c0), 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f000003cff4)={0x7}) 2018/05/21 17:46:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/stat\x00') fstat(r0, &(0x7f0000002380)) 2018/05/21 17:46:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/stat\x00') fstat(r0, &(0x7f0000002380)) 2018/05/21 17:46:45 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/05/21 17:46:45 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/05/21 17:46:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d03]}) 2018/05/21 17:46:45 executing program 5: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) timerfd_settime(r1, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x989680}}, &(0x7f0000037000)) epoll_wait(r0, &(0x7f0000000280)=[{}], 0x1, 0x80000001) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x9ce, &(0x7f00000000c0), 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f000003cff4)={0x7}) 2018/05/21 17:46:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/stat\x00') fstat(r0, &(0x7f0000002380)) 2018/05/21 17:46:45 executing program 1: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) timerfd_settime(r1, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x989680}}, &(0x7f0000037000)) epoll_wait(r0, &(0x7f0000000280)=[{}], 0x1, 0x80000001) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x9ce, &(0x7f00000000c0), 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f000003cff4)={0x7}) 2018/05/21 17:46:45 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d03]}) 2018/05/21 17:46:45 executing program 6: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) timerfd_settime(r1, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x989680}}, &(0x7f0000037000)) epoll_wait(r0, &(0x7f0000000280)=[{}], 0x1, 0x80000001) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x9ce, &(0x7f00000000c0), 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f000003cff4)={0x7}) 2018/05/21 17:46:45 executing program 0: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) timerfd_settime(r1, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x989680}}, &(0x7f0000037000)) epoll_wait(r0, &(0x7f0000000280)=[{}], 0x1, 0x80000001) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x9ce, &(0x7f00000000c0), 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f000003cff4)={0x7}) 2018/05/21 17:46:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/stat\x00') fstat(r0, &(0x7f0000002380)) 2018/05/21 17:46:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d03]}) 2018/05/21 17:46:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc={0x27}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000580)="ca85d5398d6ee4ce6735bd8116e239f86252c83d7014561ff7482a9a05c793f3d2b3a20dd863619f51af3f26cb01894554d99fafaa2731dc326e395e0c35480afe8d2339837b12b682f894c007428915968d7a4769c4a82f5fbe1c39b8402db298891db37a269ec0510cc236b6eec4355494fbba92d5b015690a7ea6cdcbd88ad4284da21bbbeb1bdf72391b8ed9b061faca9e155b61f54f22e693885d3d5f86e18728b764769eb9fa92ec3e6f615bcf6aa7db1c31af3f826cb72bf854e990f49f0632dbd362e8e04479e9be4a6ec30ac6eb83de542df2a4c276d10c69ac47042cdf9230da591ad606c07a092c44840bbd6bfa4981b37bfbefbdad60992428067eedd695790c5459bb4708112638755c5205ed82eea92bf779a474f3750620d0e0b7fcd4b8eac62cf380c714783ecac742594e9eb24a57fa5888ccab17a3d35c568a8e5bfdcf0663076f0893c8c0e0fa322b9c65d4f4f8fe1845518e888c21b48aa1c4daf0ef29b329f5c20faca5fd6d707f8f10cef278be40efed08b11df6900d6a468e56ecacc630e96ad0d423c0c5c6f0b5466c2e15c3d54761779c513d3f24838568d874c15526f5e867d121d9ca09db62368db08b421f7a567411bbeb4ecbe335bdfbfd01b2e816335579545fcc06ec114ff7aee2e4445020a4f3c5ff2bb7ae198aad2225fe6b15a435839c07fcdbba95cc60cd3938dff0aac1e27745030ee6d95ee0bf6110f4abe17c3194c61b8f429b668465163c21819cd32ba04d0e845aa6c3f4def560b903e3bd1048fad3a3323fc9ac32b7be1a3790d945934ae82467e42d908020701559ddcad9276275066393a5295eb3f61934b22d6c1f53aa7f07652ad4b9c35f33d6c66770c184830752de35ee470e21fc538fc8d73f99d021128c67742f92c96d7f16b90a3b624b6aac1af1b687c8df346a4877051d2dbe53e92938c17fe597bb690868b92666d3cc9ecbef2c81a32113432fa1a7fed37154268fdc5c2c71dd4ee1b00d63d6f13fe3c79dc893ab126bbc66bc002051de34f4548f2d0be2c9c2577d6baf7ea326faf655c375eba27248e5fe9d0172e322e8830471fa43ff8633cacc2f19223e47afabe9030a0d1f42cec81fa43665c2896522c21e6fc86c455ab50a40e742eeab13fa0839fbf1e683b7d68a0f4d69584d26b235631a22c708be7f9541bd1eca9e07531fb165e00c7c102ec3ba77ef022de163ddf90cb17db86f3e2145d865e17ba6b06d8954d300b03c04a7c93c6e9091653a03269720b57402a1c3680706a206db296fb13eb2cb2aea523a2a2e5dde97b9d5f80817c0bcebd04f3cfd1038e51760eaef4ffe2cba7dfedd0df890f5dbdaf0759179bcdf5634cc16d553db46a46c43f1e3375dcfd5eab2cc3cea612b5966ffaa2956f4b44071435427379124e016a525aa9afb5b20a69e0ab8f40700bbe24a7d7cbe9ceaadf7983ecd656e234bad2bc4e63affabcf42a5ae214141d50e8c1393e1a6fe070fd12ae4fb751e8ac58e8f513412151daa518aaad6af33ac411a62c11492e61d17e5eecd7bbf93e9705428e14802c4e75bffe8ae2a57243463ceacee2c7d9125421c70bb0f40eb0bb51dbc23fe437d71c7bad9f1dbf57179b3f0ff0057317d33c960693fe865da84686434987accd2c9d8748f3a329cad9a518b2b430d9c41bfd33c3f442f040455bf549e1c689d317574b3040401696a2f8b909667501923b7ef1ab1d4a37569527a5fe14353c66803ed773020a59d2a1ae0758d567d4bab8d619f5831e3f5f59c8da5d0acc41b0c7c7d1fa5ad9d9f3dae529f698e4ee25c7a41b862081221ae2e678faee9496cea1d8ece0bdc6d6f0c6df6bd025253c2972b1cac90875e2fa417c74e6fda30a93aaa1a7a8e91a0fc966f69fa83e4e1611df8e66ca80716852dd6d23c10b8858a7d88905fcbec6a7c32760b59d82c534346c36e8fc9b5de447a627c137995f2378bb16810e5906046a6ad951a3f7f416d0ce9b72270e331c2385f24c6ea0839522264b78137f44f35cf32d28f176afb95ef99d296f3257befba773959de4af5737c4e3be36a03fea7f30783a1b77c15744eaf2de3f2264adacf4baa314104f0a4ed24672c1f599edfe3f9e4df99e569ebe71d78f019f388ada4cd21bc9ffc08bbfd76b74bf1925c1252d334467ac9b4dbdcc9674d6ee2abadd723c5b28a59de4c0f16f83f956f01a317890858053f62054b40525be4e02f48b6b1d93aaee589b0916d16cf79cd71c05afd7ec6f89931255d7a1c5dcfb6c8312076860e1f2d7eddbd3e9e847660fc1e86e9b91db98d7622742b80289d9952d99f7e24361dbe6753ee1506133debf61f1988ef8fa65a3cf13f9b8392f4e0057ed16b3c256c7491568ab73a41cc4693656f7a798788ff9a1f703a4aa54eb2b4e21e4087fa71606dbf7c4b99ba451e7c9f241e46e5470bc88699be6bac9f7a43eab3a92440c4b6c092e6156907d4cd1cbc53823baa3299366ed7b684d16c07be78644c5e197814b13cb4bf91072a4b903648f5584cffad98497ad1b3f790219761671227d363e266e551517c6c52704c15dd63b45c1ada730104ff31aa1338e56af691e8ea9b5906ca0838b7827b897e5a62962666912b31343df30c6e005dc3675de8a24e73bcb53da1db99c10b6c5505e07316f09d6e0fda58fef6008d8981ab4cee79670602f9613f02f98b050a085e46963b26887081ff7e0bc2969b9c1b9a37e1d65e6ad704769b5916122395dc9bee3a66bf094dd5af4e7124e349e3ccc03c42b68a3f0d8918a800991592b92fe6582a996027c4a3b483ebda62702462f602a031bf7b3a42533801ce503d00c0e99848c364bf0624cc7c9e37d9ea0690541b774926b36ceb59d38e38bcc6bc3c8dab36db758473a9a1d68756852da63b4bad814e3796f4211598b6b41dfa8ec98b68ebb3df4f7857b5957f356f929d4a1c618895f5600a7e60256b2c5003b118c963da7182cf0444ede88129d075033723288352c56399e72fabf53ffe015c6f163a922f1d1827989206082808a4b71a2d29a526a0497cba1ff1503d8c708e2c993555467ea7690744a1925ddd6c3453be1020d1ea0c1220136c95da3b640d5c7598b5a8cff89bfc62f0b7b7e6c8ebc6fd12744985ec872a93eeedf69a43460253aaf55f6f18b62ffe43292937aee492cf657c61b61f8f1791c989fe174e66437c7ef130d81ab72c81efbb94c330437f9255d46e30d8515daf84b7df04207e6bffce95ffd1264d8b5c931d34866e7a9e5bcd32314cd5f13226ec6f429ba3a9455f69f36796425e7bbad3036353983e797c348d2b7896100b3ecafe860a3cae599d9f9c33c78e97795617aa3d9857c22a7c15c2f3e9978141f9ad7a89531c06397f1980d05172fce362005eeccf2098bed728626692007e0ceae383747a78f1cdf790dd01407abc7dbe1e22fb51c555f9222a1d3fe1d7ad34107d5914d967eb8fb654368763163d465e077904db982774ba5e3b041b8baed99d3d8a79c2521ef1a7702965e7f3fc628392e4ed8324c5f14f41235d667211176f013db52e42b743d966a0a3ea26a08e969c8b2099b469007a5d55509baf1e2ec7db05ceb7580ddf6dcdbb93777eae01ac20a89a29e8ed3ea84185203edfb066345d2d33c73f9e61f7866792581178a5b611c6d2b2bf059f48009bb3e2d185b2b4bca253a053582811c5f8f2eb7ebadd87dc02d87110cd037415e8c3e6337af04ce54f6603549450d5b3f137775d4122178003ffb6f95851e70168b7664693117c18b47ce75ee92426c2dc42b60b58", 0xa81}], 0x1, &(0x7f00000016c0)=ANY=[]}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:46:46 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000400)) 2018/05/21 17:46:46 executing program 2: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) timerfd_settime(r1, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x989680}}, &(0x7f0000037000)) epoll_wait(r0, &(0x7f0000000280)=[{}], 0x1, 0x80000001) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x9ce, &(0x7f00000000c0), 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f000003cff4)={0x7}) 2018/05/21 17:46:46 executing program 5: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) timerfd_settime(r1, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x989680}}, &(0x7f0000037000)) epoll_wait(r0, &(0x7f0000000280)=[{}], 0x1, 0x80000001) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x9ce, &(0x7f00000000c0), 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f000003cff4)={0x7}) 2018/05/21 17:46:46 executing program 6: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) timerfd_settime(r1, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x989680}}, &(0x7f0000037000)) epoll_wait(r0, &(0x7f0000000280)=[{}], 0x1, 0x80000001) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x9ce, &(0x7f00000000c0), 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f000003cff4)={0x7}) 2018/05/21 17:46:46 executing program 0: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) timerfd_settime(r1, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x989680}}, &(0x7f0000037000)) epoll_wait(r0, &(0x7f0000000280)=[{}], 0x1, 0x80000001) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x9ce, &(0x7f00000000c0), 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f000003cff4)={0x7}) 2018/05/21 17:46:46 executing program 1: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) timerfd_settime(r1, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x989680}}, &(0x7f0000037000)) epoll_wait(r0, &(0x7f0000000280)=[{}], 0x1, 0x80000001) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x9ce, &(0x7f00000000c0), 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f000003cff4)={0x7}) 2018/05/21 17:46:46 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000400)) 2018/05/21 17:46:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d03]}) 2018/05/21 17:46:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc={0x27}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000580)="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", 0xa81}], 0x1, &(0x7f00000016c0)=ANY=[]}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:46:47 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000400)) 2018/05/21 17:46:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc={0x27}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000580)="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", 0xa81}], 0x1, &(0x7f00000016c0)=ANY=[]}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:46:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc={0x27}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000580)="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", 0xa81}], 0x1, &(0x7f00000016c0)=ANY=[]}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:46:47 executing program 6: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) timerfd_settime(r1, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x989680}}, &(0x7f0000037000)) epoll_wait(r0, &(0x7f0000000280)=[{}], 0x1, 0x80000001) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x9ce, &(0x7f00000000c0), 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f000003cff4)={0x7}) 2018/05/21 17:46:47 executing program 1: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) timerfd_settime(r1, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x989680}}, &(0x7f0000037000)) epoll_wait(r0, &(0x7f0000000280)=[{}], 0x1, 0x80000001) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x9ce, &(0x7f00000000c0), 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f000003cff4)={0x7}) 2018/05/21 17:46:47 executing program 5: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) timerfd_settime(r1, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x989680}}, &(0x7f0000037000)) epoll_wait(r0, &(0x7f0000000280)=[{}], 0x1, 0x80000001) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x9ce, &(0x7f00000000c0), 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f000003cff4)={0x7}) 2018/05/21 17:46:47 executing program 0: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) timerfd_settime(r1, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x989680}}, &(0x7f0000037000)) epoll_wait(r0, &(0x7f0000000280)=[{}], 0x1, 0x80000001) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x9ce, &(0x7f00000000c0), 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f000003cff4)={0x7}) 2018/05/21 17:46:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc={0x27}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000580)="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", 0xa81}], 0x1, &(0x7f00000016c0)=ANY=[]}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:46:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc={0x27}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000580)="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", 0xa81}], 0x1, &(0x7f00000016c0)=ANY=[]}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:46:47 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000400)) 2018/05/21 17:46:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc={0x27}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000580)="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", 0xa81}], 0x1, &(0x7f00000016c0)=ANY=[]}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:46:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc={0x27}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000580)="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", 0xa81}], 0x1, &(0x7f00000016c0)=ANY=[]}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:46:47 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000400)) 2018/05/21 17:46:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc={0x27}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000580)="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", 0xa81}], 0x1, &(0x7f00000016c0)=ANY=[]}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:46:47 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000400)) 2018/05/21 17:46:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc={0x27}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000580)="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", 0xa81}], 0x1, &(0x7f00000016c0)=ANY=[]}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:46:47 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000400)) 2018/05/21 17:46:47 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000400)) 2018/05/21 17:46:48 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000400)) 2018/05/21 17:46:48 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(rmd320-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="000000000000000000200017d4edb818d1326c3b28ec092dddcabde168e80db8ed46ffff104cab926118c1c34059fb3729c1a8a06b16c7feefa16a309a7e9b82e9aa64571c5c17b9c00eb8ccc15457406cd623e89165e7f5d81ac935c303c6c908b960aac347b9dd47b9ca90a1c323a582ad9a9cc8413301", 0x78) 2018/05/21 17:46:48 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000400)) 2018/05/21 17:46:48 executing program 6: clone(0x0, &(0x7f0000003300), &(0x7f00000022c0), &(0x7f0000004340), &(0x7f0000001200)) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') pread64(r1, &(0x7f0000000040)=""/12, 0xc, 0x1) 2018/05/21 17:46:48 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 2018/05/21 17:46:48 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x54, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f00000000c0)) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)}], 0x1, &(0x7f0000000400)}, 0x0) timer_delete(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080), 0x4) 2018/05/21 17:46:48 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x800000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeff7ffffffffffb, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") dup2(r1, r0) 2018/05/21 17:46:48 executing program 0: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x20, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) r1 = getpgrp(0x0) r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x20, &(0x7f0000000040)) rt_sigtimedwait(&(0x7f00000000c0)={0x80000001}, &(0x7f0000000000), &(0x7f0000000100), 0x8) 2018/05/21 17:46:48 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x88) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000340), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0xfffffffffffffffa}}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000011ff6)=[{&(0x7f0000011ff8), 0xfcfe}], 0x1}, 0x0) 2018/05/21 17:46:48 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x800000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeff7ffffffffffb, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") dup2(r1, r0) 2018/05/21 17:46:48 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 2018/05/21 17:46:48 executing program 0: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x20, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) r1 = getpgrp(0x0) r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x20, &(0x7f0000000040)) rt_sigtimedwait(&(0x7f00000000c0)={0x80000001}, &(0x7f0000000000), &(0x7f0000000100), 0x8) 2018/05/21 17:46:48 executing program 7: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x20, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) r1 = getpgrp(0x0) r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x20, &(0x7f0000000040)) rt_sigtimedwait(&(0x7f00000000c0)={0x80000001}, &(0x7f0000000000), &(0x7f0000000100), 0x8) 2018/05/21 17:46:48 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(rmd320-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="000000000000000000200017d4edb818d1326c3b28ec092dddcabde168e80db8ed46ffff104cab926118c1c34059fb3729c1a8a06b16c7feefa16a309a7e9b82e9aa64571c5c17b9c00eb8ccc15457406cd623e89165e7f5d81ac935c303c6c908b960aac347b9dd47b9ca90a1c323a582ad9a9cc8413301", 0x78) 2018/05/21 17:46:48 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x800000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeff7ffffffffffb, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") dup2(r1, r0) 2018/05/21 17:46:48 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x54, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f00000000c0)) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)}], 0x1, &(0x7f0000000400)}, 0x0) timer_delete(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080), 0x4) 2018/05/21 17:46:48 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 2018/05/21 17:46:48 executing program 7: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x20, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) r1 = getpgrp(0x0) r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x20, &(0x7f0000000040)) rt_sigtimedwait(&(0x7f00000000c0)={0x80000001}, &(0x7f0000000000), &(0x7f0000000100), 0x8) 2018/05/21 17:46:48 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x88) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000340), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0xfffffffffffffffa}}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000011ff6)=[{&(0x7f0000011ff8), 0xfcfe}], 0x1}, 0x0) 2018/05/21 17:46:48 executing program 0: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x20, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) r1 = getpgrp(0x0) r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x20, &(0x7f0000000040)) rt_sigtimedwait(&(0x7f00000000c0)={0x80000001}, &(0x7f0000000000), &(0x7f0000000100), 0x8) 2018/05/21 17:46:48 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x800000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeff7ffffffffffb, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") dup2(r1, r0) 2018/05/21 17:46:48 executing program 7: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x20, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) r1 = getpgrp(0x0) r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x20, &(0x7f0000000040)) rt_sigtimedwait(&(0x7f00000000c0)={0x80000001}, &(0x7f0000000000), &(0x7f0000000100), 0x8) 2018/05/21 17:46:48 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 2018/05/21 17:46:48 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x88) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000340), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0xfffffffffffffffa}}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000011ff6)=[{&(0x7f0000011ff8), 0xfcfe}], 0x1}, 0x0) 2018/05/21 17:46:48 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x54, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f00000000c0)) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)}], 0x1, &(0x7f0000000400)}, 0x0) timer_delete(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080), 0x4) 2018/05/21 17:46:48 executing program 6: clone(0x0, &(0x7f0000003300), &(0x7f00000022c0), &(0x7f0000004340), &(0x7f0000001200)) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') pread64(r1, &(0x7f0000000040)=""/12, 0xc, 0x1) 2018/05/21 17:46:48 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(rmd320-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="000000000000000000200017d4edb818d1326c3b28ec092dddcabde168e80db8ed46ffff104cab926118c1c34059fb3729c1a8a06b16c7feefa16a309a7e9b82e9aa64571c5c17b9c00eb8ccc15457406cd623e89165e7f5d81ac935c303c6c908b960aac347b9dd47b9ca90a1c323a582ad9a9cc8413301", 0x78) 2018/05/21 17:46:49 executing program 0: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x20, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) r1 = getpgrp(0x0) r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x20, &(0x7f0000000040)) rt_sigtimedwait(&(0x7f00000000c0)={0x80000001}, &(0x7f0000000000), &(0x7f0000000100), 0x8) 2018/05/21 17:46:49 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x88) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000340), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0xfffffffffffffffa}}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000011ff6)=[{&(0x7f0000011ff8), 0xfcfe}], 0x1}, 0x0) 2018/05/21 17:46:49 executing program 1: clone(0x0, &(0x7f0000003300), &(0x7f00000022c0), &(0x7f0000004340), &(0x7f0000001200)) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') pread64(r1, &(0x7f0000000040)=""/12, 0xc, 0x1) 2018/05/21 17:46:49 executing program 7: clone(0x0, &(0x7f0000003300), &(0x7f00000022c0), &(0x7f0000004340), &(0x7f0000001200)) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') pread64(r1, &(0x7f0000000040)=""/12, 0xc, 0x1) 2018/05/21 17:46:49 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(rmd320-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="000000000000000000200017d4edb818d1326c3b28ec092dddcabde168e80db8ed46ffff104cab926118c1c34059fb3729c1a8a06b16c7feefa16a309a7e9b82e9aa64571c5c17b9c00eb8ccc15457406cd623e89165e7f5d81ac935c303c6c908b960aac347b9dd47b9ca90a1c323a582ad9a9cc8413301", 0x78) 2018/05/21 17:46:49 executing program 3: clone(0x0, &(0x7f0000003300), &(0x7f00000022c0), &(0x7f0000004340), &(0x7f0000001200)) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') pread64(r1, &(0x7f0000000040)=""/12, 0xc, 0x1) 2018/05/21 17:46:49 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x54, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f00000000c0)) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)}], 0x1, &(0x7f0000000400)}, 0x0) timer_delete(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080), 0x4) 2018/05/21 17:46:49 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x88) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000340), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0xfffffffffffffffa}}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000011ff6)=[{&(0x7f0000011ff8), 0xfcfe}], 0x1}, 0x0) 2018/05/21 17:46:49 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x54, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f00000000c0)) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)}], 0x1, &(0x7f0000000400)}, 0x0) timer_delete(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080), 0x4) 2018/05/21 17:46:49 executing program 3: clone(0x0, &(0x7f0000003300), &(0x7f00000022c0), &(0x7f0000004340), &(0x7f0000001200)) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') pread64(r1, &(0x7f0000000040)=""/12, 0xc, 0x1) 2018/05/21 17:46:49 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x54, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f00000000c0)) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)}], 0x1, &(0x7f0000000400)}, 0x0) timer_delete(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080), 0x4) 2018/05/21 17:46:49 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x88) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000340), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0xfffffffffffffffa}}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000011ff6)=[{&(0x7f0000011ff8), 0xfcfe}], 0x1}, 0x0) 2018/05/21 17:46:49 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x54, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f00000000c0)) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)}], 0x1, &(0x7f0000000400)}, 0x0) timer_delete(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080), 0x4) 2018/05/21 17:46:49 executing program 6: clone(0x0, &(0x7f0000003300), &(0x7f00000022c0), &(0x7f0000004340), &(0x7f0000001200)) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') pread64(r1, &(0x7f0000000040)=""/12, 0xc, 0x1) 2018/05/21 17:46:49 executing program 1: clone(0x0, &(0x7f0000003300), &(0x7f00000022c0), &(0x7f0000004340), &(0x7f0000001200)) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') pread64(r1, &(0x7f0000000040)=""/12, 0xc, 0x1) 2018/05/21 17:46:49 executing program 7: clone(0x0, &(0x7f0000003300), &(0x7f00000022c0), &(0x7f0000004340), &(0x7f0000001200)) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') pread64(r1, &(0x7f0000000040)=""/12, 0xc, 0x1) 2018/05/21 17:46:49 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x54, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f00000000c0)) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)}], 0x1, &(0x7f0000000400)}, 0x0) timer_delete(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080), 0x4) 2018/05/21 17:46:49 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x88) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000340), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0xfffffffffffffffa}}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000011ff6)=[{&(0x7f0000011ff8), 0xfcfe}], 0x1}, 0x0) 2018/05/21 17:46:49 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x54, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f00000000c0)) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)}], 0x1, &(0x7f0000000400)}, 0x0) timer_delete(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080), 0x4) 2018/05/21 17:46:49 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x54, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f00000000c0)) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)}], 0x1, &(0x7f0000000400)}, 0x0) timer_delete(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080), 0x4) 2018/05/21 17:46:49 executing program 4: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x20, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) r1 = getpgrp(0x0) r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x20, &(0x7f0000000040)) rt_sigtimedwait(&(0x7f00000000c0)={0x80000001}, &(0x7f0000000000), &(0x7f0000000100), 0x8) 2018/05/21 17:46:49 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x54, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f00000000c0)) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)}], 0x1, &(0x7f0000000400)}, 0x0) timer_delete(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080), 0x4) 2018/05/21 17:46:49 executing program 1: clone(0x0, &(0x7f0000003300), &(0x7f00000022c0), &(0x7f0000004340), &(0x7f0000001200)) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') pread64(r1, &(0x7f0000000040)=""/12, 0xc, 0x1) 2018/05/21 17:46:49 executing program 3: clone(0x0, &(0x7f0000003300), &(0x7f00000022c0), &(0x7f0000004340), &(0x7f0000001200)) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') pread64(r1, &(0x7f0000000040)=""/12, 0xc, 0x1) 2018/05/21 17:46:49 executing program 7: clone(0x0, &(0x7f0000003300), &(0x7f00000022c0), &(0x7f0000004340), &(0x7f0000001200)) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') pread64(r1, &(0x7f0000000040)=""/12, 0xc, 0x1) 2018/05/21 17:46:49 executing program 6: clone(0x0, &(0x7f0000003300), &(0x7f00000022c0), &(0x7f0000004340), &(0x7f0000001200)) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') pread64(r1, &(0x7f0000000040)=""/12, 0xc, 0x1) 2018/05/21 17:46:49 executing program 4: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x20, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) r1 = getpgrp(0x0) r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x20, &(0x7f0000000040)) rt_sigtimedwait(&(0x7f00000000c0)={0x80000001}, &(0x7f0000000000), &(0x7f0000000100), 0x8) 2018/05/21 17:46:50 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 2018/05/21 17:46:50 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x54, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f00000000c0)) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)}], 0x1, &(0x7f0000000400)}, 0x0) timer_delete(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080), 0x4) 2018/05/21 17:46:50 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x54, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f00000000c0)) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)}], 0x1, &(0x7f0000000400)}, 0x0) timer_delete(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080), 0x4) 2018/05/21 17:46:50 executing program 4: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x20, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) r1 = getpgrp(0x0) r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x20, &(0x7f0000000040)) rt_sigtimedwait(&(0x7f00000000c0)={0x80000001}, &(0x7f0000000000), &(0x7f0000000100), 0x8) [ 120.171382] random: crng init done 2018/05/21 17:46:50 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 2018/05/21 17:46:50 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 2018/05/21 17:46:50 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 2018/05/21 17:46:50 executing program 6: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x800000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeff7ffffffffffb, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") dup2(r1, r0) 2018/05/21 17:46:50 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8205}}, 0x1c}, 0x1}, 0x0) 2018/05/21 17:46:50 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) 2018/05/21 17:46:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x44031, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00001a7000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="66ba430066b8f58f66ef36670f01cf66bad004ecb943030000b8c39bb8b5bac7d975080f300f01df2667660f38819405000f01c90fc79a00500000c4c17917995e0b7c6c0f017ce292", 0x49}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:46:50 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000080)) 2018/05/21 17:46:50 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 2018/05/21 17:46:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x44031, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00001a7000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="66ba430066b8f58f66ef36670f01cf66bad004ecb943030000b8c39bb8b5bac7d975080f300f01df2667660f38819405000f01c90fc79a00500000c4c17917995e0b7c6c0f017ce292", 0x49}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:46:50 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 2018/05/21 17:46:50 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 2018/05/21 17:46:50 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8205}}, 0x1c}, 0x1}, 0x0) 2018/05/21 17:46:50 executing program 6: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x800000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeff7ffffffffffb, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") dup2(r1, r0) 2018/05/21 17:46:50 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) 2018/05/21 17:46:50 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000080)) 2018/05/21 17:46:50 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8205}}, 0x1c}, 0x1}, 0x0) 2018/05/21 17:46:50 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 2018/05/21 17:46:50 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) 2018/05/21 17:46:50 executing program 6: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x800000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeff7ffffffffffb, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") dup2(r1, r0) 2018/05/21 17:46:50 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 2018/05/21 17:46:50 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000080)) 2018/05/21 17:46:50 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8205}}, 0x1c}, 0x1}, 0x0) 2018/05/21 17:46:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x44031, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00001a7000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="66ba430066b8f58f66ef36670f01cf66bad004ecb943030000b8c39bb8b5bac7d975080f300f01df2667660f38819405000f01c90fc79a00500000c4c17917995e0b7c6c0f017ce292", 0x49}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:46:50 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000080)) 2018/05/21 17:46:50 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x44031, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00001a7000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="66ba430066b8f58f66ef36670f01cf66bad004ecb943030000b8c39bb8b5bac7d975080f300f01df2667660f38819405000f01c90fc79a00500000c4c17917995e0b7c6c0f017ce292", 0x49}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:46:50 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000080)) 2018/05/21 17:46:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x44031, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00001a7000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="66ba430066b8f58f66ef36670f01cf66bad004ecb943030000b8c39bb8b5bac7d975080f300f01df2667660f38819405000f01c90fc79a00500000c4c17917995e0b7c6c0f017ce292", 0x49}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:46:50 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) 2018/05/21 17:46:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x44031, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00001a7000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="66ba430066b8f58f66ef36670f01cf66bad004ecb943030000b8c39bb8b5bac7d975080f300f01df2667660f38819405000f01c90fc79a00500000c4c17917995e0b7c6c0f017ce292", 0x49}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:46:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x44031, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00001a7000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="66ba430066b8f58f66ef36670f01cf66bad004ecb943030000b8c39bb8b5bac7d975080f300f01df2667660f38819405000f01c90fc79a00500000c4c17917995e0b7c6c0f017ce292", 0x49}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:46:51 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) 2018/05/21 17:46:51 executing program 3: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) r1 = socket(0x2, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") semctl$IPC_RMID(r0, 0x0, 0x0) 2018/05/21 17:46:51 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) 2018/05/21 17:46:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x44031, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00001a7000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="66ba430066b8f58f66ef36670f01cf66bad004ecb943030000b8c39bb8b5bac7d975080f300f01df2667660f38819405000f01c90fc79a00500000c4c17917995e0b7c6c0f017ce292", 0x49}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:46:51 executing program 3: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) r1 = socket(0x2, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") semctl$IPC_RMID(r0, 0x0, 0x0) 2018/05/21 17:46:51 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x44031, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00001a7000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="66ba430066b8f58f66ef36670f01cf66bad004ecb943030000b8c39bb8b5bac7d975080f300f01df2667660f38819405000f01c90fc79a00500000c4c17917995e0b7c6c0f017ce292", 0x49}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:46:51 executing program 1: io_setup(0x4, &(0x7f0000000000)=0x0) io_destroy(r0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f000004f000)=""/128, 0x80}], 0x266) io_destroy(r0) 2018/05/21 17:46:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x44031, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00001a7000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="66ba430066b8f58f66ef36670f01cf66bad004ecb943030000b8c39bb8b5bac7d975080f300f01df2667660f38819405000f01c90fc79a00500000c4c17917995e0b7c6c0f017ce292", 0x49}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:46:52 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) 2018/05/21 17:46:52 executing program 3: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) r1 = socket(0x2, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") semctl$IPC_RMID(r0, 0x0, 0x0) 2018/05/21 17:46:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x44031, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00001a7000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="66ba430066b8f58f66ef36670f01cf66bad004ecb943030000b8c39bb8b5bac7d975080f300f01df2667660f38819405000f01c90fc79a00500000c4c17917995e0b7c6c0f017ce292", 0x49}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:46:52 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x44031, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00001a7000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="66ba430066b8f58f66ef36670f01cf66bad004ecb943030000b8c39bb8b5bac7d975080f300f01df2667660f38819405000f01c90fc79a00500000c4c17917995e0b7c6c0f017ce292", 0x49}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:46:52 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000080)) 2018/05/21 17:46:52 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000080)) 2018/05/21 17:46:52 executing program 1: io_setup(0x4, &(0x7f0000000000)=0x0) io_destroy(r0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f000004f000)=""/128, 0x80}], 0x266) io_destroy(r0) 2018/05/21 17:46:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x44031, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00001a7000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="66ba430066b8f58f66ef36670f01cf66bad004ecb943030000b8c39bb8b5bac7d975080f300f01df2667660f38819405000f01c90fc79a00500000c4c17917995e0b7c6c0f017ce292", 0x49}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:46:52 executing program 4: io_setup(0x4, &(0x7f0000000000)=0x0) io_destroy(r0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f000004f000)=""/128, 0x80}], 0x266) io_destroy(r0) 2018/05/21 17:46:52 executing program 3: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) r1 = socket(0x2, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") semctl$IPC_RMID(r0, 0x0, 0x0) 2018/05/21 17:46:52 executing program 7: r0 = socket(0x11, 0x100000803, 0x0) r1 = socket(0x1, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000100)={0x3, 0x0, 0xffffffff}) io_setup(0x469, &(0x7f0000000180)=0x0) io_submit(r3, 0x1, &(0x7f00000016c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000100), 0x12c}]) 2018/05/21 17:46:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="c626262c9b23bf012cf66f") socket(0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x540f, 0x6f3000) 2018/05/21 17:46:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x3) 2018/05/21 17:46:52 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffdffffffffffffc) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, &(0x7f00000002c0)) 2018/05/21 17:46:52 executing program 6: r0 = memfd_create(&(0x7f00000000c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='#! .'], 0x4) execveat(r0, &(0x7f00000003c0)='\x00', &(0x7f0000000340)=[&(0x7f00000002c0)='nodev\x00'], &(0x7f0000000080), 0x1000) 2018/05/21 17:46:52 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(poly1305-simd)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x100, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f000079a000), 0x11c}]) [ 122.672715] skbuff: bad partial csum: csum=0/65535 len=290 2018/05/21 17:46:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="c626262c9b23bf012cf66f") socket(0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x540f, 0x6f3000) 2018/05/21 17:46:52 executing program 6: r0 = memfd_create(&(0x7f00000000c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='#! .'], 0x4) execveat(r0, &(0x7f00000003c0)='\x00', &(0x7f0000000340)=[&(0x7f00000002c0)='nodev\x00'], &(0x7f0000000080), 0x1000) 2018/05/21 17:46:52 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffdffffffffffffc) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, &(0x7f00000002c0)) 2018/05/21 17:46:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x3) 2018/05/21 17:46:52 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(poly1305-simd)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x100, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f000079a000), 0x11c}]) 2018/05/21 17:46:53 executing program 7: r0 = socket(0x11, 0x100000803, 0x0) r1 = socket(0x1, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000100)={0x3, 0x0, 0xffffffff}) io_setup(0x469, &(0x7f0000000180)=0x0) io_submit(r3, 0x1, &(0x7f00000016c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000100), 0x12c}]) 2018/05/21 17:46:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x3) 2018/05/21 17:46:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffdffffffffffffc) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, &(0x7f00000002c0)) 2018/05/21 17:46:53 executing program 6: r0 = memfd_create(&(0x7f00000000c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='#! .'], 0x4) execveat(r0, &(0x7f00000003c0)='\x00', &(0x7f0000000340)=[&(0x7f00000002c0)='nodev\x00'], &(0x7f0000000080), 0x1000) 2018/05/21 17:46:53 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(poly1305-simd)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x100, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f000079a000), 0x11c}]) 2018/05/21 17:46:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="c626262c9b23bf012cf66f") socket(0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x540f, 0x6f3000) 2018/05/21 17:46:53 executing program 4: io_setup(0x4, &(0x7f0000000000)=0x0) io_destroy(r0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f000004f000)=""/128, 0x80}], 0x266) io_destroy(r0) 2018/05/21 17:46:53 executing program 1: io_setup(0x4, &(0x7f0000000000)=0x0) io_destroy(r0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f000004f000)=""/128, 0x80}], 0x266) io_destroy(r0) 2018/05/21 17:46:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x3) 2018/05/21 17:46:53 executing program 6: r0 = memfd_create(&(0x7f00000000c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='#! .'], 0x4) execveat(r0, &(0x7f00000003c0)='\x00', &(0x7f0000000340)=[&(0x7f00000002c0)='nodev\x00'], &(0x7f0000000080), 0x1000) [ 123.494810] skbuff: bad partial csum: csum=0/65535 len=290 2018/05/21 17:46:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="c626262c9b23bf012cf66f") socket(0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x540f, 0x6f3000) 2018/05/21 17:46:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffdffffffffffffc) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, &(0x7f00000002c0)) 2018/05/21 17:46:54 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(poly1305-simd)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x100, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f000079a000), 0x11c}]) 2018/05/21 17:46:54 executing program 2: r0 = socket(0x11, 0x100000803, 0x0) r1 = socket(0x1, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000100)={0x3, 0x0, 0xffffffff}) io_setup(0x469, &(0x7f0000000180)=0x0) io_submit(r3, 0x1, &(0x7f00000016c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000100), 0x12c}]) 2018/05/21 17:46:54 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(poly1305-simd)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x100, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f000079a000), 0x11c}]) 2018/05/21 17:46:54 executing program 7: r0 = socket(0x11, 0x100000803, 0x0) r1 = socket(0x1, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000100)={0x3, 0x0, 0xffffffff}) io_setup(0x469, &(0x7f0000000180)=0x0) io_submit(r3, 0x1, &(0x7f00000016c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000100), 0x12c}]) 2018/05/21 17:46:54 executing program 4: io_setup(0x4, &(0x7f0000000000)=0x0) io_destroy(r0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f000004f000)=""/128, 0x80}], 0x266) io_destroy(r0) 2018/05/21 17:46:54 executing program 1: io_setup(0x4, &(0x7f0000000000)=0x0) io_destroy(r0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f000004f000)=""/128, 0x80}], 0x266) io_destroy(r0) 2018/05/21 17:46:54 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(poly1305-simd)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x100, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f000079a000), 0x11c}]) 2018/05/21 17:46:54 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(poly1305-simd)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x100, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f000079a000), 0x11c}]) [ 124.474119] skbuff: bad partial csum: csum=0/65535 len=290 [ 124.477556] skbuff: bad partial csum: csum=0/65535 len=290 2018/05/21 17:46:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x3) 2018/05/21 17:46:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(poly1305-simd)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x100, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f000079a000), 0x11c}]) 2018/05/21 17:46:54 executing program 2: r0 = socket(0x11, 0x100000803, 0x0) r1 = socket(0x1, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000100)={0x3, 0x0, 0xffffffff}) io_setup(0x469, &(0x7f0000000180)=0x0) io_submit(r3, 0x1, &(0x7f00000016c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000100), 0x12c}]) 2018/05/21 17:46:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x3) 2018/05/21 17:46:54 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(poly1305-simd)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x100, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f000079a000), 0x11c}]) 2018/05/21 17:46:54 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(poly1305-simd)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x100, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f000079a000), 0x11c}]) 2018/05/21 17:46:54 executing program 7: r0 = socket(0x11, 0x100000803, 0x0) r1 = socket(0x1, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000100)={0x3, 0x0, 0xffffffff}) io_setup(0x469, &(0x7f0000000180)=0x0) io_submit(r3, 0x1, &(0x7f00000016c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000100), 0x12c}]) [ 124.744068] skbuff: bad partial csum: csum=0/65535 len=290 [ 124.783823] skbuff: bad partial csum: csum=0/65535 len=290 2018/05/21 17:46:55 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(poly1305-simd)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x100, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f000079a000), 0x11c}]) 2018/05/21 17:46:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x3) 2018/05/21 17:46:55 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffdffffffffffffc) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, &(0x7f00000002c0)) 2018/05/21 17:46:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="c626262c9b23bf012cf66f") socket(0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x540f, 0x6f3000) 2018/05/21 17:46:55 executing program 2: r0 = socket(0x11, 0x100000803, 0x0) r1 = socket(0x1, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000100)={0x3, 0x0, 0xffffffff}) io_setup(0x469, &(0x7f0000000180)=0x0) io_submit(r3, 0x1, &(0x7f00000016c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000100), 0x12c}]) 2018/05/21 17:46:55 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(poly1305-simd)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x100, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f000079a000), 0x11c}]) 2018/05/21 17:46:55 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffdffffffffffffc) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, &(0x7f00000002c0)) 2018/05/21 17:46:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="c626262c9b23bf012cf66f") socket(0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x540f, 0x6f3000) 2018/05/21 17:46:55 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffdffffffffffffc) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, &(0x7f00000002c0)) 2018/05/21 17:46:55 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffdffffffffffffc) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, &(0x7f00000002c0)) 2018/05/21 17:46:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="c626262c9b23bf012cf66f") socket(0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x540f, 0x6f3000) 2018/05/21 17:46:55 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r1, &(0x7f0000008880)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000008840)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="13000000000000fa", @ANYRES32=r2, @ANYBLOB="01000000"], 0x10) 2018/05/21 17:46:55 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(poly1305-simd)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x100, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f000079a000), 0x11c}]) [ 125.427980] skbuff: bad partial csum: csum=0/65535 len=290 2018/05/21 17:46:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="c626262c9b23bf012cf66f") socket(0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x540f, 0x6f3000) 2018/05/21 17:46:55 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ppoll(&(0x7f0000000000)=[{r0}, {r0}, {r1}], 0x3, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) 2018/05/21 17:46:55 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000718000/0x2000)=nil, 0x2000, 0x8) 2018/05/21 17:46:55 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffdffffffffffffc) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, &(0x7f00000002c0)) 2018/05/21 17:46:55 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffdffffffffffffc) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, &(0x7f00000002c0)) 2018/05/21 17:46:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="c626262c9b23bf012cf66f") socket(0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x540f, 0x6f3000) 2018/05/21 17:46:55 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) close(r0) 2018/05/21 17:46:55 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r1, &(0x7f0000008880)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000008840)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="13000000000000fa", @ANYRES32=r2, @ANYBLOB="01000000"], 0x10) 2018/05/21 17:46:55 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ppoll(&(0x7f0000000000)=[{r0}, {r0}, {r1}], 0x3, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) 2018/05/21 17:46:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="c626262c9b23bf012cf66f") socket(0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x540f, 0x6f3000) 2018/05/21 17:46:55 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000718000/0x2000)=nil, 0x2000, 0x8) 2018/05/21 17:46:55 executing program 6: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000718000/0x2000)=nil, 0x2000, 0x8) 2018/05/21 17:46:55 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r1, &(0x7f0000008880)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000008840)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="13000000000000fa", @ANYRES32=r2, @ANYBLOB="01000000"], 0x10) 2018/05/21 17:46:55 executing program 6: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000718000/0x2000)=nil, 0x2000, 0x8) 2018/05/21 17:46:55 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ppoll(&(0x7f0000000000)=[{r0}, {r0}, {r1}], 0x3, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) 2018/05/21 17:46:55 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000718000/0x2000)=nil, 0x2000, 0x8) 2018/05/21 17:46:55 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r1, &(0x7f0000008880)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000008840)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="13000000000000fa", @ANYRES32=r2, @ANYBLOB="01000000"], 0x10) 2018/05/21 17:46:55 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r1, &(0x7f0000008880)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000008840)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="13000000000000fa", @ANYRES32=r2, @ANYBLOB="01000000"], 0x10) 2018/05/21 17:46:55 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) close(r0) 2018/05/21 17:46:55 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r1, &(0x7f0000008880)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000008840)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="13000000000000fa", @ANYRES32=r2, @ANYBLOB="01000000"], 0x10) 2018/05/21 17:46:55 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) close(r0) 2018/05/21 17:46:56 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000718000/0x2000)=nil, 0x2000, 0x8) 2018/05/21 17:46:56 executing program 6: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000718000/0x2000)=nil, 0x2000, 0x8) 2018/05/21 17:46:56 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ppoll(&(0x7f0000000000)=[{r0}, {r0}, {r1}], 0x3, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) 2018/05/21 17:46:56 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) close(r0) 2018/05/21 17:46:56 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r1, &(0x7f0000008880)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000008840)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="13000000000000fa", @ANYRES32=r2, @ANYBLOB="01000000"], 0x10) 2018/05/21 17:46:56 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r1, &(0x7f0000008880)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000008840)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="13000000000000fa", @ANYRES32=r2, @ANYBLOB="01000000"], 0x10) 2018/05/21 17:46:56 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r1, &(0x7f0000008880)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000008840)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="13000000000000fa", @ANYRES32=r2, @ANYBLOB="01000000"], 0x10) 2018/05/21 17:46:56 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) close(r0) 2018/05/21 17:46:56 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r1, &(0x7f0000008880)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000008840)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="13000000000000fa", @ANYRES32=r2, @ANYBLOB="01000000"], 0x10) 2018/05/21 17:46:56 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="c626262c8523bf012cf66f") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f0000816000/0x2000)=nil, 0x2000, 0x1) clone(0x0, &(0x7f0000000140), &(0x7f00000006c0), &(0x7f0000000180), &(0x7f00000001c0)) 2018/05/21 17:46:56 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f00000002c0)="48b801000000000000000f23c00f21f835020004000f23f8b9c70200000f32f0460fc78868cc0000b8010000000f01c166b8f8000f00d866bad00466b8c26266efc441adfedcc4c19855a804000000460f1a7d046436640f07", 0x59}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000020000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="f2a766ba610066ed48b813c4830f000000000f23d00f21f835300000000f23f866ba2000edc441175d392e67450f01cb0fc72cbe67400f001066ba4100b0a8ee36420f015900", 0x46}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:46:56 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) close(r0) 2018/05/21 17:46:56 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) close(r0) 2018/05/21 17:46:56 executing program 7: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x40096101, &(0x7f00008da000)={{0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0xfe]}, {}, 0x0, {0x2, 0x0, @loopback=0x7f000001}}) [ 126.419598] QAT: Stopping all acceleration devices. 2018/05/21 17:46:56 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r1, &(0x7f0000008880)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000008840)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="13000000000000fa", @ANYRES32=r2, @ANYBLOB="01000000"], 0x10) 2018/05/21 17:46:56 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000005ff7)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x6012, r2, 0x0) clone(0x0, &(0x7f0000001900), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) 2018/05/21 17:46:56 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r1, &(0x7f0000008880)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000008840)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="13000000000000fa", @ANYRES32=r2, @ANYBLOB="01000000"], 0x10) 2018/05/21 17:46:56 executing program 1: r0 = gettid() unshare(0x40000000) r1 = syz_open_procfs(r0, &(0x7f0000000180)='net/route\x00') sendfile(r1, r1, &(0x7f0000000000)=0x10, 0x5) 2018/05/21 17:46:56 executing program 7: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x40096101, &(0x7f00008da000)={{0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0xfe]}, {}, 0x0, {0x2, 0x0, @loopback=0x7f000001}}) 2018/05/21 17:46:56 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f00000002c0)="48b801000000000000000f23c00f21f835020004000f23f8b9c70200000f32f0460fc78868cc0000b8010000000f01c166b8f8000f00d866bad00466b8c26266efc441adfedcc4c19855a804000000460f1a7d046436640f07", 0x59}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000020000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="f2a766ba610066ed48b813c4830f000000000f23d00f21f835300000000f23f866ba2000edc441175d392e67450f01cb0fc72cbe67400f001066ba4100b0a8ee36420f015900", 0x46}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:46:56 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000010607041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 2018/05/21 17:46:56 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="c626262c8523bf012cf66f") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f0000816000/0x2000)=nil, 0x2000, 0x1) clone(0x0, &(0x7f0000000140), &(0x7f00000006c0), &(0x7f0000000180), &(0x7f00000001c0)) [ 126.590344] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. [ 126.607919] QAT: Stopping all acceleration devices. [ 126.615908] x86/PAT: syz-executor3:10964 map pfn RAM range req write-combining for [mem 0x1976e0000-0x1976e3fff], got write-back [ 126.616896] IPVS: ftp: loaded support on port[0] = 21 2018/05/21 17:46:56 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r1, &(0x7f0000008880)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000008840)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="13000000000000fa", @ANYRES32=r2, @ANYBLOB="01000000"], 0x10) 2018/05/21 17:46:56 executing program 7: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x40096101, &(0x7f00008da000)={{0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0xfe]}, {}, 0x0, {0x2, 0x0, @loopback=0x7f000001}}) 2018/05/21 17:46:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f00000002c0)="48b801000000000000000f23c00f21f835020004000f23f8b9c70200000f32f0460fc78868cc0000b8010000000f01c166b8f8000f00d866bad00466b8c26266efc441adfedcc4c19855a804000000460f1a7d046436640f07", 0x59}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000020000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="f2a766ba610066ed48b813c4830f000000000f23d00f21f835300000000f23f866ba2000edc441175d392e67450f01cb0fc72cbe67400f001066ba4100b0a8ee36420f015900", 0x46}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:46:56 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000010607041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 126.737522] x86/PAT: syz-executor3:10981 map pfn RAM range req write-combining for [mem 0x1976e0000-0x1976e3fff], got write-back 2018/05/21 17:46:56 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f00000002c0)="48b801000000000000000f23c00f21f835020004000f23f8b9c70200000f32f0460fc78868cc0000b8010000000f01c166b8f8000f00d866bad00466b8c26266efc441adfedcc4c19855a804000000460f1a7d046436640f07", 0x59}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000020000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="f2a766ba610066ed48b813c4830f000000000f23d00f21f835300000000f23f866ba2000edc441175d392e67450f01cb0fc72cbe67400f001066ba4100b0a8ee36420f015900", 0x46}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 126.779222] QAT: Stopping all acceleration devices. 2018/05/21 17:46:56 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="c626262c8523bf012cf66f") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f0000816000/0x2000)=nil, 0x2000, 0x1) clone(0x0, &(0x7f0000000140), &(0x7f00000006c0), &(0x7f0000000180), &(0x7f00000001c0)) 2018/05/21 17:46:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f00000002c0)="48b801000000000000000f23c00f21f835020004000f23f8b9c70200000f32f0460fc78868cc0000b8010000000f01c166b8f8000f00d866bad00466b8c26266efc441adfedcc4c19855a804000000460f1a7d046436640f07", 0x59}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000020000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="f2a766ba610066ed48b813c4830f000000000f23d00f21f835300000000f23f866ba2000edc441175d392e67450f01cb0fc72cbe67400f001066ba4100b0a8ee36420f015900", 0x46}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:46:56 executing program 7: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x40096101, &(0x7f00008da000)={{0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0xfe]}, {}, 0x0, {0x2, 0x0, @loopback=0x7f000001}}) [ 126.836755] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 2018/05/21 17:46:56 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000005ff7)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x6012, r2, 0x0) clone(0x0, &(0x7f0000001900), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) 2018/05/21 17:46:56 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000010607041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 126.963448] QAT: Stopping all acceleration devices. [ 126.993561] x86/PAT: syz-executor3:11011 map pfn RAM range req write-combining for [mem 0x1b4770000-0x1b4773fff], got write-back [ 126.999251] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. [ 127.030434] IPVS: ftp: loaded support on port[0] = 21 2018/05/21 17:46:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f00000002c0)="48b801000000000000000f23c00f21f835020004000f23f8b9c70200000f32f0460fc78868cc0000b8010000000f01c166b8f8000f00d866bad00466b8c26266efc441adfedcc4c19855a804000000460f1a7d046436640f07", 0x59}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000020000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="f2a766ba610066ed48b813c4830f000000000f23d00f21f835300000000f23f866ba2000edc441175d392e67450f01cb0fc72cbe67400f001066ba4100b0a8ee36420f015900", 0x46}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:46:57 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f00000002c0)="48b801000000000000000f23c00f21f835020004000f23f8b9c70200000f32f0460fc78868cc0000b8010000000f01c166b8f8000f00d866bad00466b8c26266efc441adfedcc4c19855a804000000460f1a7d046436640f07", 0x59}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000020000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="f2a766ba610066ed48b813c4830f000000000f23d00f21f835300000000f23f866ba2000edc441175d392e67450f01cb0fc72cbe67400f001066ba4100b0a8ee36420f015900", 0x46}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:46:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f00000002c0)="48b801000000000000000f23c00f21f835020004000f23f8b9c70200000f32f0460fc78868cc0000b8010000000f01c166b8f8000f00d866bad00466b8c26266efc441adfedcc4c19855a804000000460f1a7d046436640f07", 0x59}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000020000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="f2a766ba610066ed48b813c4830f000000000f23d00f21f835300000000f23f866ba2000edc441175d392e67450f01cb0fc72cbe67400f001066ba4100b0a8ee36420f015900", 0x46}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:46:57 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000005ff7)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x6012, r2, 0x0) clone(0x0, &(0x7f0000001900), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) 2018/05/21 17:46:57 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="c626262c8523bf012cf66f") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f0000816000/0x2000)=nil, 0x2000, 0x1) clone(0x0, &(0x7f0000000140), &(0x7f00000006c0), &(0x7f0000000180), &(0x7f00000001c0)) 2018/05/21 17:46:57 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000005ff7)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x6012, r2, 0x0) clone(0x0, &(0x7f0000001900), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) 2018/05/21 17:46:57 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000010607041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 2018/05/21 17:46:57 executing program 1: r0 = gettid() unshare(0x40000000) r1 = syz_open_procfs(r0, &(0x7f0000000180)='net/route\x00') sendfile(r1, r1, &(0x7f0000000000)=0x10, 0x5) 2018/05/21 17:46:57 executing program 5: r0 = gettid() unshare(0x40000000) r1 = syz_open_procfs(r0, &(0x7f0000000180)='net/route\x00') sendfile(r1, r1, &(0x7f0000000000)=0x10, 0x5) [ 127.214653] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. [ 127.225808] x86/PAT: syz-executor7:11032 map pfn RAM range req write-combining for [mem 0x1976e0000-0x1976e3fff], got write-back [ 127.250131] x86/PAT: syz-executor3:11038 map pfn RAM range req write-combining for [mem 0x1960e0000-0x1960e3fff], got write-back [ 127.288758] IPVS: ftp: loaded support on port[0] = 21 [ 127.340824] IPVS: ftp: loaded support on port[0] = 21 2018/05/21 17:46:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f00000002c0)="48b801000000000000000f23c00f21f835020004000f23f8b9c70200000f32f0460fc78868cc0000b8010000000f01c166b8f8000f00d866bad00466b8c26266efc441adfedcc4c19855a804000000460f1a7d046436640f07", 0x59}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000020000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="f2a766ba610066ed48b813c4830f000000000f23d00f21f835300000000f23f866ba2000edc441175d392e67450f01cb0fc72cbe67400f001066ba4100b0a8ee36420f015900", 0x46}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:46:57 executing program 0: r0 = gettid() unshare(0x40000000) r1 = syz_open_procfs(r0, &(0x7f0000000180)='net/route\x00') sendfile(r1, r1, &(0x7f0000000000)=0x10, 0x5) 2018/05/21 17:46:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f00000002c0)="48b801000000000000000f23c00f21f835020004000f23f8b9c70200000f32f0460fc78868cc0000b8010000000f01c166b8f8000f00d866bad00466b8c26266efc441adfedcc4c19855a804000000460f1a7d046436640f07", 0x59}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000020000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="f2a766ba610066ed48b813c4830f000000000f23d00f21f835300000000f23f866ba2000edc441175d392e67450f01cb0fc72cbe67400f001066ba4100b0a8ee36420f015900", 0x46}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:46:57 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000005ff7)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x6012, r2, 0x0) clone(0x0, &(0x7f0000001900), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) [ 127.496871] IPVS: ftp: loaded support on port[0] = 21 2018/05/21 17:46:57 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000005ff7)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x6012, r2, 0x0) clone(0x0, &(0x7f0000001900), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) 2018/05/21 17:46:57 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000005ff7)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x6012, r2, 0x0) clone(0x0, &(0x7f0000001900), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) [ 127.586075] x86/PAT: syz-executor7:11056 map pfn RAM range req write-combining for [mem 0x1b4770000-0x1b4773fff], got write-back [ 127.618377] x86/PAT: syz-executor3:11060 map pfn RAM range req write-combining for [mem 0x1976e0000-0x1976e3fff], got write-back 2018/05/21 17:46:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f00000002c0)="48b801000000000000000f23c00f21f835020004000f23f8b9c70200000f32f0460fc78868cc0000b8010000000f01c166b8f8000f00d866bad00466b8c26266efc441adfedcc4c19855a804000000460f1a7d046436640f07", 0x59}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000020000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="f2a766ba610066ed48b813c4830f000000000f23d00f21f835300000000f23f866ba2000edc441175d392e67450f01cb0fc72cbe67400f001066ba4100b0a8ee36420f015900", 0x46}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:46:57 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="c626262c8523bf012cf66f") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f0000816000/0x2000)=nil, 0x2000, 0x1) clone(0x0, &(0x7f0000000140), &(0x7f00000006c0), &(0x7f0000000180), &(0x7f00000001c0)) [ 127.636906] x86/PAT: syz-executor6:11062 map pfn RAM range req write-combining for [mem 0x1960e0000-0x1960e3fff], got write-back 2018/05/21 17:46:57 executing program 1: r0 = gettid() unshare(0x40000000) r1 = syz_open_procfs(r0, &(0x7f0000000180)='net/route\x00') sendfile(r1, r1, &(0x7f0000000000)=0x10, 0x5) [ 127.834166] IPVS: ftp: loaded support on port[0] = 21 2018/05/21 17:46:57 executing program 5: r0 = gettid() unshare(0x40000000) r1 = syz_open_procfs(r0, &(0x7f0000000180)='net/route\x00') sendfile(r1, r1, &(0x7f0000000000)=0x10, 0x5) 2018/05/21 17:46:57 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000005ff7)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x6012, r2, 0x0) clone(0x0, &(0x7f0000001900), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) 2018/05/21 17:46:57 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="c626262c8523bf012cf66f") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f0000816000/0x2000)=nil, 0x2000, 0x1) clone(0x0, &(0x7f0000000140), &(0x7f00000006c0), &(0x7f0000000180), &(0x7f00000001c0)) 2018/05/21 17:46:57 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000005ff7)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x6012, r2, 0x0) clone(0x0, &(0x7f0000001900), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) 2018/05/21 17:46:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f00000002c0)="48b801000000000000000f23c00f21f835020004000f23f8b9c70200000f32f0460fc78868cc0000b8010000000f01c166b8f8000f00d866bad00466b8c26266efc441adfedcc4c19855a804000000460f1a7d046436640f07", 0x59}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000020000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="f2a766ba610066ed48b813c4830f000000000f23d00f21f835300000000f23f866ba2000edc441175d392e67450f01cb0fc72cbe67400f001066ba4100b0a8ee36420f015900", 0x46}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:46:57 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="c626262c8523bf012cf66f") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f0000816000/0x2000)=nil, 0x2000, 0x1) clone(0x0, &(0x7f0000000140), &(0x7f00000006c0), &(0x7f0000000180), &(0x7f00000001c0)) 2018/05/21 17:46:57 executing program 1: r0 = gettid() unshare(0x40000000) r1 = syz_open_procfs(r0, &(0x7f0000000180)='net/route\x00') sendfile(r1, r1, &(0x7f0000000000)=0x10, 0x5) 2018/05/21 17:46:57 executing program 0: r0 = gettid() unshare(0x40000000) r1 = syz_open_procfs(r0, &(0x7f0000000180)='net/route\x00') sendfile(r1, r1, &(0x7f0000000000)=0x10, 0x5) [ 128.069742] IPVS: ftp: loaded support on port[0] = 21 [ 128.079874] IPVS: ftp: loaded support on port[0] = 21 [ 128.082982] x86/PAT: syz-executor7:11097 map pfn RAM range req write-combining for [mem 0x1b4770000-0x1b4773fff], got write-back [ 128.102866] x86/PAT: syz-executor6:11089 map pfn RAM range req write-combining for [mem 0x1960e0000-0x1960e3fff], got write-back [ 128.125706] IPVS: ftp: loaded support on port[0] = 21 2018/05/21 17:46:58 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="c626262c8523bf012cf66f") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f0000816000/0x2000)=nil, 0x2000, 0x1) clone(0x0, &(0x7f0000000140), &(0x7f00000006c0), &(0x7f0000000180), &(0x7f00000001c0)) 2018/05/21 17:46:58 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="c626262c8523bf012cf66f") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f0000816000/0x2000)=nil, 0x2000, 0x1) clone(0x0, &(0x7f0000000140), &(0x7f00000006c0), &(0x7f0000000180), &(0x7f00000001c0)) 2018/05/21 17:46:58 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000005ff7)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x6012, r2, 0x0) clone(0x0, &(0x7f0000001900), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) 2018/05/21 17:46:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f00000002c0)="48b801000000000000000f23c00f21f835020004000f23f8b9c70200000f32f0460fc78868cc0000b8010000000f01c166b8f8000f00d866bad00466b8c26266efc441adfedcc4c19855a804000000460f1a7d046436640f07", 0x59}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000020000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="f2a766ba610066ed48b813c4830f000000000f23d00f21f835300000000f23f866ba2000edc441175d392e67450f01cb0fc72cbe67400f001066ba4100b0a8ee36420f015900", 0x46}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:46:58 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f0000447ff0)=[{&(0x7f00000019c0)="b6", 0x1}], 0x1) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") recvmmsg(r0, &(0x7f0000005540)=[{{&(0x7f0000004f80)=@llc, 0x80, &(0x7f00000051c0)=[{&(0x7f0000005140)=""/107, 0x6b}], 0x1, &(0x7f0000005200)=""/203, 0xcb}}, {{0x0, 0x0, &(0x7f0000005480)=[{&(0x7f0000005380)=""/241, 0xf1}], 0x1, &(0x7f00000054c0)=""/87, 0x57}}], 0x2, 0x0, 0x0) shutdown(r0, 0x1) close(r0) 2018/05/21 17:46:58 executing program 0: r0 = gettid() unshare(0x40000000) r1 = syz_open_procfs(r0, &(0x7f0000000180)='net/route\x00') sendfile(r1, r1, &(0x7f0000000000)=0x10, 0x5) [ 128.423773] x86/PAT: syz-executor6:11117 map pfn RAM range req write-combining for [mem 0x1976e0000-0x1976e3fff], got write-back [ 128.525497] IPVS: ftp: loaded support on port[0] = 21 2018/05/21 17:46:58 executing program 5: r0 = gettid() unshare(0x40000000) r1 = syz_open_procfs(r0, &(0x7f0000000180)='net/route\x00') sendfile(r1, r1, &(0x7f0000000000)=0x10, 0x5) 2018/05/21 17:46:58 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="c626262c8523bf012cf66f") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f0000816000/0x2000)=nil, 0x2000, 0x1) clone(0x0, &(0x7f0000000140), &(0x7f00000006c0), &(0x7f0000000180), &(0x7f00000001c0)) 2018/05/21 17:46:58 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f0000447ff0)=[{&(0x7f00000019c0)="b6", 0x1}], 0x1) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") recvmmsg(r0, &(0x7f0000005540)=[{{&(0x7f0000004f80)=@llc, 0x80, &(0x7f00000051c0)=[{&(0x7f0000005140)=""/107, 0x6b}], 0x1, &(0x7f0000005200)=""/203, 0xcb}}, {{0x0, 0x0, &(0x7f0000005480)=[{&(0x7f0000005380)=""/241, 0xf1}], 0x1, &(0x7f00000054c0)=""/87, 0x57}}], 0x2, 0x0, 0x0) shutdown(r0, 0x1) close(r0) 2018/05/21 17:46:58 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = socket(0xa, 0x100000001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) close(r0) 2018/05/21 17:46:58 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f0000447ff0)=[{&(0x7f00000019c0)="b6", 0x1}], 0x1) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") recvmmsg(r0, &(0x7f0000005540)=[{{&(0x7f0000004f80)=@llc, 0x80, &(0x7f00000051c0)=[{&(0x7f0000005140)=""/107, 0x6b}], 0x1, &(0x7f0000005200)=""/203, 0xcb}}, {{0x0, 0x0, &(0x7f0000005480)=[{&(0x7f0000005380)=""/241, 0xf1}], 0x1, &(0x7f00000054c0)=""/87, 0x57}}], 0x2, 0x0, 0x0) shutdown(r0, 0x1) close(r0) 2018/05/21 17:46:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f0000447ff0)=[{&(0x7f00000019c0)="b6", 0x1}], 0x1) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") recvmmsg(r0, &(0x7f0000005540)=[{{&(0x7f0000004f80)=@llc, 0x80, &(0x7f00000051c0)=[{&(0x7f0000005140)=""/107, 0x6b}], 0x1, &(0x7f0000005200)=""/203, 0xcb}}, {{0x0, 0x0, &(0x7f0000005480)=[{&(0x7f0000005380)=""/241, 0xf1}], 0x1, &(0x7f00000054c0)=""/87, 0x57}}], 0x2, 0x0, 0x0) shutdown(r0, 0x1) close(r0) 2018/05/21 17:46:58 executing program 0: unshare(0x400) r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, &(0x7f0000000040)=0x100) 2018/05/21 17:46:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180), 0x4) 2018/05/21 17:46:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180), 0x4) [ 128.818801] IPVS: ftp: loaded support on port[0] = 21 2018/05/21 17:46:58 executing program 0: unshare(0x400) r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, &(0x7f0000000040)=0x100) 2018/05/21 17:46:58 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = socket(0xa, 0x100000001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) close(r0) 2018/05/21 17:46:58 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = socket(0xa, 0x100000001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) close(r0) 2018/05/21 17:46:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180), 0x4) 2018/05/21 17:46:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f0000447ff0)=[{&(0x7f00000019c0)="b6", 0x1}], 0x1) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") recvmmsg(r0, &(0x7f0000005540)=[{{&(0x7f0000004f80)=@llc, 0x80, &(0x7f00000051c0)=[{&(0x7f0000005140)=""/107, 0x6b}], 0x1, &(0x7f0000005200)=""/203, 0xcb}}, {{0x0, 0x0, &(0x7f0000005480)=[{&(0x7f0000005380)=""/241, 0xf1}], 0x1, &(0x7f00000054c0)=""/87, 0x57}}], 0x2, 0x0, 0x0) shutdown(r0, 0x1) close(r0) 2018/05/21 17:46:59 executing program 0: unshare(0x400) r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, &(0x7f0000000040)=0x100) 2018/05/21 17:46:59 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f0000447ff0)=[{&(0x7f00000019c0)="b6", 0x1}], 0x1) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") recvmmsg(r0, &(0x7f0000005540)=[{{&(0x7f0000004f80)=@llc, 0x80, &(0x7f00000051c0)=[{&(0x7f0000005140)=""/107, 0x6b}], 0x1, &(0x7f0000005200)=""/203, 0xcb}}, {{0x0, 0x0, &(0x7f0000005480)=[{&(0x7f0000005380)=""/241, 0xf1}], 0x1, &(0x7f00000054c0)=""/87, 0x57}}], 0x2, 0x0, 0x0) shutdown(r0, 0x1) close(r0) 2018/05/21 17:46:59 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f0000447ff0)=[{&(0x7f00000019c0)="b6", 0x1}], 0x1) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") recvmmsg(r0, &(0x7f0000005540)=[{{&(0x7f0000004f80)=@llc, 0x80, &(0x7f00000051c0)=[{&(0x7f0000005140)=""/107, 0x6b}], 0x1, &(0x7f0000005200)=""/203, 0xcb}}, {{0x0, 0x0, &(0x7f0000005480)=[{&(0x7f0000005380)=""/241, 0xf1}], 0x1, &(0x7f00000054c0)=""/87, 0x57}}], 0x2, 0x0, 0x0) shutdown(r0, 0x1) close(r0) 2018/05/21 17:46:59 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = socket(0xa, 0x100000001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) close(r0) 2018/05/21 17:46:59 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = socket(0xa, 0x100000001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) close(r0) 2018/05/21 17:46:59 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = socket(0xa, 0x100000001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) close(r0) 2018/05/21 17:46:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180), 0x4) 2018/05/21 17:46:59 executing program 0: unshare(0x400) r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, &(0x7f0000000040)=0x100) 2018/05/21 17:46:59 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = socket(0xa, 0x100000001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) close(r0) 2018/05/21 17:46:59 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = socket(0xa, 0x100000001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) close(r0) 2018/05/21 17:46:59 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = socket(0xa, 0x100000001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) close(r0) 2018/05/21 17:46:59 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = socket(0xa, 0x100000001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) close(r0) 2018/05/21 17:46:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f0000447ff0)=[{&(0x7f00000019c0)="b6", 0x1}], 0x1) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") recvmmsg(r0, &(0x7f0000005540)=[{{&(0x7f0000004f80)=@llc, 0x80, &(0x7f00000051c0)=[{&(0x7f0000005140)=""/107, 0x6b}], 0x1, &(0x7f0000005200)=""/203, 0xcb}}, {{0x0, 0x0, &(0x7f0000005480)=[{&(0x7f0000005380)=""/241, 0xf1}], 0x1, &(0x7f00000054c0)=""/87, 0x57}}], 0x2, 0x0, 0x0) shutdown(r0, 0x1) close(r0) 2018/05/21 17:46:59 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = socket(0xa, 0x100000001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) close(r0) 2018/05/21 17:46:59 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = socket(0xa, 0x100000001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) close(r0) 2018/05/21 17:46:59 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f0000447ff0)=[{&(0x7f00000019c0)="b6", 0x1}], 0x1) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") recvmmsg(r0, &(0x7f0000005540)=[{{&(0x7f0000004f80)=@llc, 0x80, &(0x7f00000051c0)=[{&(0x7f0000005140)=""/107, 0x6b}], 0x1, &(0x7f0000005200)=""/203, 0xcb}}, {{0x0, 0x0, &(0x7f0000005480)=[{&(0x7f0000005380)=""/241, 0xf1}], 0x1, &(0x7f00000054c0)=""/87, 0x57}}], 0x2, 0x0, 0x0) shutdown(r0, 0x1) close(r0) 2018/05/21 17:46:59 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='team0\x00') sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}, 0x1}, 0x0) 2018/05/21 17:46:59 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = socket(0xa, 0x100000001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) close(r0) 2018/05/21 17:46:59 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f0000447ff0)=[{&(0x7f00000019c0)="b6", 0x1}], 0x1) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") recvmmsg(r0, &(0x7f0000005540)=[{{&(0x7f0000004f80)=@llc, 0x80, &(0x7f00000051c0)=[{&(0x7f0000005140)=""/107, 0x6b}], 0x1, &(0x7f0000005200)=""/203, 0xcb}}, {{0x0, 0x0, &(0x7f0000005480)=[{&(0x7f0000005380)=""/241, 0xf1}], 0x1, &(0x7f00000054c0)=""/87, 0x57}}], 0x2, 0x0, 0x0) shutdown(r0, 0x1) close(r0) [ 129.703986] team0 (unregistering): Port device team_slave_0 removed [ 129.721339] team0 (unregistering): Port device team_slave_1 removed 2018/05/21 17:46:59 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = socket(0xa, 0x100000001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) close(r0) 2018/05/21 17:46:59 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/05/21 17:46:59 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = socket(0xa, 0x100000001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) close(r0) 2018/05/21 17:46:59 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)="2e2f6367726f7570000478d081", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000280)='cgroup.max.descendants\x00', 0x2, 0x0) read(r1, &(0x7f0000000040)=""/239, 0xef) write$cgroup_int(r1, &(0x7f0000000040), 0x1e4) 2018/05/21 17:46:59 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = socket(0xa, 0x100000001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) close(r0) 2018/05/21 17:46:59 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = socket(0xa, 0x100000001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) close(r0) 2018/05/21 17:46:59 executing program 6: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x290, &(0x7f0000000140), 0x1}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x81000000000016) 2018/05/21 17:46:59 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='team0\x00') sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}, 0x1}, 0x0) 2018/05/21 17:46:59 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = socket(0xa, 0x100000001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) close(r0) 2018/05/21 17:46:59 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='team0\x00') sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}, 0x1}, 0x0) 2018/05/21 17:46:59 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/05/21 17:46:59 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)="2e2f6367726f7570000478d081", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000280)='cgroup.max.descendants\x00', 0x2, 0x0) read(r1, &(0x7f0000000040)=""/239, 0xef) write$cgroup_int(r1, &(0x7f0000000040), 0x1e4) 2018/05/21 17:46:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)="2e2f6367726f7570000478d081", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000280)='cgroup.max.descendants\x00', 0x2, 0x0) read(r1, &(0x7f0000000040)=""/239, 0xef) write$cgroup_int(r1, &(0x7f0000000040), 0x1e4) 2018/05/21 17:46:59 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = socket(0xa, 0x100000001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) close(r0) 2018/05/21 17:47:00 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)="2e2f6367726f7570000478d081", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000280)='cgroup.max.descendants\x00', 0x2, 0x0) read(r1, &(0x7f0000000040)=""/239, 0xef) write$cgroup_int(r1, &(0x7f0000000040), 0x1e4) 2018/05/21 17:47:00 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)="2e2f6367726f7570000478d081", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000280)='cgroup.max.descendants\x00', 0x2, 0x0) read(r1, &(0x7f0000000040)=""/239, 0xef) write$cgroup_int(r1, &(0x7f0000000040), 0x1e4) [ 130.103528] team0 (unregistering): Port device team_slave_0 removed [ 130.139066] team0 (unregistering): Port device team_slave_1 removed 2018/05/21 17:47:00 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)="2e2f6367726f7570000478d081", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000280)='cgroup.max.descendants\x00', 0x2, 0x0) read(r1, &(0x7f0000000040)=""/239, 0xef) write$cgroup_int(r1, &(0x7f0000000040), 0x1e4) 2018/05/21 17:47:00 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='team0\x00') sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}, 0x1}, 0x0) 2018/05/21 17:47:00 executing program 0: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) connect$netlink(r0, &(0x7f00000002c0)=@unspec, 0xc) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") recvmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000640)=""/99, 0x63}, 0x0) 2018/05/21 17:47:00 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/05/21 17:47:00 executing program 7: r0 = socket(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x169076, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0xe00, 0x40c007) 2018/05/21 17:47:00 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)="2e2f6367726f7570000478d081", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000280)='cgroup.max.descendants\x00', 0x2, 0x0) read(r1, &(0x7f0000000040)=""/239, 0xef) write$cgroup_int(r1, &(0x7f0000000040), 0x1e4) 2018/05/21 17:47:00 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="661f4aeabff76763e6b0b17d53db87e42f18c6d17f644dcad32985b35085914fc8d5ecace6504098fff24b08c1879b13368d4caa50f50c2e5f3f26c43c6f737144a08d2850d569f647448cb6f253d926ca54bad59f288832313514143375e3c33a10f50d133bd8dfa63221f03e3a26b37b5ddccde228", 0x76, 0x1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/21 17:47:00 executing program 6: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x290, &(0x7f0000000140), 0x1}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x81000000000016) 2018/05/21 17:47:00 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='team0\x00') sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}, 0x1}, 0x0) 2018/05/21 17:47:00 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x290, &(0x7f0000000140), 0x1}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x81000000000016) 2018/05/21 17:47:00 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/05/21 17:47:01 executing program 6: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x290, &(0x7f0000000140), 0x1}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x81000000000016) 2018/05/21 17:47:01 executing program 7: r0 = socket(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x169076, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0xe00, 0x40c007) 2018/05/21 17:47:01 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x290, &(0x7f0000000140), 0x1}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x81000000000016) 2018/05/21 17:47:01 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="661f4aeabff76763e6b0b17d53db87e42f18c6d17f644dcad32985b35085914fc8d5ecace6504098fff24b08c1879b13368d4caa50f50c2e5f3f26c43c6f737144a08d2850d569f647448cb6f253d926ca54bad59f288832313514143375e3c33a10f50d133bd8dfa63221f03e3a26b37b5ddccde228", 0x76, 0x1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/21 17:47:01 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='team0\x00') sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}, 0x1}, 0x0) 2018/05/21 17:47:01 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="661f4aeabff76763e6b0b17d53db87e42f18c6d17f644dcad32985b35085914fc8d5ecace6504098fff24b08c1879b13368d4caa50f50c2e5f3f26c43c6f737144a08d2850d569f647448cb6f253d926ca54bad59f288832313514143375e3c33a10f50d133bd8dfa63221f03e3a26b37b5ddccde228", 0x76, 0x1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/21 17:47:01 executing program 0: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) connect$netlink(r0, &(0x7f00000002c0)=@unspec, 0xc) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") recvmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000640)=""/99, 0x63}, 0x0) 2018/05/21 17:47:01 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='team0\x00') sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}, 0x1}, 0x0) 2018/05/21 17:47:01 executing program 7: r0 = socket(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x169076, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0xe00, 0x40c007) 2018/05/21 17:47:01 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="661f4aeabff76763e6b0b17d53db87e42f18c6d17f644dcad32985b35085914fc8d5ecace6504098fff24b08c1879b13368d4caa50f50c2e5f3f26c43c6f737144a08d2850d569f647448cb6f253d926ca54bad59f288832313514143375e3c33a10f50d133bd8dfa63221f03e3a26b37b5ddccde228", 0x76, 0x1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/21 17:47:01 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="661f4aeabff76763e6b0b17d53db87e42f18c6d17f644dcad32985b35085914fc8d5ecace6504098fff24b08c1879b13368d4caa50f50c2e5f3f26c43c6f737144a08d2850d569f647448cb6f253d926ca54bad59f288832313514143375e3c33a10f50d133bd8dfa63221f03e3a26b37b5ddccde228", 0x76, 0x1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/21 17:47:01 executing program 2: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) connect$netlink(r0, &(0x7f00000002c0)=@unspec, 0xc) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") recvmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000640)=""/99, 0x63}, 0x0) 2018/05/21 17:47:01 executing program 5: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) connect$netlink(r0, &(0x7f00000002c0)=@unspec, 0xc) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") recvmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000640)=""/99, 0x63}, 0x0) 2018/05/21 17:47:01 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="661f4aeabff76763e6b0b17d53db87e42f18c6d17f644dcad32985b35085914fc8d5ecace6504098fff24b08c1879b13368d4caa50f50c2e5f3f26c43c6f737144a08d2850d569f647448cb6f253d926ca54bad59f288832313514143375e3c33a10f50d133bd8dfa63221f03e3a26b37b5ddccde228", 0x76, 0x1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/21 17:47:01 executing program 7: r0 = socket(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x169076, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0xe00, 0x40c007) 2018/05/21 17:47:01 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="661f4aeabff76763e6b0b17d53db87e42f18c6d17f644dcad32985b35085914fc8d5ecace6504098fff24b08c1879b13368d4caa50f50c2e5f3f26c43c6f737144a08d2850d569f647448cb6f253d926ca54bad59f288832313514143375e3c33a10f50d133bd8dfa63221f03e3a26b37b5ddccde228", 0x76, 0x1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/21 17:47:02 executing program 6: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x290, &(0x7f0000000140), 0x1}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x81000000000016) 2018/05/21 17:47:02 executing program 3: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) connect$netlink(r0, &(0x7f00000002c0)=@unspec, 0xc) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") recvmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000640)=""/99, 0x63}, 0x0) 2018/05/21 17:47:02 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x290, &(0x7f0000000140), 0x1}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x81000000000016) 2018/05/21 17:47:02 executing program 7: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) connect$netlink(r0, &(0x7f00000002c0)=@unspec, 0xc) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") recvmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000640)=""/99, 0x63}, 0x0) 2018/05/21 17:47:02 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="661f4aeabff76763e6b0b17d53db87e42f18c6d17f644dcad32985b35085914fc8d5ecace6504098fff24b08c1879b13368d4caa50f50c2e5f3f26c43c6f737144a08d2850d569f647448cb6f253d926ca54bad59f288832313514143375e3c33a10f50d133bd8dfa63221f03e3a26b37b5ddccde228", 0x76, 0x1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/21 17:47:02 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="661f4aeabff76763e6b0b17d53db87e42f18c6d17f644dcad32985b35085914fc8d5ecace6504098fff24b08c1879b13368d4caa50f50c2e5f3f26c43c6f737144a08d2850d569f647448cb6f253d926ca54bad59f288832313514143375e3c33a10f50d133bd8dfa63221f03e3a26b37b5ddccde228", 0x76, 0x1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/21 17:47:02 executing program 0: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) connect$netlink(r0, &(0x7f00000002c0)=@unspec, 0xc) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") recvmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000640)=""/99, 0x63}, 0x0) 2018/05/21 17:47:02 executing program 6: r0 = socket(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x169076, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0xe00, 0x40c007) 2018/05/21 17:47:02 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="661f4aeabff76763e6b0b17d53db87e42f18c6d17f644dcad32985b35085914fc8d5ecace6504098fff24b08c1879b13368d4caa50f50c2e5f3f26c43c6f737144a08d2850d569f647448cb6f253d926ca54bad59f288832313514143375e3c33a10f50d133bd8dfa63221f03e3a26b37b5ddccde228", 0x76, 0x1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/21 17:47:02 executing program 2: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) connect$netlink(r0, &(0x7f00000002c0)=@unspec, 0xc) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") recvmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000640)=""/99, 0x63}, 0x0) 2018/05/21 17:47:02 executing program 6: r0 = socket(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x169076, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0xe00, 0x40c007) 2018/05/21 17:47:02 executing program 4: r0 = socket(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x169076, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0xe00, 0x40c007) 2018/05/21 17:47:03 executing program 5: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) connect$netlink(r0, &(0x7f00000002c0)=@unspec, 0xc) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") recvmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000640)=""/99, 0x63}, 0x0) 2018/05/21 17:47:03 executing program 6: r0 = socket(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x169076, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0xe00, 0x40c007) 2018/05/21 17:47:03 executing program 4: r0 = socket(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x169076, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0xe00, 0x40c007) 2018/05/21 17:47:03 executing program 3: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) connect$netlink(r0, &(0x7f00000002c0)=@unspec, 0xc) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") recvmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000640)=""/99, 0x63}, 0x0) 2018/05/21 17:47:03 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x290, &(0x7f0000000140), 0x1}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x81000000000016) 2018/05/21 17:47:03 executing program 7: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) connect$netlink(r0, &(0x7f00000002c0)=@unspec, 0xc) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") recvmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000640)=""/99, 0x63}, 0x0) 2018/05/21 17:47:03 executing program 2: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) connect$netlink(r0, &(0x7f00000002c0)=@unspec, 0xc) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") recvmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000640)=""/99, 0x63}, 0x0) 2018/05/21 17:47:03 executing program 0: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) connect$netlink(r0, &(0x7f00000002c0)=@unspec, 0xc) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") recvmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000640)=""/99, 0x63}, 0x0) 2018/05/21 17:47:03 executing program 4: r0 = socket(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x169076, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0xe00, 0x40c007) 2018/05/21 17:47:03 executing program 6: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/4096) 2018/05/21 17:47:03 executing program 6: r0 = socket(0x1, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000000c0)=0x18, 0x4) 2018/05/21 17:47:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080)=0x7, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000000c0)=""/177, &(0x7f0000000180)=0x19f) 2018/05/21 17:47:03 executing program 6: r0 = socket(0x1, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000000c0)=0x18, 0x4) 2018/05/21 17:47:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080)=0x7, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000000c0)=""/177, &(0x7f0000000180)=0x19f) 2018/05/21 17:47:03 executing program 6: r0 = socket(0x1, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000000c0)=0x18, 0x4) 2018/05/21 17:47:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080)=0x7, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000000c0)=""/177, &(0x7f0000000180)=0x19f) 2018/05/21 17:47:04 executing program 5: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) connect$netlink(r0, &(0x7f00000002c0)=@unspec, 0xc) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") recvmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000640)=""/99, 0x63}, 0x0) 2018/05/21 17:47:04 executing program 6: r0 = socket(0x1, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000000c0)=0x18, 0x4) 2018/05/21 17:47:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080)=0x7, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000000c0)=""/177, &(0x7f0000000180)=0x19f) 2018/05/21 17:47:04 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x290, &(0x7f0000000140), 0x1}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x81000000000016) 2018/05/21 17:47:04 executing program 7: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) connect$netlink(r0, &(0x7f00000002c0)=@unspec, 0xc) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") recvmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000640)=""/99, 0x63}, 0x0) 2018/05/21 17:47:04 executing program 3: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) connect$netlink(r0, &(0x7f00000002c0)=@unspec, 0xc) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") recvmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000640)=""/99, 0x63}, 0x0) 2018/05/21 17:47:04 executing program 0: r0 = socket$kcm(0x2, 0x6, 0x0) getsockopt$bt_hci(r0, 0x10d, 0x10, &(0x7f0000000000)=""/86, &(0x7f0000000180)=0x56) 2018/05/21 17:47:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="005452d17d12c455e1202b557f982158d3aff9c64f35477521a23e690591654f4fa66f6323589238bbdec50980f60aab8fa6fbbed56bd94235877900b8d0784533641cfe54704b5171930aab4589f01536bea41e7d44b18e72db191b78758510b29c684940dc") fchdir(r0) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/05/21 17:47:04 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xda0}]}) 2018/05/21 17:47:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000a80)={&(0x7f0000000480)=@pppol2tpin6, 0x80, &(0x7f0000000080)=[{&(0x7f0000000280)=""/92, 0x5c}], 0x1, &(0x7f0000000a00)=""/111, 0x6f}, 0x0) 2018/05/21 17:47:04 executing program 0: r0 = socket$kcm(0x2, 0x6, 0x0) getsockopt$bt_hci(r0, 0x10d, 0x10, &(0x7f0000000000)=""/86, &(0x7f0000000180)=0x56) 2018/05/21 17:47:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="005452d17d12c455e1202b557f982158d3aff9c64f35477521a23e690591654f4fa66f6323589238bbdec50980f60aab8fa6fbbed56bd94235877900b8d0784533641cfe54704b5171930aab4589f01536bea41e7d44b18e72db191b78758510b29c684940dc") fchdir(r0) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/05/21 17:47:04 executing program 0: r0 = socket$kcm(0x2, 0x6, 0x0) getsockopt$bt_hci(r0, 0x10d, 0x10, &(0x7f0000000000)=""/86, &(0x7f0000000180)=0x56) 2018/05/21 17:47:04 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xda0}]}) 2018/05/21 17:47:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000a80)={&(0x7f0000000480)=@pppol2tpin6, 0x80, &(0x7f0000000080)=[{&(0x7f0000000280)=""/92, 0x5c}], 0x1, &(0x7f0000000a00)=""/111, 0x6f}, 0x0) 2018/05/21 17:47:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="005452d17d12c455e1202b557f982158d3aff9c64f35477521a23e690591654f4fa66f6323589238bbdec50980f60aab8fa6fbbed56bd94235877900b8d0784533641cfe54704b5171930aab4589f01536bea41e7d44b18e72db191b78758510b29c684940dc") fchdir(r0) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/05/21 17:47:05 executing program 7: keyctl$get_persistent(0x13, 0x0, 0x0) 2018/05/21 17:47:05 executing program 0: r0 = socket$kcm(0x2, 0x6, 0x0) getsockopt$bt_hci(r0, 0x10d, 0x10, &(0x7f0000000000)=""/86, &(0x7f0000000180)=0x56) 2018/05/21 17:47:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="005452d17d12c455e1202b557f982158d3aff9c64f35477521a23e690591654f4fa66f6323589238bbdec50980f60aab8fa6fbbed56bd94235877900b8d0784533641cfe54704b5171930aab4589f01536bea41e7d44b18e72db191b78758510b29c684940dc") fchdir(r0) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/05/21 17:47:05 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xda0}]}) 2018/05/21 17:47:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000a80)={&(0x7f0000000480)=@pppol2tpin6, 0x80, &(0x7f0000000080)=[{&(0x7f0000000280)=""/92, 0x5c}], 0x1, &(0x7f0000000a00)=""/111, 0x6f}, 0x0) 2018/05/21 17:47:05 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x290, &(0x7f0000000140), 0x1}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x81000000000016) 2018/05/21 17:47:05 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") socketpair(0x28, 0x2, 0x0, &(0x7f0000000000)) 2018/05/21 17:47:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x120, 0x36b) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) write(r0, &(0x7f0000000300), 0x0) recvmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/212, 0xd4}}], 0x1, 0x2000, &(0x7f0000000e40)) 2018/05/21 17:47:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000a80)={&(0x7f0000000480)=@pppol2tpin6, 0x80, &(0x7f0000000080)=[{&(0x7f0000000280)=""/92, 0x5c}], 0x1, &(0x7f0000000a00)=""/111, 0x6f}, 0x0) 2018/05/21 17:47:05 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") socketpair(0x28, 0x2, 0x0, &(0x7f0000000000)) 2018/05/21 17:47:05 executing program 0: futex(&(0x7f000012cfff), 0x8, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000f42000), 0x0) 2018/05/21 17:47:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000769f0f)=""/241, 0xfffffffffffffdd4, 0x0, &(0x7f0000497ff0)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) recvmsg(r0, &(0x7f00001fcfe4)={&(0x7f00005bfff0)=@can, 0x10, &(0x7f0000e48fd0)=[{&(0x7f00009b4f9f)=""/97, 0x61}], 0x1, &(0x7f0000c29000)=""/4096, 0x1000}, 0x102) sendmmsg(r0, &(0x7f00009b2ed4)=[{{&(0x7f0000a5bfda)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1=0xe0000001}}}, 0x80, &(0x7f0000ee1fd0)=[{&(0x7f0000652000)='Z', 0x1}], 0x1, &(0x7f0000b645c7)}}], 0x1, 0x3) 2018/05/21 17:47:05 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xda0}]}) 2018/05/21 17:47:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x120, 0x36b) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) write(r0, &(0x7f0000000300), 0x0) recvmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/212, 0xd4}}], 0x1, 0x2000, &(0x7f0000000e40)) 2018/05/21 17:47:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x120, 0x36b) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) write(r0, &(0x7f0000000300), 0x0) recvmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/212, 0xd4}}], 0x1, 0x2000, &(0x7f0000000e40)) 2018/05/21 17:47:06 executing program 7: keyctl$get_persistent(0x13, 0x0, 0x0) 2018/05/21 17:47:06 executing program 0: futex(&(0x7f000012cfff), 0x8, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000f42000), 0x0) 2018/05/21 17:47:06 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") socketpair(0x28, 0x2, 0x0, &(0x7f0000000000)) 2018/05/21 17:47:06 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x120, 0x36b) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) write(r0, &(0x7f0000000300), 0x0) recvmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/212, 0xd4}}], 0x1, 0x2000, &(0x7f0000000e40)) 2018/05/21 17:47:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x120, 0x36b) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) write(r0, &(0x7f0000000300), 0x0) recvmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/212, 0xd4}}], 0x1, 0x2000, &(0x7f0000000e40)) 2018/05/21 17:47:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000769f0f)=""/241, 0xfffffffffffffdd4, 0x0, &(0x7f0000497ff0)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) recvmsg(r0, &(0x7f00001fcfe4)={&(0x7f00005bfff0)=@can, 0x10, &(0x7f0000e48fd0)=[{&(0x7f00009b4f9f)=""/97, 0x61}], 0x1, &(0x7f0000c29000)=""/4096, 0x1000}, 0x102) sendmmsg(r0, &(0x7f00009b2ed4)=[{{&(0x7f0000a5bfda)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1=0xe0000001}}}, 0x80, &(0x7f0000ee1fd0)=[{&(0x7f0000652000)='Z', 0x1}], 0x1, &(0x7f0000b645c7)}}], 0x1, 0x3) 2018/05/21 17:47:06 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x120, 0x36b) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) write(r0, &(0x7f0000000300), 0x0) recvmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/212, 0xd4}}], 0x1, 0x2000, &(0x7f0000000e40)) 2018/05/21 17:47:06 executing program 7: keyctl$get_persistent(0x13, 0x0, 0x0) 2018/05/21 17:47:06 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") socketpair(0x28, 0x2, 0x0, &(0x7f0000000000)) 2018/05/21 17:47:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x120, 0x36b) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) write(r0, &(0x7f0000000300), 0x0) recvmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/212, 0xd4}}], 0x1, 0x2000, &(0x7f0000000e40)) 2018/05/21 17:47:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x120, 0x36b) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) write(r0, &(0x7f0000000300), 0x0) recvmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/212, 0xd4}}], 0x1, 0x2000, &(0x7f0000000e40)) 2018/05/21 17:47:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x120, 0x36b) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) write(r0, &(0x7f0000000300), 0x0) recvmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/212, 0xd4}}], 0x1, 0x2000, &(0x7f0000000e40)) 2018/05/21 17:47:07 executing program 0: futex(&(0x7f000012cfff), 0x8, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000f42000), 0x0) 2018/05/21 17:47:07 executing program 7: keyctl$get_persistent(0x13, 0x0, 0x0) 2018/05/21 17:47:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x120, 0x36b) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) write(r0, &(0x7f0000000300), 0x0) recvmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/212, 0xd4}}], 0x1, 0x2000, &(0x7f0000000e40)) 2018/05/21 17:47:07 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x120, 0x36b) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) write(r0, &(0x7f0000000300), 0x0) recvmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/212, 0xd4}}], 0x1, 0x2000, &(0x7f0000000e40)) 2018/05/21 17:47:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x120, 0x36b) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) write(r0, &(0x7f0000000300), 0x0) recvmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/212, 0xd4}}], 0x1, 0x2000, &(0x7f0000000e40)) 2018/05/21 17:47:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000769f0f)=""/241, 0xfffffffffffffdd4, 0x0, &(0x7f0000497ff0)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) recvmsg(r0, &(0x7f00001fcfe4)={&(0x7f00005bfff0)=@can, 0x10, &(0x7f0000e48fd0)=[{&(0x7f00009b4f9f)=""/97, 0x61}], 0x1, &(0x7f0000c29000)=""/4096, 0x1000}, 0x102) sendmmsg(r0, &(0x7f00009b2ed4)=[{{&(0x7f0000a5bfda)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1=0xe0000001}}}, 0x80, &(0x7f0000ee1fd0)=[{&(0x7f0000652000)='Z', 0x1}], 0x1, &(0x7f0000b645c7)}}], 0x1, 0x3) 2018/05/21 17:47:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000769f0f)=""/241, 0xfffffffffffffdd4, 0x0, &(0x7f0000497ff0)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) recvmsg(r0, &(0x7f00001fcfe4)={&(0x7f00005bfff0)=@can, 0x10, &(0x7f0000e48fd0)=[{&(0x7f00009b4f9f)=""/97, 0x61}], 0x1, &(0x7f0000c29000)=""/4096, 0x1000}, 0x102) sendmmsg(r0, &(0x7f00009b2ed4)=[{{&(0x7f0000a5bfda)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1=0xe0000001}}}, 0x80, &(0x7f0000ee1fd0)=[{&(0x7f0000652000)='Z', 0x1}], 0x1, &(0x7f0000b645c7)}}], 0x1, 0x3) 2018/05/21 17:47:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x120, 0x36b) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) write(r0, &(0x7f0000000300), 0x0) recvmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/212, 0xd4}}], 0x1, 0x2000, &(0x7f0000000e40)) 2018/05/21 17:47:07 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000769f0f)=""/241, 0xfffffffffffffdd4, 0x0, &(0x7f0000497ff0)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) recvmsg(r0, &(0x7f00001fcfe4)={&(0x7f00005bfff0)=@can, 0x10, &(0x7f0000e48fd0)=[{&(0x7f00009b4f9f)=""/97, 0x61}], 0x1, &(0x7f0000c29000)=""/4096, 0x1000}, 0x102) sendmmsg(r0, &(0x7f00009b2ed4)=[{{&(0x7f0000a5bfda)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1=0xe0000001}}}, 0x80, &(0x7f0000ee1fd0)=[{&(0x7f0000652000)='Z', 0x1}], 0x1, &(0x7f0000b645c7)}}], 0x1, 0x3) 2018/05/21 17:47:07 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000769f0f)=""/241, 0xfffffffffffffdd4, 0x0, &(0x7f0000497ff0)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) recvmsg(r0, &(0x7f00001fcfe4)={&(0x7f00005bfff0)=@can, 0x10, &(0x7f0000e48fd0)=[{&(0x7f00009b4f9f)=""/97, 0x61}], 0x1, &(0x7f0000c29000)=""/4096, 0x1000}, 0x102) sendmmsg(r0, &(0x7f00009b2ed4)=[{{&(0x7f0000a5bfda)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1=0xe0000001}}}, 0x80, &(0x7f0000ee1fd0)=[{&(0x7f0000652000)='Z', 0x1}], 0x1, &(0x7f0000b645c7)}}], 0x1, 0x3) 2018/05/21 17:47:07 executing program 4: keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = socket(0x1001000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000f81000)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000a28000)=@newlink={0x38, 0x10, 0xffffffffffffffff, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, [@IFLA_INFO_KIND={0x14, 0x1, "69703667726500000000000000060000"}]}]}, 0x38}, 0x1}, 0x0) 2018/05/21 17:47:07 executing program 0: futex(&(0x7f000012cfff), 0x8, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000f42000), 0x0) 2018/05/21 17:47:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000000)) 2018/05/21 17:47:07 executing program 1: msgrcv(0x0, &(0x7f0000000040)={0x0, ""/161}, 0xa9, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05"], 0x1, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 2018/05/21 17:47:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000000)) 2018/05/21 17:47:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000000)) 2018/05/21 17:47:07 executing program 1: msgrcv(0x0, &(0x7f0000000040)={0x0, ""/161}, 0xa9, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05"], 0x1, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 2018/05/21 17:47:07 executing program 4: keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = socket(0x1001000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000f81000)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000a28000)=@newlink={0x38, 0x10, 0xffffffffffffffff, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, [@IFLA_INFO_KIND={0x14, 0x1, "69703667726500000000000000060000"}]}]}, 0x38}, 0x1}, 0x0) 2018/05/21 17:47:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000000)) 2018/05/21 17:47:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000000)) 2018/05/21 17:47:07 executing program 1: msgrcv(0x0, &(0x7f0000000040)={0x0, ""/161}, 0xa9, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05"], 0x1, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 2018/05/21 17:47:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000769f0f)=""/241, 0xfffffffffffffdd4, 0x0, &(0x7f0000497ff0)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) recvmsg(r0, &(0x7f00001fcfe4)={&(0x7f00005bfff0)=@can, 0x10, &(0x7f0000e48fd0)=[{&(0x7f00009b4f9f)=""/97, 0x61}], 0x1, &(0x7f0000c29000)=""/4096, 0x1000}, 0x102) sendmmsg(r0, &(0x7f00009b2ed4)=[{{&(0x7f0000a5bfda)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1=0xe0000001}}}, 0x80, &(0x7f0000ee1fd0)=[{&(0x7f0000652000)='Z', 0x1}], 0x1, &(0x7f0000b645c7)}}], 0x1, 0x3) 2018/05/21 17:47:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000769f0f)=""/241, 0xfffffffffffffdd4, 0x0, &(0x7f0000497ff0)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) recvmsg(r0, &(0x7f00001fcfe4)={&(0x7f00005bfff0)=@can, 0x10, &(0x7f0000e48fd0)=[{&(0x7f00009b4f9f)=""/97, 0x61}], 0x1, &(0x7f0000c29000)=""/4096, 0x1000}, 0x102) sendmmsg(r0, &(0x7f00009b2ed4)=[{{&(0x7f0000a5bfda)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1=0xe0000001}}}, 0x80, &(0x7f0000ee1fd0)=[{&(0x7f0000652000)='Z', 0x1}], 0x1, &(0x7f0000b645c7)}}], 0x1, 0x3) 2018/05/21 17:47:08 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000769f0f)=""/241, 0xfffffffffffffdd4, 0x0, &(0x7f0000497ff0)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) recvmsg(r0, &(0x7f00001fcfe4)={&(0x7f00005bfff0)=@can, 0x10, &(0x7f0000e48fd0)=[{&(0x7f00009b4f9f)=""/97, 0x61}], 0x1, &(0x7f0000c29000)=""/4096, 0x1000}, 0x102) sendmmsg(r0, &(0x7f00009b2ed4)=[{{&(0x7f0000a5bfda)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1=0xe0000001}}}, 0x80, &(0x7f0000ee1fd0)=[{&(0x7f0000652000)='Z', 0x1}], 0x1, &(0x7f0000b645c7)}}], 0x1, 0x3) 2018/05/21 17:47:08 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000769f0f)=""/241, 0xfffffffffffffdd4, 0x0, &(0x7f0000497ff0)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) recvmsg(r0, &(0x7f00001fcfe4)={&(0x7f00005bfff0)=@can, 0x10, &(0x7f0000e48fd0)=[{&(0x7f00009b4f9f)=""/97, 0x61}], 0x1, &(0x7f0000c29000)=""/4096, 0x1000}, 0x102) sendmmsg(r0, &(0x7f00009b2ed4)=[{{&(0x7f0000a5bfda)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1=0xe0000001}}}, 0x80, &(0x7f0000ee1fd0)=[{&(0x7f0000652000)='Z', 0x1}], 0x1, &(0x7f0000b645c7)}}], 0x1, 0x3) 2018/05/21 17:47:08 executing program 4: keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = socket(0x1001000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000f81000)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000a28000)=@newlink={0x38, 0x10, 0xffffffffffffffff, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, [@IFLA_INFO_KIND={0x14, 0x1, "69703667726500000000000000060000"}]}]}, 0x38}, 0x1}, 0x0) 2018/05/21 17:47:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000000)) 2018/05/21 17:47:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000000)) 2018/05/21 17:47:08 executing program 1: msgrcv(0x0, &(0x7f0000000040)={0x0, ""/161}, 0xa9, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05"], 0x1, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 2018/05/21 17:47:08 executing program 5: keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = socket(0x1001000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000f81000)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000a28000)=@newlink={0x38, 0x10, 0xffffffffffffffff, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, [@IFLA_INFO_KIND={0x14, 0x1, "69703667726500000000000000060000"}]}]}, 0x38}, 0x1}, 0x0) 2018/05/21 17:47:08 executing program 1: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) clock_gettime(0x0, &(0x7f0000000140)={0x0}) rt_sigtimedwait(&(0x7f0000000100)={0x7fff}, 0x0, &(0x7f0000000180)={r1}, 0x8) clock_nanosleep(0xb, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000000)) rt_sigqueueinfo(r0, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}) 2018/05/21 17:47:08 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f00000001c0)=""/213) 2018/05/21 17:47:08 executing program 4: keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = socket(0x1001000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000f81000)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000a28000)=@newlink={0x38, 0x10, 0xffffffffffffffff, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, [@IFLA_INFO_KIND={0x14, 0x1, "69703667726500000000000000060000"}]}]}, 0x38}, 0x1}, 0x0) 2018/05/21 17:47:08 executing program 5: keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = socket(0x1001000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000f81000)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000a28000)=@newlink={0x38, 0x10, 0xffffffffffffffff, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, [@IFLA_INFO_KIND={0x14, 0x1, "69703667726500000000000000060000"}]}]}, 0x38}, 0x1}, 0x0) 2018/05/21 17:47:08 executing program 5: keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = socket(0x1001000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000f81000)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000a28000)=@newlink={0x38, 0x10, 0xffffffffffffffff, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, [@IFLA_INFO_KIND={0x14, 0x1, "69703667726500000000000000060000"}]}]}, 0x38}, 0x1}, 0x0) 2018/05/21 17:47:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040)=0x63e0, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa}, 0x1c) listen(r0, 0x0) 2018/05/21 17:47:08 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f00000001c0)=""/213) 2018/05/21 17:47:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000769f0f)=""/241, 0xfffffffffffffdd4, 0x0, &(0x7f0000497ff0)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) recvmsg(r0, &(0x7f00001fcfe4)={&(0x7f00005bfff0)=@can, 0x10, &(0x7f0000e48fd0)=[{&(0x7f00009b4f9f)=""/97, 0x61}], 0x1, &(0x7f0000c29000)=""/4096, 0x1000}, 0x102) sendmmsg(r0, &(0x7f00009b2ed4)=[{{&(0x7f0000a5bfda)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1=0xe0000001}}}, 0x80, &(0x7f0000ee1fd0)=[{&(0x7f0000652000)='Z', 0x1}], 0x1, &(0x7f0000b645c7)}}], 0x1, 0x3) 2018/05/21 17:47:09 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000769f0f)=""/241, 0xfffffffffffffdd4, 0x0, &(0x7f0000497ff0)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) recvmsg(r0, &(0x7f00001fcfe4)={&(0x7f00005bfff0)=@can, 0x10, &(0x7f0000e48fd0)=[{&(0x7f00009b4f9f)=""/97, 0x61}], 0x1, &(0x7f0000c29000)=""/4096, 0x1000}, 0x102) sendmmsg(r0, &(0x7f00009b2ed4)=[{{&(0x7f0000a5bfda)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1=0xe0000001}}}, 0x80, &(0x7f0000ee1fd0)=[{&(0x7f0000652000)='Z', 0x1}], 0x1, &(0x7f0000b645c7)}}], 0x1, 0x3) 2018/05/21 17:47:09 executing program 1: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) clock_gettime(0x0, &(0x7f0000000140)={0x0}) rt_sigtimedwait(&(0x7f0000000100)={0x7fff}, 0x0, &(0x7f0000000180)={r1}, 0x8) clock_nanosleep(0xb, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000000)) rt_sigqueueinfo(r0, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}) 2018/05/21 17:47:09 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000769f0f)=""/241, 0xfffffffffffffdd4, 0x0, &(0x7f0000497ff0)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) recvmsg(r0, &(0x7f00001fcfe4)={&(0x7f00005bfff0)=@can, 0x10, &(0x7f0000e48fd0)=[{&(0x7f00009b4f9f)=""/97, 0x61}], 0x1, &(0x7f0000c29000)=""/4096, 0x1000}, 0x102) sendmmsg(r0, &(0x7f00009b2ed4)=[{{&(0x7f0000a5bfda)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1=0xe0000001}}}, 0x80, &(0x7f0000ee1fd0)=[{&(0x7f0000652000)='Z', 0x1}], 0x1, &(0x7f0000b645c7)}}], 0x1, 0x3) 2018/05/21 17:47:09 executing program 5: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r1 = socket(0x11, 0x100000803, 0x0) r2 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={"6966623000faffffffffffffff00", 0x12}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) getsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000100), &(0x7f0000000080)=0x3c5) 2018/05/21 17:47:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040)=0x63e0, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa}, 0x1c) listen(r0, 0x0) 2018/05/21 17:47:09 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f00000001c0)=""/213) 2018/05/21 17:47:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040)=0x63e0, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa}, 0x1c) listen(r0, 0x0) 2018/05/21 17:47:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040)=0x63e0, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa}, 0x1c) listen(r0, 0x0) 2018/05/21 17:47:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040)=0x63e0, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa}, 0x1c) listen(r0, 0x0) 2018/05/21 17:47:09 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f00000001c0)=""/213) 2018/05/21 17:47:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040)=0x63e0, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa}, 0x1c) listen(r0, 0x0) 2018/05/21 17:47:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040)=0x63e0, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa}, 0x1c) listen(r0, 0x0) 2018/05/21 17:47:09 executing program 0: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) clock_gettime(0x0, &(0x7f0000000140)={0x0}) rt_sigtimedwait(&(0x7f0000000100)={0x7fff}, 0x0, &(0x7f0000000180)={r1}, 0x8) clock_nanosleep(0xb, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000000)) rt_sigqueueinfo(r0, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}) 2018/05/21 17:47:09 executing program 5: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r1 = socket(0x11, 0x100000803, 0x0) r2 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={"6966623000faffffffffffffff00", 0x12}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) getsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000100), &(0x7f0000000080)=0x3c5) 2018/05/21 17:47:09 executing program 4: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r1 = socket(0x11, 0x100000803, 0x0) r2 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={"6966623000faffffffffffffff00", 0x12}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) getsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000100), &(0x7f0000000080)=0x3c5) 2018/05/21 17:47:10 executing program 0: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) clock_gettime(0x0, &(0x7f0000000140)={0x0}) rt_sigtimedwait(&(0x7f0000000100)={0x7fff}, 0x0, &(0x7f0000000180)={r1}, 0x8) clock_nanosleep(0xb, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000000)) rt_sigqueueinfo(r0, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}) 2018/05/21 17:47:10 executing program 2: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r1 = socket(0x11, 0x100000803, 0x0) r2 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={"6966623000faffffffffffffff00", 0x12}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) getsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000100), &(0x7f0000000080)=0x3c5) 2018/05/21 17:47:10 executing program 4: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r1 = socket(0x11, 0x100000803, 0x0) r2 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={"6966623000faffffffffffffff00", 0x12}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) getsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000100), &(0x7f0000000080)=0x3c5) 2018/05/21 17:47:10 executing program 5: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r1 = socket(0x11, 0x100000803, 0x0) r2 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={"6966623000faffffffffffffff00", 0x12}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) getsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000100), &(0x7f0000000080)=0x3c5) 2018/05/21 17:47:10 executing program 1: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) clock_gettime(0x0, &(0x7f0000000140)={0x0}) rt_sigtimedwait(&(0x7f0000000100)={0x7fff}, 0x0, &(0x7f0000000180)={r1}, 0x8) clock_nanosleep(0xb, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000000)) rt_sigqueueinfo(r0, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}) 2018/05/21 17:47:10 executing program 7: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) clock_gettime(0x0, &(0x7f0000000140)={0x0}) rt_sigtimedwait(&(0x7f0000000100)={0x7fff}, 0x0, &(0x7f0000000180)={r1}, 0x8) clock_nanosleep(0xb, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000000)) rt_sigqueueinfo(r0, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}) 2018/05/21 17:47:10 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x400000000000456, 0x62, 0x0) 2018/05/21 17:47:10 executing program 3: r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000100)) 2018/05/21 17:47:10 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x60, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f000083bff0)='/dev/sequencer2\x00', 0x4002, 0x0) 2018/05/21 17:47:10 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x400000000000456, 0x62, 0x0) 2018/05/21 17:47:10 executing program 2: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r1 = socket(0x11, 0x100000803, 0x0) r2 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={"6966623000faffffffffffffff00", 0x12}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) getsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000100), &(0x7f0000000080)=0x3c5) 2018/05/21 17:47:10 executing program 4: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r1 = socket(0x11, 0x100000803, 0x0) r2 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={"6966623000faffffffffffffff00", 0x12}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) getsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000100), &(0x7f0000000080)=0x3c5) 2018/05/21 17:47:10 executing program 5: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r1 = socket(0x11, 0x100000803, 0x0) r2 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={"6966623000faffffffffffffff00", 0x12}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) getsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000100), &(0x7f0000000080)=0x3c5) 2018/05/21 17:47:11 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x60, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f000083bff0)='/dev/sequencer2\x00', 0x4002, 0x0) 2018/05/21 17:47:11 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x400000000000456, 0x62, 0x0) 2018/05/21 17:47:11 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x400000000000456, 0x62, 0x0) 2018/05/21 17:47:11 executing program 0: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) clock_gettime(0x0, &(0x7f0000000140)={0x0}) rt_sigtimedwait(&(0x7f0000000100)={0x7fff}, 0x0, &(0x7f0000000180)={r1}, 0x8) clock_nanosleep(0xb, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000000)) rt_sigqueueinfo(r0, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}) 2018/05/21 17:47:11 executing program 2: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r1 = socket(0x11, 0x100000803, 0x0) r2 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={"6966623000faffffffffffffff00", 0x12}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) getsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000100), &(0x7f0000000080)=0x3c5) 2018/05/21 17:47:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/05/21 17:47:11 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x60, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f000083bff0)='/dev/sequencer2\x00', 0x4002, 0x0) 2018/05/21 17:47:11 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x400000000000456, 0x62, 0x0) 2018/05/21 17:47:11 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x400000000000456, 0x62, 0x0) 2018/05/21 17:47:11 executing program 1: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) clock_gettime(0x0, &(0x7f0000000140)={0x0}) rt_sigtimedwait(&(0x7f0000000100)={0x7fff}, 0x0, &(0x7f0000000180)={r1}, 0x8) clock_nanosleep(0xb, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000000)) rt_sigqueueinfo(r0, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}) 2018/05/21 17:47:11 executing program 7: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) clock_gettime(0x0, &(0x7f0000000140)={0x0}) rt_sigtimedwait(&(0x7f0000000100)={0x7fff}, 0x0, &(0x7f0000000180)={r1}, 0x8) clock_nanosleep(0xb, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000000)) rt_sigqueueinfo(r0, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}) 2018/05/21 17:47:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/05/21 17:47:11 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x400000000000456, 0x62, 0x0) 2018/05/21 17:47:11 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x60, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f000083bff0)='/dev/sequencer2\x00', 0x4002, 0x0) 2018/05/21 17:47:11 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 2018/05/21 17:47:11 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r1, r1, &(0x7f00000000c0)=0x99, 0xdd) 2018/05/21 17:47:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/05/21 17:47:11 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739c9d, 0x0, 0x0, 0x35) 2018/05/21 17:47:11 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2}, 0xa) 2018/05/21 17:47:12 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739c9d, 0x0, 0x0, 0x35) 2018/05/21 17:47:12 executing program 7: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) clock_gettime(0x0, &(0x7f0000000140)={0x0}) rt_sigtimedwait(&(0x7f0000000100)={0x7fff}, 0x0, &(0x7f0000000180)={r1}, 0x8) clock_nanosleep(0xb, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000000)) rt_sigqueueinfo(r0, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}) 2018/05/21 17:47:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739c9d, 0x0, 0x0, 0x35) 2018/05/21 17:47:12 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 2018/05/21 17:47:12 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r1, r1, &(0x7f00000000c0)=0x99, 0xdd) 2018/05/21 17:47:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/05/21 17:47:12 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2}, 0xa) 2018/05/21 17:47:12 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2}, 0xa) 2018/05/21 17:47:12 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='iso9660\x00', 0x0, 0x0) 2018/05/21 17:47:12 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 2018/05/21 17:47:12 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2}, 0xa) 2018/05/21 17:47:12 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2}, 0xa) 2018/05/21 17:47:12 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r1, r1, &(0x7f00000000c0)=0x99, 0xdd) 2018/05/21 17:47:12 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='iso9660\x00', 0x0, 0x0) 2018/05/21 17:47:12 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 2018/05/21 17:47:12 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2}, 0xa) 2018/05/21 17:47:13 executing program 0: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa}) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) dup2(r1, r0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) dup2(r0, r2) 2018/05/21 17:47:13 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r1, r1, &(0x7f00000000c0)=0x99, 0xdd) 2018/05/21 17:47:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739c9d, 0x0, 0x0, 0x35) 2018/05/21 17:47:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = syz_open_pts(r0, 0x0) dup3(r0, r1, 0x0) 2018/05/21 17:47:13 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2}, 0xa) 2018/05/21 17:47:13 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='iso9660\x00', 0x0, 0x0) 2018/05/21 17:47:13 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739c9d, 0x0, 0x0, 0x35) 2018/05/21 17:47:13 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 2018/05/21 17:47:13 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x3ff, 0x10000000000009, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) r1 = socket(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xc, 0x0, 0x6}, 0x2c) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) 2018/05/21 17:47:13 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='iso9660\x00', 0x0, 0x0) 2018/05/21 17:47:13 executing program 3: userfaultfd(0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) unshare(0x2000400) pselect6(0x40, &(0x7f0000000040)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/05/21 17:47:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739c9d, 0x0, 0x0, 0x35) 2018/05/21 17:47:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r4 = socket(0xa, 0x1, 0x0) ioctl(r4, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 2018/05/21 17:47:13 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 2018/05/21 17:47:13 executing program 3: userfaultfd(0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) unshare(0x2000400) pselect6(0x40, &(0x7f0000000040)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/05/21 17:47:13 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x3ff, 0x10000000000009, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) r1 = socket(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xc, 0x0, 0x6}, 0x2c) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) 2018/05/21 17:47:14 executing program 0: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa}) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) dup2(r1, r0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) dup2(r0, r2) 2018/05/21 17:47:14 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x3ff, 0x10000000000009, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) r1 = socket(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xc, 0x0, 0x6}, 0x2c) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) 2018/05/21 17:47:14 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739c9d, 0x0, 0x0, 0x35) 2018/05/21 17:47:14 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x3ff, 0x10000000000009, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) r1 = socket(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xc, 0x0, 0x6}, 0x2c) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) 2018/05/21 17:47:14 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 2018/05/21 17:47:14 executing program 3: userfaultfd(0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) unshare(0x2000400) pselect6(0x40, &(0x7f0000000040)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/05/21 17:47:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = syz_open_pts(r0, 0x0) dup3(r0, r1, 0x0) 2018/05/21 17:47:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r4 = socket(0xa, 0x1, 0x0) ioctl(r4, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 2018/05/21 17:47:14 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x3ff, 0x10000000000009, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) r1 = socket(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xc, 0x0, 0x6}, 0x2c) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) 2018/05/21 17:47:14 executing program 3: userfaultfd(0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) unshare(0x2000400) pselect6(0x40, &(0x7f0000000040)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/05/21 17:47:14 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x3ff, 0x10000000000009, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) r1 = socket(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xc, 0x0, 0x6}, 0x2c) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) 2018/05/21 17:47:14 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 2018/05/21 17:47:14 executing program 6: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa}) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) dup2(r1, r0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) dup2(r0, r2) 2018/05/21 17:47:14 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x3ff, 0x10000000000009, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) r1 = socket(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xc, 0x0, 0x6}, 0x2c) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) 2018/05/21 17:47:14 executing program 5: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa}) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) dup2(r1, r0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) dup2(r0, r2) 2018/05/21 17:47:14 executing program 3: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa}) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) dup2(r1, r0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) dup2(r0, r2) 2018/05/21 17:47:15 executing program 0: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa}) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) dup2(r1, r0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) dup2(r0, r2) 2018/05/21 17:47:15 executing program 6: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa}) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) dup2(r1, r0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) dup2(r0, r2) 2018/05/21 17:47:15 executing program 5: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa}) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) dup2(r1, r0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) dup2(r0, r2) 2018/05/21 17:47:15 executing program 3: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa}) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) dup2(r1, r0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) dup2(r0, r2) 2018/05/21 17:47:15 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r4 = socket(0xa, 0x1, 0x0) ioctl(r4, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 2018/05/21 17:47:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = syz_open_pts(r0, 0x0) dup3(r0, r1, 0x0) 2018/05/21 17:47:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = syz_open_pts(r0, 0x0) dup3(r0, r1, 0x0) 2018/05/21 17:47:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r4 = socket(0xa, 0x1, 0x0) ioctl(r4, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 2018/05/21 17:47:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = syz_open_pts(r0, 0x0) dup3(r0, r1, 0x0) 2018/05/21 17:47:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = syz_open_pts(r0, 0x0) dup3(r0, r1, 0x0) 2018/05/21 17:47:16 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r4 = socket(0xa, 0x1, 0x0) ioctl(r4, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 2018/05/21 17:47:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r4 = socket(0xa, 0x1, 0x0) ioctl(r4, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 2018/05/21 17:47:16 executing program 5: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa}) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) dup2(r1, r0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) dup2(r0, r2) 2018/05/21 17:47:17 executing program 0: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa}) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) dup2(r1, r0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) dup2(r0, r2) 2018/05/21 17:47:17 executing program 6: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa}) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) dup2(r1, r0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) dup2(r0, r2) 2018/05/21 17:47:17 executing program 3: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa}) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) dup2(r1, r0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) dup2(r0, r2) 2018/05/21 17:47:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = syz_open_pts(r0, 0x0) dup3(r0, r1, 0x0) 2018/05/21 17:47:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = syz_open_pts(r0, 0x0) dup3(r0, r1, 0x0) 2018/05/21 17:47:17 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r4 = socket(0xa, 0x1, 0x0) ioctl(r4, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 2018/05/21 17:47:17 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x3ff, 0x10000000000009, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) r1 = socket(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xc, 0x0, 0x6}, 0x2c) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) 2018/05/21 17:47:17 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x3ff, 0x10000000000009, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) r1 = socket(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xc, 0x0, 0x6}, 0x2c) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) 2018/05/21 17:47:17 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x3ff, 0x10000000000009, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) r1 = socket(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xc, 0x0, 0x6}, 0x2c) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) 2018/05/21 17:47:17 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x3ff, 0x10000000000009, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) r1 = socket(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xc, 0x0, 0x6}, 0x2c) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) 2018/05/21 17:47:17 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x3ff, 0x10000000000009, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) r1 = socket(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xc, 0x0, 0x6}, 0x2c) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) 2018/05/21 17:47:17 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x3ff, 0x10000000000009, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) r1 = socket(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xc, 0x0, 0x6}, 0x2c) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) 2018/05/21 17:47:17 executing program 4: r0 = socket(0x10, 0x3, 0x0) fcntl$getflags(r0, 0x3) 2018/05/21 17:47:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x108) 2018/05/21 17:47:17 executing program 4: r0 = socket(0x10, 0x3, 0x0) fcntl$getflags(r0, 0x3) 2018/05/21 17:47:17 executing program 4: r0 = socket(0x10, 0x3, 0x0) fcntl$getflags(r0, 0x3) 2018/05/21 17:47:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = syz_open_pts(r0, 0x0) dup3(r0, r1, 0x0) 2018/05/21 17:47:18 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x108) 2018/05/21 17:47:18 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$ax25(r0, &(0x7f0000000180)="9d", 0x1, 0x8000, &(0x7f0000000000)={0x3, {"65d0fb25a55ace"}}, 0x10) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 2018/05/21 17:47:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x108) 2018/05/21 17:47:18 executing program 4: r0 = socket(0x10, 0x3, 0x0) fcntl$getflags(r0, 0x3) 2018/05/21 17:47:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x3) 2018/05/21 17:47:18 executing program 1: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="0001705f66696c657300") getdents(r0, &(0x7f0000000080)=""/162, 0xa2) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 2018/05/21 17:47:18 executing program 3: r0 = memfd_create(&(0x7f0000403000)='\x00', 0x80000000000006) fcntl$addseals(r0, 0x409, 0x4) ftruncate(r0, 0x800000) 2018/05/21 17:47:18 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x223], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/05/21 17:47:18 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x108) 2018/05/21 17:47:18 executing program 1: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="0001705f66696c657300") getdents(r0, &(0x7f0000000080)=""/162, 0xa2) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 2018/05/21 17:47:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x108) 2018/05/21 17:47:19 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$ax25(r0, &(0x7f0000000180)="9d", 0x1, 0x8000, &(0x7f0000000000)={0x3, {"65d0fb25a55ace"}}, 0x10) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 2018/05/21 17:47:19 executing program 3: r0 = memfd_create(&(0x7f0000403000)='\x00', 0x80000000000006) fcntl$addseals(r0, 0x409, 0x4) ftruncate(r0, 0x800000) 2018/05/21 17:47:19 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x108) 2018/05/21 17:47:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x3) 2018/05/21 17:47:19 executing program 1: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="0001705f66696c657300") getdents(r0, &(0x7f0000000080)=""/162, 0xa2) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 2018/05/21 17:47:19 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x223], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/05/21 17:47:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = syz_open_pts(r0, 0x0) dup3(r0, r1, 0x0) 2018/05/21 17:47:19 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x223], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/05/21 17:47:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x108) 2018/05/21 17:47:19 executing program 3: r0 = memfd_create(&(0x7f0000403000)='\x00', 0x80000000000006) fcntl$addseals(r0, 0x409, 0x4) ftruncate(r0, 0x800000) 2018/05/21 17:47:19 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x3) 2018/05/21 17:47:19 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$ax25(r0, &(0x7f0000000180)="9d", 0x1, 0x8000, &(0x7f0000000000)={0x3, {"65d0fb25a55ace"}}, 0x10) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 2018/05/21 17:47:19 executing program 1: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="0001705f66696c657300") getdents(r0, &(0x7f0000000080)=""/162, 0xa2) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 2018/05/21 17:47:20 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x223], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/05/21 17:47:20 executing program 5: r0 = memfd_create(&(0x7f0000403000)='\x00', 0x80000000000006) fcntl$addseals(r0, 0x409, 0x4) ftruncate(r0, 0x800000) 2018/05/21 17:47:20 executing program 3: r0 = memfd_create(&(0x7f0000403000)='\x00', 0x80000000000006) fcntl$addseals(r0, 0x409, 0x4) ftruncate(r0, 0x800000) 2018/05/21 17:47:20 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$ax25(r0, &(0x7f0000000180)="9d", 0x1, 0x8000, &(0x7f0000000000)={0x3, {"65d0fb25a55ace"}}, 0x10) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 2018/05/21 17:47:20 executing program 1: r0 = memfd_create(&(0x7f0000403000)='\x00', 0x80000000000006) fcntl$addseals(r0, 0x409, 0x4) ftruncate(r0, 0x800000) 2018/05/21 17:47:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$ax25(r0, &(0x7f0000000180)="9d", 0x1, 0x8000, &(0x7f0000000000)={0x3, {"65d0fb25a55ace"}}, 0x10) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 2018/05/21 17:47:20 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x3) 2018/05/21 17:47:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x3) 2018/05/21 17:47:20 executing program 1: r0 = memfd_create(&(0x7f0000403000)='\x00', 0x80000000000006) fcntl$addseals(r0, 0x409, 0x4) ftruncate(r0, 0x800000) 2018/05/21 17:47:20 executing program 4: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="0001705f66696c657300") getdents(r0, &(0x7f0000000080)=""/162, 0xa2) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 2018/05/21 17:47:20 executing program 5: r0 = memfd_create(&(0x7f0000403000)='\x00', 0x80000000000006) fcntl$addseals(r0, 0x409, 0x4) ftruncate(r0, 0x800000) 2018/05/21 17:47:20 executing program 3: unshare(0x2000400) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) 2018/05/21 17:47:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$ax25(r0, &(0x7f0000000180)="9d", 0x1, 0x8000, &(0x7f0000000000)={0x3, {"65d0fb25a55ace"}}, 0x10) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 2018/05/21 17:47:20 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="eff924a00a3a58b29483d254e982b1004b05aaafb884027a89332ba4e80159fa6f2b513a383109f891dabf67d259f73afd379015", @ANYRES16=r0], 0x36) r1 = socket(0x2, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$TCSETSW(r0, 0x5403, &(0x7f0000002000)={0x0, 0x8001}) 2018/05/21 17:47:20 executing program 4: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="0001705f66696c657300") getdents(r0, &(0x7f0000000080)=""/162, 0xa2) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 2018/05/21 17:47:20 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="eff924a00a3a58b29483d254e982b1004b05aaafb884027a89332ba4e80159fa6f2b513a383109f891dabf67d259f73afd379015", @ANYRES16=r0], 0x36) r1 = socket(0x2, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$TCSETSW(r0, 0x5403, &(0x7f0000002000)={0x0, 0x8001}) 2018/05/21 17:47:20 executing program 1: r0 = memfd_create(&(0x7f0000403000)='\x00', 0x80000000000006) fcntl$addseals(r0, 0x409, 0x4) ftruncate(r0, 0x800000) 2018/05/21 17:47:21 executing program 5: r0 = memfd_create(&(0x7f0000403000)='\x00', 0x80000000000006) fcntl$addseals(r0, 0x409, 0x4) ftruncate(r0, 0x800000) 2018/05/21 17:47:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$ax25(r0, &(0x7f0000000180)="9d", 0x1, 0x8000, &(0x7f0000000000)={0x3, {"65d0fb25a55ace"}}, 0x10) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 2018/05/21 17:47:21 executing program 4: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="0001705f66696c657300") getdents(r0, &(0x7f0000000080)=""/162, 0xa2) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 2018/05/21 17:47:21 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="eff924a00a3a58b29483d254e982b1004b05aaafb884027a89332ba4e80159fa6f2b513a383109f891dabf67d259f73afd379015", @ANYRES16=r0], 0x36) r1 = socket(0x2, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$TCSETSW(r0, 0x5403, &(0x7f0000002000)={0x0, 0x8001}) 2018/05/21 17:47:21 executing program 3: unshare(0x2000400) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) 2018/05/21 17:47:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000080)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5cbb3f0784d033f40d43c07b3b9f630850889f7a9e3cd2b8f560df913039673504247f1418ca9d530227de9fcbe2e6bda9f39249b48c63eba7b084950f38409", 0x40}], 0x1}], 0x1, 0x0) recvmsg(r2, &(0x7f0000001200)={&(0x7f0000000000)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001140)=""/78, 0xfffffe06}], 0x1}, 0x0) 2018/05/21 17:47:21 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x3) 2018/05/21 17:47:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x3) 2018/05/21 17:47:21 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="eff924a00a3a58b29483d254e982b1004b05aaafb884027a89332ba4e80159fa6f2b513a383109f891dabf67d259f73afd379015", @ANYRES16=r0], 0x36) r1 = socket(0x2, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$TCSETSW(r0, 0x5403, &(0x7f0000002000)={0x0, 0x8001}) 2018/05/21 17:47:21 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='sessionid\x00') exit(0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/202, 0x14}], 0x1, 0x0) 2018/05/21 17:47:21 executing program 3: unshare(0x2000400) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) 2018/05/21 17:47:21 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000eefff0)=@ethernet, 0x10) read(r0, &(0x7f0000000040)=""/7, 0x7) sendmsg$can_bcm(r0, &(0x7f0000168000)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f00004daff0)={&(0x7f0000006fb8)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c25e50766"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x7, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "510200"}}, 0x48}, 0x1}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_netrom_SIOCGSTAMP(r1, 0x8906, &(0x7f0000000340)) 2018/05/21 17:47:21 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xa8c) 2018/05/21 17:47:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000080)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5cbb3f0784d033f40d43c07b3b9f630850889f7a9e3cd2b8f560df913039673504247f1418ca9d530227de9fcbe2e6bda9f39249b48c63eba7b084950f38409", 0x40}], 0x1}], 0x1, 0x0) recvmsg(r2, &(0x7f0000001200)={&(0x7f0000000000)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001140)=""/78, 0xfffffe06}], 0x1}, 0x0) 2018/05/21 17:47:21 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x13, &(0x7f0000000040), &(0x7f0000000000)=0x4) 2018/05/21 17:47:21 executing program 3: unshare(0x2000400) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) 2018/05/21 17:47:21 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xa8c) 2018/05/21 17:47:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000080)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5cbb3f0784d033f40d43c07b3b9f630850889f7a9e3cd2b8f560df913039673504247f1418ca9d530227de9fcbe2e6bda9f39249b48c63eba7b084950f38409", 0x40}], 0x1}], 0x1, 0x0) recvmsg(r2, &(0x7f0000001200)={&(0x7f0000000000)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001140)=""/78, 0xfffffe06}], 0x1}, 0x0) 2018/05/21 17:47:21 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x13, &(0x7f0000000040), &(0x7f0000000000)=0x4) 2018/05/21 17:47:21 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xa8c) 2018/05/21 17:47:21 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000140)={'bond0\x00', @ifru_names='ip6gre0\x00'}) 2018/05/21 17:47:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000080)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5cbb3f0784d033f40d43c07b3b9f630850889f7a9e3cd2b8f560df913039673504247f1418ca9d530227de9fcbe2e6bda9f39249b48c63eba7b084950f38409", 0x40}], 0x1}], 0x1, 0x0) recvmsg(r2, &(0x7f0000001200)={&(0x7f0000000000)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001140)=""/78, 0xfffffe06}], 0x1}, 0x0) [ 151.660865] bond0: ip6gre0 is up - this may be due to an out of date ifenslave 2018/05/21 17:47:22 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000140)={'bond0\x00', @ifru_names='ip6gre0\x00'}) 2018/05/21 17:47:22 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x13, &(0x7f0000000040), &(0x7f0000000000)=0x4) 2018/05/21 17:47:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xa8c) [ 152.162213] bond0: ip6gre0 is up - this may be due to an out of date ifenslave 2018/05/21 17:47:22 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='sessionid\x00') exit(0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/202, 0x14}], 0x1, 0x0) 2018/05/21 17:47:22 executing program 1: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) move_pages(0x0, 0x8, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), 0x0) 2018/05/21 17:47:22 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x26, &(0x7f0000000340)=0x0) io_getevents(r0, 0x6, 0x6, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}) 2018/05/21 17:47:22 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000002c40)=@bind={0x14, 0x88, 0xfa00, {0xffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x90) 2018/05/21 17:47:22 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x13, &(0x7f0000000040), &(0x7f0000000000)=0x4) 2018/05/21 17:47:22 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @reserved=0x1}, 0x10) 2018/05/21 17:47:22 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000140)={'bond0\x00', @ifru_names='ip6gre0\x00'}) 2018/05/21 17:47:22 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000eefff0)=@ethernet, 0x10) read(r0, &(0x7f0000000040)=""/7, 0x7) sendmsg$can_bcm(r0, &(0x7f0000168000)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f00004daff0)={&(0x7f0000006fb8)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c25e50766"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x7, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "510200"}}, 0x48}, 0x1}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_netrom_SIOCGSTAMP(r1, 0x8906, &(0x7f0000000340)) 2018/05/21 17:47:22 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000002c40)=@bind={0x14, 0x88, 0xfa00, {0xffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x90) 2018/05/21 17:47:22 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @reserved=0x1}, 0x10) [ 152.442116] bond0: ip6gre0 is up - this may be due to an out of date ifenslave 2018/05/21 17:47:22 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000eefff0)=@ethernet, 0x10) read(r0, &(0x7f0000000040)=""/7, 0x7) sendmsg$can_bcm(r0, &(0x7f0000168000)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f00004daff0)={&(0x7f0000006fb8)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c25e50766"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x7, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "510200"}}, 0x48}, 0x1}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_netrom_SIOCGSTAMP(r1, 0x8906, &(0x7f0000000340)) 2018/05/21 17:47:22 executing program 1: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) move_pages(0x0, 0x8, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), 0x0) 2018/05/21 17:47:22 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x26, &(0x7f0000000340)=0x0) io_getevents(r0, 0x6, 0x6, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}) 2018/05/21 17:47:22 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @reserved=0x1}, 0x10) 2018/05/21 17:47:22 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000140)={'bond0\x00', @ifru_names='ip6gre0\x00'}) 2018/05/21 17:47:22 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000002c40)=@bind={0x14, 0x88, 0xfa00, {0xffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x90) [ 152.642919] bond0: ip6gre0 is up - this may be due to an out of date ifenslave 2018/05/21 17:47:23 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='sessionid\x00') exit(0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/202, 0x14}], 0x1, 0x0) 2018/05/21 17:47:23 executing program 1: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) move_pages(0x0, 0x8, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), 0x0) 2018/05/21 17:47:23 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @reserved=0x1}, 0x10) 2018/05/21 17:47:23 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x26, &(0x7f0000000340)=0x0) io_getevents(r0, 0x6, 0x6, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}) 2018/05/21 17:47:23 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000eefff0)=@ethernet, 0x10) read(r0, &(0x7f0000000040)=""/7, 0x7) sendmsg$can_bcm(r0, &(0x7f0000168000)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f00004daff0)={&(0x7f0000006fb8)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c25e50766"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x7, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "510200"}}, 0x48}, 0x1}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_netrom_SIOCGSTAMP(r1, 0x8906, &(0x7f0000000340)) 2018/05/21 17:47:23 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000002c40)=@bind={0x14, 0x88, 0xfa00, {0xffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x90) 2018/05/21 17:47:23 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000eefff0)=@ethernet, 0x10) read(r0, &(0x7f0000000040)=""/7, 0x7) sendmsg$can_bcm(r0, &(0x7f0000168000)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f00004daff0)={&(0x7f0000006fb8)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c25e50766"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x7, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "510200"}}, 0x48}, 0x1}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_netrom_SIOCGSTAMP(r1, 0x8906, &(0x7f0000000340)) 2018/05/21 17:47:23 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000eefff0)=@ethernet, 0x10) read(r0, &(0x7f0000000040)=""/7, 0x7) sendmsg$can_bcm(r0, &(0x7f0000168000)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f00004daff0)={&(0x7f0000006fb8)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c25e50766"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x7, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "510200"}}, 0x48}, 0x1}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_netrom_SIOCGSTAMP(r1, 0x8906, &(0x7f0000000340)) 2018/05/21 17:47:23 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000eefff0)=@ethernet, 0x10) read(r0, &(0x7f0000000040)=""/7, 0x7) sendmsg$can_bcm(r0, &(0x7f0000168000)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f00004daff0)={&(0x7f0000006fb8)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c25e50766"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x7, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "510200"}}, 0x48}, 0x1}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_netrom_SIOCGSTAMP(r1, 0x8906, &(0x7f0000000340)) 2018/05/21 17:47:23 executing program 5: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2f0000001800030007fffd946fa283bc8020000000040005031d856813000900070014cc16ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) 2018/05/21 17:47:23 executing program 1: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) move_pages(0x0, 0x8, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), 0x0) 2018/05/21 17:47:23 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x26, &(0x7f0000000340)=0x0) io_getevents(r0, 0x6, 0x6, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}) 2018/05/21 17:47:23 executing program 5: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2f0000001800030007fffd946fa283bc8020000000040005031d856813000900070014cc16ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) 2018/05/21 17:47:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x4}, 0x4) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 2018/05/21 17:47:23 executing program 5: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2f0000001800030007fffd946fa283bc8020000000040005031d856813000900070014cc16ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) 2018/05/21 17:47:23 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f00000001c0), 0x8f) [ 153.591431] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/05/21 17:47:24 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='sessionid\x00') exit(0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/202, 0x14}], 0x1, 0x0) 2018/05/21 17:47:24 executing program 5: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2f0000001800030007fffd946fa283bc8020000000040005031d856813000900070014cc16ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) 2018/05/21 17:47:24 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f00000001c0), 0x8f) 2018/05/21 17:47:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x4}, 0x4) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 2018/05/21 17:47:24 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000eefff0)=@ethernet, 0x10) read(r0, &(0x7f0000000040)=""/7, 0x7) sendmsg$can_bcm(r0, &(0x7f0000168000)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f00004daff0)={&(0x7f0000006fb8)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c25e50766"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x7, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "510200"}}, 0x48}, 0x1}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_netrom_SIOCGSTAMP(r1, 0x8906, &(0x7f0000000340)) 2018/05/21 17:47:24 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000eefff0)=@ethernet, 0x10) read(r0, &(0x7f0000000040)=""/7, 0x7) sendmsg$can_bcm(r0, &(0x7f0000168000)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f00004daff0)={&(0x7f0000006fb8)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c25e50766"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x7, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "510200"}}, 0x48}, 0x1}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_netrom_SIOCGSTAMP(r1, 0x8906, &(0x7f0000000340)) 2018/05/21 17:47:24 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000eefff0)=@ethernet, 0x10) read(r0, &(0x7f0000000040)=""/7, 0x7) sendmsg$can_bcm(r0, &(0x7f0000168000)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f00004daff0)={&(0x7f0000006fb8)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c25e50766"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x7, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "510200"}}, 0x48}, 0x1}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_netrom_SIOCGSTAMP(r1, 0x8906, &(0x7f0000000340)) 2018/05/21 17:47:24 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000eefff0)=@ethernet, 0x10) read(r0, &(0x7f0000000040)=""/7, 0x7) sendmsg$can_bcm(r0, &(0x7f0000168000)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f00004daff0)={&(0x7f0000006fb8)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c25e50766"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x7, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "510200"}}, 0x48}, 0x1}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_netrom_SIOCGSTAMP(r1, 0x8906, &(0x7f0000000340)) 2018/05/21 17:47:24 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f00000001c0), 0x8f) 2018/05/21 17:47:24 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f00000001c0), 0x8f) [ 154.379169] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/05/21 17:47:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x4}, 0x4) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 2018/05/21 17:47:24 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f00000001c0), 0x8f) 2018/05/21 17:47:24 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f00000001c0), 0x8f) 2018/05/21 17:47:24 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f00000001c0), 0x8f) [ 154.488703] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/05/21 17:47:24 executing program 0: syz_emit_ethernet(0x14, &(0x7f0000000040)={@empty=[0x2b], @random="1b207f5c5eeb", [], {@generic={0x8863, "2382a291c4ed"}}}, &(0x7f0000000000)) 2018/05/21 17:47:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x4}, 0x4) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) [ 154.631519] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/05/21 17:47:25 executing program 1: msgsnd(0x0, &(0x7f00000000c0)=ANY=[], 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f000079df88)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) msgsnd(0x0, &(0x7f0000000340)=ANY=[@ANYRES32], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/118}, 0x7e, 0x0, 0x0) 2018/05/21 17:47:25 executing program 5: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff}, 0x20) 2018/05/21 17:47:25 executing program 0: syz_emit_ethernet(0x14, &(0x7f0000000040)={@empty=[0x2b], @random="1b207f5c5eeb", [], {@generic={0x8863, "2382a291c4ed"}}}, &(0x7f0000000000)) 2018/05/21 17:47:25 executing program 6: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000ec6000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000ffafe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000a5dfe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f0000080000)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) mmap$binder(&(0x7f0000139000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 2018/05/21 17:47:25 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000eefff0)=@ethernet, 0x10) read(r0, &(0x7f0000000040)=""/7, 0x7) sendmsg$can_bcm(r0, &(0x7f0000168000)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f00004daff0)={&(0x7f0000006fb8)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c25e50766"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x7, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "510200"}}, 0x48}, 0x1}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_netrom_SIOCGSTAMP(r1, 0x8906, &(0x7f0000000340)) 2018/05/21 17:47:25 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x8, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}]}, 0x28}, 0x1}, 0x0) 2018/05/21 17:47:25 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000eefff0)=@ethernet, 0x10) read(r0, &(0x7f0000000040)=""/7, 0x7) sendmsg$can_bcm(r0, &(0x7f0000168000)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f00004daff0)={&(0x7f0000006fb8)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c25e50766"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x7, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "510200"}}, 0x48}, 0x1}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_netrom_SIOCGSTAMP(r1, 0x8906, &(0x7f0000000340)) 2018/05/21 17:47:25 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000040)={0x0, ""/161}, 0xa9, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)) msgsnd(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="05"], 0x1, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000380)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 2018/05/21 17:47:25 executing program 0: syz_emit_ethernet(0x14, &(0x7f0000000040)={@empty=[0x2b], @random="1b207f5c5eeb", [], {@generic={0x8863, "2382a291c4ed"}}}, &(0x7f0000000000)) 2018/05/21 17:47:26 executing program 1: msgsnd(0x0, &(0x7f00000000c0)=ANY=[], 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f000079df88)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) msgsnd(0x0, &(0x7f0000000340)=ANY=[@ANYRES32], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/118}, 0x7e, 0x0, 0x0) 2018/05/21 17:47:26 executing program 5: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff}, 0x20) 2018/05/21 17:47:26 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x8, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}]}, 0x28}, 0x1}, 0x0) 2018/05/21 17:47:26 executing program 0: syz_emit_ethernet(0x14, &(0x7f0000000040)={@empty=[0x2b], @random="1b207f5c5eeb", [], {@generic={0x8863, "2382a291c4ed"}}}, &(0x7f0000000000)) 2018/05/21 17:47:26 executing program 7: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff}, 0x20) 2018/05/21 17:47:26 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$evdev(r0, &(0x7f0000000080)=[{{0x0, 0x2710}, 0x0, 0x8}, {{}, 0x0, 0x1}], 0x30) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) 2018/05/21 17:47:26 executing program 6: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000ec6000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000ffafe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000a5dfe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f0000080000)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) mmap$binder(&(0x7f0000139000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 2018/05/21 17:47:26 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000040)={0x0, ""/161}, 0xa9, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)) msgsnd(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="05"], 0x1, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000380)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 2018/05/21 17:47:26 executing program 7: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff}, 0x20) 2018/05/21 17:47:26 executing program 1: msgsnd(0x0, &(0x7f00000000c0)=ANY=[], 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f000079df88)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) msgsnd(0x0, &(0x7f0000000340)=ANY=[@ANYRES32], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/118}, 0x7e, 0x0, 0x0) 2018/05/21 17:47:26 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000040)={0x0, ""/161}, 0xa9, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)) msgsnd(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="05"], 0x1, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000380)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 2018/05/21 17:47:26 executing program 5: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff}, 0x20) 2018/05/21 17:47:26 executing program 1: msgsnd(0x0, &(0x7f00000000c0)=ANY=[], 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f000079df88)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) msgsnd(0x0, &(0x7f0000000340)=ANY=[@ANYRES32], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/118}, 0x7e, 0x0, 0x0) 2018/05/21 17:47:26 executing program 7: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff}, 0x20) 2018/05/21 17:47:26 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x8, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}]}, 0x28}, 0x1}, 0x0) 2018/05/21 17:47:26 executing program 5: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff}, 0x20) 2018/05/21 17:47:26 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000040)={0x0, ""/161}, 0xa9, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)) msgsnd(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="05"], 0x1, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000380)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 2018/05/21 17:47:26 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000040)={0x0, ""/161}, 0xa9, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)) msgsnd(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="05"], 0x1, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000380)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 2018/05/21 17:47:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x6, 0x1065, 0x7fff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:47:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x6, 0x1065, 0x7fff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:47:27 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000040)={0x0, ""/161}, 0xa9, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)) msgsnd(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="05"], 0x1, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000380)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 2018/05/21 17:47:27 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x8, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}]}, 0x28}, 0x1}, 0x0) 2018/05/21 17:47:27 executing program 6: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000ec6000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000ffafe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000a5dfe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f0000080000)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) mmap$binder(&(0x7f0000139000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 2018/05/21 17:47:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x6, 0x1065, 0x7fff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:47:27 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000040)={0x0, ""/161}, 0xa9, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)) msgsnd(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="05"], 0x1, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000380)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 2018/05/21 17:47:27 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000040)={0x0, ""/161}, 0xa9, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)) msgsnd(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="05"], 0x1, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000380)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 2018/05/21 17:47:27 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$evdev(r0, &(0x7f0000000080)=[{{0x0, 0x2710}, 0x0, 0x8}, {{}, 0x0, 0x1}], 0x30) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) 2018/05/21 17:47:27 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000040)={0x0, ""/161}, 0xa9, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)) msgsnd(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="05"], 0x1, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000380)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 2018/05/21 17:47:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x6, 0x1065, 0x7fff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:47:29 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in=@rand_addr}}, {{@in=@rand_addr}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) 2018/05/21 17:47:29 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000040)={0x0, ""/161}, 0xa9, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)) msgsnd(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="05"], 0x1, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000380)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 2018/05/21 17:47:29 executing program 6: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000ec6000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000ffafe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000a5dfe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f0000080000)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) mmap$binder(&(0x7f0000139000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 2018/05/21 17:47:29 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000040)={0x0, ""/161}, 0xa9, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)) msgsnd(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="05"], 0x1, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000380)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 2018/05/21 17:47:29 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000040)={0x0, ""/161}, 0xa9, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)) msgsnd(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="05"], 0x1, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000380)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 2018/05/21 17:47:29 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$evdev(r0, &(0x7f0000000080)=[{{0x0, 0x2710}, 0x0, 0x8}, {{}, 0x0, 0x1}], 0x30) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) 2018/05/21 17:47:29 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000040)={0x0, ""/161}, 0xa9, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)) msgsnd(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="05"], 0x1, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000380)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) [ 159.443267] audit: type=1326 audit(1526924849.376:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12768 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x455a09 code=0x50000 [ 159.473764] audit: type=1326 audit(1526924849.397:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12768 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x455a09 code=0x50000 [ 159.493648] audit: type=1326 audit(1526924849.397:5): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12768 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x455a09 code=0x50000 [ 159.513327] audit: type=1326 audit(1526924849.397:6): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12768 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x455a09 code=0x50000 [ 159.533012] audit: type=1326 audit(1526924849.397:7): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12768 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x455a09 code=0x50000 [ 159.552696] audit: type=1326 audit(1526924849.397:8): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12768 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x455a09 code=0x50000 [ 159.572341] audit: type=1326 audit(1526924849.397:9): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12768 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x455a09 code=0x50000 [ 159.592143] audit: type=1326 audit(1526924849.397:10): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12768 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x455a09 code=0x50000 [ 159.611871] audit: type=1326 audit(1526924849.399:11): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12768 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x455a09 code=0x50000 [ 159.631596] audit: type=1326 audit(1526924849.399:12): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12768 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x455a09 code=0x50000 2018/05/21 17:47:29 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in=@rand_addr}}, {{@in=@rand_addr}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) 2018/05/21 17:47:29 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in=@rand_addr}}, {{@in=@rand_addr}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) 2018/05/21 17:47:29 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in=@rand_addr}}, {{@in=@rand_addr}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) 2018/05/21 17:47:29 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in=@rand_addr}}, {{@in=@rand_addr}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) 2018/05/21 17:47:30 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in=@rand_addr}}, {{@in=@rand_addr}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) 2018/05/21 17:47:30 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in=@rand_addr}}, {{@in=@rand_addr}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) 2018/05/21 17:47:30 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000000c80)=[{{&(0x7f0000000780)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000009c0)=""/149, 0x95}, {&(0x7f0000000a80)=""/187, 0xbb}], 0x2, &(0x7f0000000b80)=""/227, 0xe3}, 0x1}], 0x1, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendto(r0, &(0x7f0000000000)="06", 0x1, 0x0, &(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x80) sendmmsg(r0, &(0x7f0000000840), 0x3d0, 0x0) 2018/05/21 17:47:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000040)=ANY=[@ANYBLOB="8e13"], &(0x7f0000000340)=0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x0, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:47:30 executing program 7: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/181, 0xb5) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x10813, r0, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000240)) 2018/05/21 17:47:30 executing program 6: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) r3 = socket(0xa, 0x4000000000000001, 0x0) ioctl(r3, 0x8912, &(0x7f0000004240)="c626262c8523bf012cf66f") write$tun(r1, &(0x7f00000004c0)={@void, @val={0x5}, @ipv6={0x0, 0x6, "af04ca", 0x44, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0x76) recvmmsg(r2, &(0x7f0000000c00)=[{{&(0x7f0000000ac0)=@in, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000b80)=""/76, 0x4c}}], 0x1, 0x0, &(0x7f0000000d00)) 2018/05/21 17:47:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000000), 0x13c, 0x0) 2018/05/21 17:47:30 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$evdev(r0, &(0x7f0000000080)=[{{0x0, 0x2710}, 0x0, 0x8}, {{}, 0x0, 0x1}], 0x30) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) 2018/05/21 17:47:30 executing program 0: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) acct(&(0x7f0000000200)='./file0\x00') 2018/05/21 17:47:31 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000000c80)=[{{&(0x7f0000000780)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000009c0)=""/149, 0x95}, {&(0x7f0000000a80)=""/187, 0xbb}], 0x2, &(0x7f0000000b80)=""/227, 0xe3}, 0x1}], 0x1, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendto(r0, &(0x7f0000000000)="06", 0x1, 0x0, &(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x80) sendmmsg(r0, &(0x7f0000000840), 0x3d0, 0x0) 2018/05/21 17:47:31 executing program 0: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) acct(&(0x7f0000000200)='./file0\x00') 2018/05/21 17:47:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000000), 0x13c, 0x0) 2018/05/21 17:47:31 executing program 6: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) r3 = socket(0xa, 0x4000000000000001, 0x0) ioctl(r3, 0x8912, &(0x7f0000004240)="c626262c8523bf012cf66f") write$tun(r1, &(0x7f00000004c0)={@void, @val={0x5}, @ipv6={0x0, 0x6, "af04ca", 0x44, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0x76) recvmmsg(r2, &(0x7f0000000c00)=[{{&(0x7f0000000ac0)=@in, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000b80)=""/76, 0x4c}}], 0x1, 0x0, &(0x7f0000000d00)) 2018/05/21 17:47:31 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000000c80)=[{{&(0x7f0000000780)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000009c0)=""/149, 0x95}, {&(0x7f0000000a80)=""/187, 0xbb}], 0x2, &(0x7f0000000b80)=""/227, 0xe3}, 0x1}], 0x1, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendto(r0, &(0x7f0000000000)="06", 0x1, 0x0, &(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x80) sendmmsg(r0, &(0x7f0000000840), 0x3d0, 0x0) 2018/05/21 17:47:31 executing program 5: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) r3 = socket(0xa, 0x4000000000000001, 0x0) ioctl(r3, 0x8912, &(0x7f0000004240)="c626262c8523bf012cf66f") write$tun(r1, &(0x7f00000004c0)={@void, @val={0x5}, @ipv6={0x0, 0x6, "af04ca", 0x44, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0x76) recvmmsg(r2, &(0x7f0000000c00)=[{{&(0x7f0000000ac0)=@in, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000b80)=""/76, 0x4c}}], 0x1, 0x0, &(0x7f0000000d00)) 2018/05/21 17:47:31 executing program 0: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) acct(&(0x7f0000000200)='./file0\x00') 2018/05/21 17:47:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000040)=ANY=[@ANYBLOB="8e13"], &(0x7f0000000340)=0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x0, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:47:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000000), 0x13c, 0x0) 2018/05/21 17:47:31 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000000c80)=[{{&(0x7f0000000780)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000009c0)=""/149, 0x95}, {&(0x7f0000000a80)=""/187, 0xbb}], 0x2, &(0x7f0000000b80)=""/227, 0xe3}, 0x1}], 0x1, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendto(r0, &(0x7f0000000000)="06", 0x1, 0x0, &(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x80) sendmmsg(r0, &(0x7f0000000840), 0x3d0, 0x0) 2018/05/21 17:47:31 executing program 7: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/181, 0xb5) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x10813, r0, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000240)) 2018/05/21 17:47:32 executing program 0: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) acct(&(0x7f0000000200)='./file0\x00') 2018/05/21 17:47:32 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/181, 0xb5) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x10813, r0, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000240)) 2018/05/21 17:47:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000000), 0x13c, 0x0) 2018/05/21 17:47:32 executing program 6: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) r3 = socket(0xa, 0x4000000000000001, 0x0) ioctl(r3, 0x8912, &(0x7f0000004240)="c626262c8523bf012cf66f") write$tun(r1, &(0x7f00000004c0)={@void, @val={0x5}, @ipv6={0x0, 0x6, "af04ca", 0x44, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0x76) recvmmsg(r2, &(0x7f0000000c00)=[{{&(0x7f0000000ac0)=@in, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000b80)=""/76, 0x4c}}], 0x1, 0x0, &(0x7f0000000d00)) 2018/05/21 17:47:32 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/181, 0xb5) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x10813, r0, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000240)) 2018/05/21 17:47:32 executing program 5: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) r3 = socket(0xa, 0x4000000000000001, 0x0) ioctl(r3, 0x8912, &(0x7f0000004240)="c626262c8523bf012cf66f") write$tun(r1, &(0x7f00000004c0)={@void, @val={0x5}, @ipv6={0x0, 0x6, "af04ca", 0x44, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0x76) recvmmsg(r2, &(0x7f0000000c00)=[{{&(0x7f0000000ac0)=@in, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000b80)=""/76, 0x4c}}], 0x1, 0x0, &(0x7f0000000d00)) 2018/05/21 17:47:32 executing program 7: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/181, 0xb5) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x10813, r0, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000240)) 2018/05/21 17:47:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000040)=ANY=[@ANYBLOB="8e13"], &(0x7f0000000340)=0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x0, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:47:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000000), 0x13c, 0x0) 2018/05/21 17:47:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000040)=ANY=[@ANYBLOB="8e13"], &(0x7f0000000340)=0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x0, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:47:32 executing program 5: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) r3 = socket(0xa, 0x4000000000000001, 0x0) ioctl(r3, 0x8912, &(0x7f0000004240)="c626262c8523bf012cf66f") write$tun(r1, &(0x7f00000004c0)={@void, @val={0x5}, @ipv6={0x0, 0x6, "af04ca", 0x44, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0x76) recvmmsg(r2, &(0x7f0000000c00)=[{{&(0x7f0000000ac0)=@in, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000b80)=""/76, 0x4c}}], 0x1, 0x0, &(0x7f0000000d00)) 2018/05/21 17:47:32 executing program 6: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) r3 = socket(0xa, 0x4000000000000001, 0x0) ioctl(r3, 0x8912, &(0x7f0000004240)="c626262c8523bf012cf66f") write$tun(r1, &(0x7f00000004c0)={@void, @val={0x5}, @ipv6={0x0, 0x6, "af04ca", 0x44, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0x76) recvmmsg(r2, &(0x7f0000000c00)=[{{&(0x7f0000000ac0)=@in, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000b80)=""/76, 0x4c}}], 0x1, 0x0, &(0x7f0000000d00)) 2018/05/21 17:47:32 executing program 0: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) acct(&(0x7f0000000200)='./file0\x00') 2018/05/21 17:47:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000000), 0x13c, 0x0) 2018/05/21 17:47:32 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = gettid() tgkill(0x0, r1, 0x0) 2018/05/21 17:47:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000000), 0x13c, 0x0) 2018/05/21 17:47:32 executing program 0: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) acct(&(0x7f0000000200)='./file0\x00') 2018/05/21 17:47:33 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/181, 0xb5) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x10813, r0, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000240)) 2018/05/21 17:47:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000001400)=@getlink={0x48, 0x12, 0x201, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, [@IFLA_INFO_KIND={0x4, 0x1, 'eth1eth0em1%lo!lokeyringppp0,\'\x00'}]}]}, 0x48}, 0x1}, 0x0) 2018/05/21 17:47:33 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = gettid() tgkill(0x0, r1, 0x0) 2018/05/21 17:47:33 executing program 2: unshare(0x20020000) mkdir(&(0x7f00001a3000)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mounts\x00') poll(&(0x7f0000000100)=[{r0}], 0x1, 0x400007f) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 2018/05/21 17:47:33 executing program 0: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) acct(&(0x7f0000000200)='./file0\x00') 2018/05/21 17:47:33 executing program 7: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/181, 0xb5) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x10813, r0, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000240)) 2018/05/21 17:47:33 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/181, 0xb5) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x10813, r0, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000240)) 2018/05/21 17:47:33 executing program 6: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"6966623000faffffffffffffff00", 0x6002}) pread64(r2, &(0x7f0000000140)=""/204, 0x3, 0x0) dup3(r1, r2, 0x0) r3 = socket(0x11, 0x100000803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000003440)={'ifb0\x00', 0xa1fd}) 2018/05/21 17:47:33 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = gettid() tgkill(0x0, r1, 0x0) 2018/05/21 17:47:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000001400)=@getlink={0x48, 0x12, 0x201, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, [@IFLA_INFO_KIND={0x4, 0x1, 'eth1eth0em1%lo!lokeyringppp0,\'\x00'}]}]}, 0x48}, 0x1}, 0x0) 2018/05/21 17:47:33 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$setptracer(0x59616d61, 0x0) 2018/05/21 17:47:33 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = gettid() tgkill(0x0, r1, 0x0) 2018/05/21 17:47:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000001400)=@getlink={0x48, 0x12, 0x201, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, [@IFLA_INFO_KIND={0x4, 0x1, 'eth1eth0em1%lo!lokeyringppp0,\'\x00'}]}]}, 0x48}, 0x1}, 0x0) [ 164.105148] device ifb0 entered promiscuous mode 2018/05/21 17:47:34 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$setptracer(0x59616d61, 0x0) 2018/05/21 17:47:34 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=@gettaction={0x28, 0x32, 0x301, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x28}, 0x1}, 0x0) 2018/05/21 17:47:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000001400)=@getlink={0x48, 0x12, 0x201, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, [@IFLA_INFO_KIND={0x4, 0x1, 'eth1eth0em1%lo!lokeyringppp0,\'\x00'}]}]}, 0x48}, 0x1}, 0x0) 2018/05/21 17:47:34 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f00000003c0)="0f01dfb9ef080000b8861b0000ba000000000f3048b86530d467aefa30370f23d80f21f835400000900f23f8672e470fc7fe3e0f07b909090000b8ceb2dc7bba80284b430f30c401e56910b8010000000f01d94a0fc718f2430f5d51dc", 0x5d}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/05/21 17:47:34 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/181, 0xb5) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x10813, r0, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000240)) 2018/05/21 17:47:34 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/181, 0xb5) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x10813, r0, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000240)) 2018/05/21 17:47:34 executing program 2: unshare(0x20020000) mkdir(&(0x7f00001a3000)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mounts\x00') poll(&(0x7f0000000100)=[{r0}], 0x1, 0x400007f) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 2018/05/21 17:47:34 executing program 6: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"6966623000faffffffffffffff00", 0x6002}) pread64(r2, &(0x7f0000000140)=""/204, 0x3, 0x0) dup3(r1, r2, 0x0) r3 = socket(0x11, 0x100000803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000003440)={'ifb0\x00', 0xa1fd}) 2018/05/21 17:47:34 executing program 5: unshare(0x20020000) mkdir(&(0x7f00001a3000)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mounts\x00') poll(&(0x7f0000000100)=[{r0}], 0x1, 0x400007f) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 2018/05/21 17:47:34 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$setptracer(0x59616d61, 0x0) [ 164.204699] netlink: 12 bytes leftover after parsing attributes in process `syz-executor4'. [ 164.213381] tc_dump_action: action bad kind 2018/05/21 17:47:34 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=@gettaction={0x28, 0x32, 0x301, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x28}, 0x1}, 0x0) 2018/05/21 17:47:34 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$setptracer(0x59616d61, 0x0) 2018/05/21 17:47:34 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=@gettaction={0x28, 0x32, 0x301, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x28}, 0x1}, 0x0) [ 164.328122] netlink: 12 bytes leftover after parsing attributes in process `syz-executor4'. [ 164.336830] tc_dump_action: action bad kind 2018/05/21 17:47:34 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f00000003c0)="0f01dfb9ef080000b8861b0000ba000000000f3048b86530d467aefa30370f23d80f21f835400000900f23f8672e470fc7fe3e0f07b909090000b8ceb2dc7bba80284b430f30c401e56910b8010000000f01d94a0fc718f2430f5d51dc", 0x5d}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/05/21 17:47:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000040)="660f38239ea7ba0000c4012172d4002e64427efd40dd41b5c401d758d766baf80cb81cf2e48aef66bafc0ced66410f38220c7043d24d970f618aef000000c744240052000000c7442402a5000000ff2c24", 0x51}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000073, 0x101]}) [ 164.407838] netlink: 12 bytes leftover after parsing attributes in process `syz-executor4'. [ 164.416489] tc_dump_action: action bad kind 2018/05/21 17:47:34 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=@gettaction={0x28, 0x32, 0x301, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x28}, 0x1}, 0x0) [ 164.498877] netlink: 12 bytes leftover after parsing attributes in process `syz-executor4'. [ 164.507523] tc_dump_action: action bad kind [ 165.006300] device ifb0 entered promiscuous mode 2018/05/21 17:47:35 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f00000003c0)="0f01dfb9ef080000b8861b0000ba000000000f3048b86530d467aefa30370f23d80f21f835400000900f23f8672e470fc7fe3e0f07b909090000b8ceb2dc7bba80284b430f30c401e56910b8010000000f01d94a0fc718f2430f5d51dc", 0x5d}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/05/21 17:47:35 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) syncfs(r1) 2018/05/21 17:47:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000040)="660f38239ea7ba0000c4012172d4002e64427efd40dd41b5c401d758d766baf80cb81cf2e48aef66bafc0ced66410f38220c7043d24d970f618aef000000c744240052000000c7442402a5000000ff2c24", 0x51}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000073, 0x101]}) 2018/05/21 17:47:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='coredump_filter\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) write$cgroup_pid(r0, &(0x7f0000000200)={[0x0]}, 0x1) 2018/05/21 17:47:35 executing program 1: r0 = mq_open(&(0x7f0000000040)='eth0\x00', 0x45, 0x0, &(0x7f0000000000)) ftruncate(r0, 0x0) 2018/05/21 17:47:35 executing program 2: unshare(0x20020000) mkdir(&(0x7f00001a3000)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mounts\x00') poll(&(0x7f0000000100)=[{r0}], 0x1, 0x400007f) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 2018/05/21 17:47:35 executing program 5: unshare(0x20020000) mkdir(&(0x7f00001a3000)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mounts\x00') poll(&(0x7f0000000100)=[{r0}], 0x1, 0x400007f) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 2018/05/21 17:47:35 executing program 6: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"6966623000faffffffffffffff00", 0x6002}) pread64(r2, &(0x7f0000000140)=""/204, 0x3, 0x0) dup3(r1, r2, 0x0) r3 = socket(0x11, 0x100000803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000003440)={'ifb0\x00', 0xa1fd}) 2018/05/21 17:47:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='coredump_filter\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) write$cgroup_pid(r0, &(0x7f0000000200)={[0x0]}, 0x1) 2018/05/21 17:47:35 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$TCSETSF(r0, 0x40085112, &(0x7f0000000040)={0x3ff}) 2018/05/21 17:47:35 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) syncfs(r1) 2018/05/21 17:47:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='coredump_filter\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) write$cgroup_pid(r0, &(0x7f0000000200)={[0x0]}, 0x1) 2018/05/21 17:47:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000040)="660f38239ea7ba0000c4012172d4002e64427efd40dd41b5c401d758d766baf80cb81cf2e48aef66bafc0ced66410f38220c7043d24d970f618aef000000c744240052000000c7442402a5000000ff2c24", 0x51}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000073, 0x101]}) 2018/05/21 17:47:35 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f00000003c0)="0f01dfb9ef080000b8861b0000ba000000000f3048b86530d467aefa30370f23d80f21f835400000900f23f8672e470fc7fe3e0f07b909090000b8ceb2dc7bba80284b430f30c401e56910b8010000000f01d94a0fc718f2430f5d51dc", 0x5d}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/05/21 17:47:35 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) syncfs(r1) 2018/05/21 17:47:35 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$TCSETSF(r0, 0x40085112, &(0x7f0000000040)={0x3ff}) 2018/05/21 17:47:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='coredump_filter\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) write$cgroup_pid(r0, &(0x7f0000000200)={[0x0]}, 0x1) 2018/05/21 17:47:35 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) syncfs(r1) 2018/05/21 17:47:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000040)="660f38239ea7ba0000c4012172d4002e64427efd40dd41b5c401d758d766baf80cb81cf2e48aef66bafc0ced66410f38220c7043d24d970f618aef000000c744240052000000c7442402a5000000ff2c24", 0x51}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000073, 0x101]}) 2018/05/21 17:47:35 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$TCSETSF(r0, 0x40085112, &(0x7f0000000040)={0x3ff}) 2018/05/21 17:47:35 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$TCSETSF(r0, 0x40085112, &(0x7f0000000040)={0x3ff}) [ 165.939523] device ifb0 entered promiscuous mode 2018/05/21 17:47:35 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000040), 0x1c) 2018/05/21 17:47:35 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$TCSETSF(r0, 0x40085112, &(0x7f0000000040)={0x3ff}) 2018/05/21 17:47:35 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$TCSETSF(r0, 0x40085112, &(0x7f0000000040)={0x3ff}) 2018/05/21 17:47:35 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x2, 0x0, 0x99e7}) 2018/05/21 17:47:35 executing program 6: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"6966623000faffffffffffffff00", 0x6002}) pread64(r2, &(0x7f0000000140)=""/204, 0x3, 0x0) dup3(r1, r2, 0x0) r3 = socket(0x11, 0x100000803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000003440)={'ifb0\x00', 0xa1fd}) 2018/05/21 17:47:35 executing program 2: unshare(0x20020000) mkdir(&(0x7f00001a3000)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mounts\x00') poll(&(0x7f0000000100)=[{r0}], 0x1, 0x400007f) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 2018/05/21 17:47:35 executing program 5: unshare(0x20020000) mkdir(&(0x7f00001a3000)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mounts\x00') poll(&(0x7f0000000100)=[{r0}], 0x1, 0x400007f) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 2018/05/21 17:47:35 executing program 7: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0x0) close(r1) 2018/05/21 17:47:36 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$TCSETSF(r0, 0x40085112, &(0x7f0000000040)={0x3ff}) 2018/05/21 17:47:36 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x2, 0x0, 0x99e7}) 2018/05/21 17:47:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000023c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002040)=[{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001900)="f0b6a2e05e3cce50989fad8f8bc6563f", 0x10}], 0x1, &(0x7f0000001a80)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x329}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 2018/05/21 17:47:36 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000040), 0x1c) 2018/05/21 17:47:36 executing program 7: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0x0) close(r1) 2018/05/21 17:47:36 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'bpq0\x00', 0x103}) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$TUNGETIFF(r0, 0x800454df, &(0x7f0000000280)) [ 166.850359] device ifb0 entered promiscuous mode 2018/05/21 17:47:36 executing program 7: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0x0) close(r1) 2018/05/21 17:47:36 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x2, 0x0, 0x99e7}) 2018/05/21 17:47:36 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000040), 0x1c) 2018/05/21 17:47:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000023c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002040)=[{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001900)="f0b6a2e05e3cce50989fad8f8bc6563f", 0x10}], 0x1, &(0x7f0000001a80)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x329}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 2018/05/21 17:47:36 executing program 2: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0x0) close(r1) 2018/05/21 17:47:36 executing program 3: futex(&(0x7f0000000ffc), 0x84, 0x0, &(0x7f0000000000), &(0x7f00000acffd), 0x0) 2018/05/21 17:47:36 executing program 6: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@timestamp={0x44, 0x4, 0x7}, @timestamp={0x44, 0x4}]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, &(0x7f0000000100)) 2018/05/21 17:47:36 executing program 3: futex(&(0x7f0000000ffc), 0x84, 0x0, &(0x7f0000000000), &(0x7f00000acffd), 0x0) 2018/05/21 17:47:36 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000040), 0x1c) 2018/05/21 17:47:36 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x2, 0x0, 0x99e7}) 2018/05/21 17:47:36 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'bpq0\x00', 0x103}) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$TUNGETIFF(r0, 0x800454df, &(0x7f0000000280)) 2018/05/21 17:47:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000023c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002040)=[{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001900)="f0b6a2e05e3cce50989fad8f8bc6563f", 0x10}], 0x1, &(0x7f0000001a80)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x329}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 2018/05/21 17:47:36 executing program 7: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0x0) close(r1) 2018/05/21 17:47:36 executing program 6: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@timestamp={0x44, 0x4, 0x7}, @timestamp={0x44, 0x4}]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, &(0x7f0000000100)) 2018/05/21 17:47:36 executing program 2: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0x0) close(r1) 2018/05/21 17:47:37 executing program 3: futex(&(0x7f0000000ffc), 0x84, 0x0, &(0x7f0000000000), &(0x7f00000acffd), 0x0) 2018/05/21 17:47:37 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'bpq0\x00', 0x103}) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$TUNGETIFF(r0, 0x800454df, &(0x7f0000000280)) 2018/05/21 17:47:37 executing program 2: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0x0) close(r1) 2018/05/21 17:47:37 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'bpq0\x00', 0x103}) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$TUNGETIFF(r0, 0x800454df, &(0x7f0000000280)) 2018/05/21 17:47:37 executing program 6: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@timestamp={0x44, 0x4, 0x7}, @timestamp={0x44, 0x4}]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, &(0x7f0000000100)) 2018/05/21 17:47:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000023c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002040)=[{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001900)="f0b6a2e05e3cce50989fad8f8bc6563f", 0x10}], 0x1, &(0x7f0000001a80)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x329}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 2018/05/21 17:47:37 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) 2018/05/21 17:47:37 executing program 7: getrusage(0xffffffffffffffff, &(0x7f00000000c0)) 2018/05/21 17:47:37 executing program 3: futex(&(0x7f0000000ffc), 0x84, 0x0, &(0x7f0000000000), &(0x7f00000acffd), 0x0) 2018/05/21 17:47:37 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'bpq0\x00', 0x103}) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$TUNGETIFF(r0, 0x800454df, &(0x7f0000000280)) 2018/05/21 17:47:37 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000008000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000002580)}, 0x0) r2 = accept4(r0, &(0x7f00000001c0)=@in={0x0, 0x0, @local}, &(0x7f0000000280)=0x80, 0x0) clock_gettime(0x0, &(0x7f000000a240)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000009fc0)=[{{&(0x7f0000008240)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000097c0), 0x0, &(0x7f0000009880)=""/248, 0xf8}}, {{&(0x7f0000009980)=@alg, 0x80, &(0x7f0000009e40), 0x0, &(0x7f0000009ec0)=""/202, 0xca}}], 0x2, 0x10100, &(0x7f000000a1c0)={0x0, r3+10000000}) 2018/05/21 17:47:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x4b564d03}]}) 2018/05/21 17:47:37 executing program 6: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@timestamp={0x44, 0x4, 0x7}, @timestamp={0x44, 0x4}]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, &(0x7f0000000100)) 2018/05/21 17:47:37 executing program 7: getrusage(0xffffffffffffffff, &(0x7f00000000c0)) 2018/05/21 17:47:37 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) 2018/05/21 17:47:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), 0x4) 2018/05/21 17:47:37 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'bpq0\x00', 0x103}) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$TUNGETIFF(r0, 0x800454df, &(0x7f0000000280)) 2018/05/21 17:47:37 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'bpq0\x00', 0x103}) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$TUNGETIFF(r0, 0x800454df, &(0x7f0000000280)) 2018/05/21 17:47:37 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) sendto$inet(r0, &(0x7f0000000000)="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", 0x4e5, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000580)={0x0, 0x2}, 0x8) shutdown(r0, 0x1) 2018/05/21 17:47:37 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) 2018/05/21 17:47:37 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000008000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000002580)}, 0x0) r2 = accept4(r0, &(0x7f00000001c0)=@in={0x0, 0x0, @local}, &(0x7f0000000280)=0x80, 0x0) clock_gettime(0x0, &(0x7f000000a240)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000009fc0)=[{{&(0x7f0000008240)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000097c0), 0x0, &(0x7f0000009880)=""/248, 0xf8}}, {{&(0x7f0000009980)=@alg, 0x80, &(0x7f0000009e40), 0x0, &(0x7f0000009ec0)=""/202, 0xca}}], 0x2, 0x10100, &(0x7f000000a1c0)={0x0, r3+10000000}) 2018/05/21 17:47:37 executing program 7: getrusage(0xffffffffffffffff, &(0x7f00000000c0)) 2018/05/21 17:47:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), 0x4) 2018/05/21 17:47:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x4b564d03}]}) 2018/05/21 17:47:38 executing program 5: r0 = socket(0x800000000000000a, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 2018/05/21 17:47:38 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) 2018/05/21 17:47:38 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000540)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 2018/05/21 17:47:38 executing program 7: getrusage(0xffffffffffffffff, &(0x7f00000000c0)) 2018/05/21 17:47:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), 0x4) 2018/05/21 17:47:38 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) sendto$inet(r0, &(0x7f0000000000)="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", 0x4e5, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000580)={0x0, 0x2}, 0x8) shutdown(r0, 0x1) 2018/05/21 17:47:38 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000008000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000002580)}, 0x0) r2 = accept4(r0, &(0x7f00000001c0)=@in={0x0, 0x0, @local}, &(0x7f0000000280)=0x80, 0x0) clock_gettime(0x0, &(0x7f000000a240)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000009fc0)=[{{&(0x7f0000008240)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000097c0), 0x0, &(0x7f0000009880)=""/248, 0xf8}}, {{&(0x7f0000009980)=@alg, 0x80, &(0x7f0000009e40), 0x0, &(0x7f0000009ec0)=""/202, 0xca}}], 0x2, 0x10100, &(0x7f000000a1c0)={0x0, r3+10000000}) 2018/05/21 17:47:38 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000540)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 2018/05/21 17:47:39 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000540)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 2018/05/21 17:47:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x4b564d03}]}) 2018/05/21 17:47:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x4b564d03}]}) 2018/05/21 17:47:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), 0x4) 2018/05/21 17:47:39 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000008000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000002580)}, 0x0) r2 = accept4(r0, &(0x7f00000001c0)=@in={0x0, 0x0, @local}, &(0x7f0000000280)=0x80, 0x0) clock_gettime(0x0, &(0x7f000000a240)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000009fc0)=[{{&(0x7f0000008240)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000097c0), 0x0, &(0x7f0000009880)=""/248, 0xf8}}, {{&(0x7f0000009980)=@alg, 0x80, &(0x7f0000009e40), 0x0, &(0x7f0000009ec0)=""/202, 0xca}}], 0x2, 0x10100, &(0x7f000000a1c0)={0x0, r3+10000000}) 2018/05/21 17:47:39 executing program 5: r0 = socket(0x800000000000000a, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 2018/05/21 17:47:39 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) sendto$inet(r0, &(0x7f0000000000)="76e54d11d24f8bd9601893b5d5faf84ede3965c60640d9e493619dd781f61710395a3a72aa9bcc40073f8daf24c534821f73aa70452d27cc3598e23ba34b637d29e678e33e0f23d53e155f2fa86e99ae9fb97c37f921f7ec177632954387013392db3bb2d319e356a5a969e875303a7b35213e62093fa4b49e350ab4ac30044eaf92c51b090776a3b3cceb56f4dff5ee7908247cc9ba310fb49bc288df6729e30b58c98c2b27ef7f975b37706cd0bacd25c2fbd2a79a4cd69c7894b494c7c64f19993de2e0ef6c85eb8653a3544fdfec4e3b3fd0505f8db1e42a67920f0901e2dbc8e9e5ddaf90c51d37f43aefe256895f35290dfcd30f355a71733a4940bb27d4f7bb42e42edb6a68a8ca5bf3092fa742a3e7bd4c015ecce98e0057387d65d4f43be3ffa57a13290cb77a489e18b806cb565cbc8cb002c3f8e8cc3636045833a39a2b577cbfb5d65f654713040011fe92242032610f0e90281fcb789b5ac1dc4175435e4cc9097bcbde105f5aea9850d38da656aa1e920433ebb009e0c75a232a772298f9a027a6122b9697927fdf5a16ae4334347db22b793496d996b2fbc705d39ecfd179407fbe9bd6e188c7aea94f8ebee668625c0654a144b0905ee68bcb910a99f09bf32d2e0bdce1ea0d0b268a8e20f209c458dcb6795f4a0bf4ce7d38cf2d5289b2e43cc421a120c6e39ba5a3841c624b7a4cd3ae98d170d9fb2dc7597b40561d5632233f550fc6848b760defc1cb3e4223cf7a7f97f7f45361b8f4d7fc74d9b871b298ddb551af5be1b0554eb998722ee2a3b0ed215ea674d023fad261a91800622da9bf3932f788e14e9f5a50e53eb95a17fd3b3d7b03206ebd87e4df36f381ece96ea8bcd4a17293a89f16a63b4a9e26ad9ddd69b5925671fbd2ab0e0051f1775e9a44c09ad5cf14497a97d5e767c6206d5c3ef5673ae3f5fd08418f9282435853f040d9643f4730619a80820b97f1c96558f6f0301a698afb41848b4092ff4cb902b0bd89bae0cbd91bac0af413d8944f916238c08812ef5bbab84fa92af980670ca8a1d0542a00e347855c4cf70dbbc299d787a98088f0c6a6fe6d1047893afae42fe6093d4194c85389544ee8f0692dce9bd309a48e4adb90a72ca3ab2daea8bb00d33b4c43334d072f16cdc539462296c2444861b95dc48c1d389e7522bfa8c1e7e15c4e89cb598230fc6ea5eb1098871a33747b37430822961693c96c95c57fa505986e0d4f16ff2bcb9d82f5dfb9d3fda9140d1ed7689ddbf9a6e0c4b250ba5458b253aa0f77c62808cb8c01f43a568310f7d1da2748ed14c22c64277bf6ccc286086c3af4f48f2d61c2f49252e87b100c51ff99090ca210c4e05760fb44313607508b0402dbcfce2be1ebb09251eced61c66a813bee0392cfa2edb3ff3b61bdf9d05307f2497269fc84dea8acace0403f7b660625c8e91b242c1e704d3a8034ae68314836991635bc5379aae5414e8674969a9b271f93e493ee3e83e3975bda77b5f4b19970651ec81eac6f868b5e35601d464111b085d75c6956781d82e7b763640e4554036810399ae9f06f935759b9523549b792b2fe70528cfc1d34d7dd2af9f806ae51f7e36254d6ec3c0f44179df9ebd0c543edfca0a556f3a77896894f586feece2db756736cd5c368623ddbb3fe2724ce094a28d220cbef2f9dfa90b5077fb228c6a33efa00e6be3e7831093d8929dbf77cd86f635544e17cc19137e5adc39242a822494b0e7f7e0e98219aec99a7fdffd486ddcf7cd363", 0x4e5, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000580)={0x0, 0x2}, 0x8) shutdown(r0, 0x1) 2018/05/21 17:47:39 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) sendto$inet(r0, &(0x7f0000000000)="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", 0x4e5, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000580)={0x0, 0x2}, 0x8) shutdown(r0, 0x1) 2018/05/21 17:47:39 executing program 5: r0 = socket(0x800000000000000a, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 2018/05/21 17:47:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x4b564d03}]}) 2018/05/21 17:47:39 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) syz_fuseblk_mount(&(0x7f0000000140)='./control\x00', &(0x7f0000000180)='./control/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 2018/05/21 17:47:39 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000540)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 2018/05/21 17:47:39 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup2(r0, r0) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x8100, 0xf, @dev={0xfe, 0x80}}, 0x1c) 2018/05/21 17:47:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x4b564d03}]}) 2018/05/21 17:47:39 executing program 5: r0 = socket(0x800000000000000a, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 2018/05/21 17:47:40 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) sendto$inet(r0, &(0x7f0000000000)="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", 0x4e5, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000580)={0x0, 0x2}, 0x8) shutdown(r0, 0x1) 2018/05/21 17:47:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x1, @link_local={0x1, 0x80, 0xc2}}, 0x4, {0x2, 0x0, @rand_addr}, "00000080000001000000007000"}) 2018/05/21 17:47:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup2(r0, r0) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x8100, 0xf, @dev={0xfe, 0x80}}, 0x1c) 2018/05/21 17:47:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x4b564d03}]}) 2018/05/21 17:47:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000002dc0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002d80)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000000240)=@query={0x13, 0x10, 0x10f, {&(0x7f0000000380), r1, 0x2}}, 0x18) 2018/05/21 17:47:40 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) sendto$inet(r0, &(0x7f0000000000)="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", 0x4e5, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000580)={0x0, 0x2}, 0x8) shutdown(r0, 0x1) 2018/05/21 17:47:40 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) syz_fuseblk_mount(&(0x7f0000000140)='./control\x00', &(0x7f0000000180)='./control/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 2018/05/21 17:47:40 executing program 0: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) syz_fuseblk_mount(&(0x7f0000000140)='./control\x00', &(0x7f0000000180)='./control/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 2018/05/21 17:47:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup2(r0, r0) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x8100, 0xf, @dev={0xfe, 0x80}}, 0x1c) 2018/05/21 17:47:40 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) syz_fuseblk_mount(&(0x7f0000000140)='./control\x00', &(0x7f0000000180)='./control/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 2018/05/21 17:47:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000002dc0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002d80)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000000240)=@query={0x13, 0x10, 0x10f, {&(0x7f0000000380), r1, 0x2}}, 0x18) 2018/05/21 17:47:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x1, @link_local={0x1, 0x80, 0xc2}}, 0x4, {0x2, 0x0, @rand_addr}, "00000080000001000000007000"}) 2018/05/21 17:47:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup2(r0, r0) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x8100, 0xf, @dev={0xfe, 0x80}}, 0x1c) 2018/05/21 17:47:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000002dc0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002d80)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000000240)=@query={0x13, 0x10, 0x10f, {&(0x7f0000000380), r1, 0x2}}, 0x18) 2018/05/21 17:47:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x1, @link_local={0x1, 0x80, 0xc2}}, 0x4, {0x2, 0x0, @rand_addr}, "00000080000001000000007000"}) 2018/05/21 17:47:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x1, @link_local={0x1, 0x80, 0xc2}}, 0x4, {0x2, 0x0, @rand_addr}, "00000080000001000000007000"}) 2018/05/21 17:47:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000002dc0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002d80)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000000240)=@query={0x13, 0x10, 0x10f, {&(0x7f0000000380), r1, 0x2}}, 0x18) 2018/05/21 17:47:41 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x10f, 0x83, &(0x7f0000000040)=""/4, &(0x7f0000000080)=0x4) 2018/05/21 17:47:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000002, 0x52, r1, 0x0) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r1, &(0x7f00002e4000)='./file0\x00', &(0x7f0000000000)={0xc, 0x0, "bee36b0c"}, &(0x7f0000001ffc), 0x1400) 2018/05/21 17:47:41 executing program 0: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) syz_fuseblk_mount(&(0x7f0000000140)='./control\x00', &(0x7f0000000180)='./control/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 2018/05/21 17:47:41 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) sendto$inet(r0, &(0x7f0000000000)="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", 0x4e5, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000580)={0x0, 0x2}, 0x8) shutdown(r0, 0x1) 2018/05/21 17:47:41 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) syz_fuseblk_mount(&(0x7f0000000140)='./control\x00', &(0x7f0000000180)='./control/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 2018/05/21 17:47:41 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) syz_fuseblk_mount(&(0x7f0000000140)='./control\x00', &(0x7f0000000180)='./control/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 2018/05/21 17:47:41 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x54, 0x0, &(0x7f0000000180)=[@clear_death={0x400c630f, 0x0, 0x2}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)}}], 0x0, 0x0, &(0x7f0000000280)}) 2018/05/21 17:47:41 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, &(0x7f0000000500)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, &(0x7f0000000440)=0x30) 2018/05/21 17:47:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000002, 0x52, r1, 0x0) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r1, &(0x7f00002e4000)='./file0\x00', &(0x7f0000000000)={0xc, 0x0, "bee36b0c"}, &(0x7f0000001ffc), 0x1400) [ 171.605439] binder: 13450:13451 BC_CLEAR_DEATH_NOTIFICATION death notification not active [ 171.637737] binder: 13450:13451 got transaction to context manager from process owning it [ 171.646292] binder: 13450:13451 transaction failed 29201/-22, size 0-0 line 2847 2018/05/21 17:47:41 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x10f, 0x83, &(0x7f0000000040)=""/4, &(0x7f0000000080)=0x4) 2018/05/21 17:47:41 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, &(0x7f0000000500)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, &(0x7f0000000440)=0x30) [ 171.682816] binder: BINDER_SET_CONTEXT_MGR already set [ 171.689927] binder: 13450:13469 ioctl 40046207 0 returned -16 2018/05/21 17:47:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000002, 0x52, r1, 0x0) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r1, &(0x7f00002e4000)='./file0\x00', &(0x7f0000000000)={0xc, 0x0, "bee36b0c"}, &(0x7f0000001ffc), 0x1400) 2018/05/21 17:47:41 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x54, 0x0, &(0x7f0000000180)=[@clear_death={0x400c630f, 0x0, 0x2}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)}}], 0x0, 0x0, &(0x7f0000000280)}) 2018/05/21 17:47:41 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x10f, 0x83, &(0x7f0000000040)=""/4, &(0x7f0000000080)=0x4) [ 171.777776] binder: undelivered TRANSACTION_ERROR: 29201 2018/05/21 17:47:41 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, &(0x7f0000000500)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, &(0x7f0000000440)=0x30) [ 171.826251] binder: 13481:13483 BC_CLEAR_DEATH_NOTIFICATION death notification not active [ 171.858995] binder: 13481:13483 got transaction to context manager from process owning it [ 171.867574] binder: 13481:13483 transaction failed 29201/-22, size 0-0 line 2847 [ 171.957401] binder: undelivered TRANSACTION_ERROR: 29201 2018/05/21 17:47:42 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) syz_fuseblk_mount(&(0x7f0000000140)='./control\x00', &(0x7f0000000180)='./control/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 2018/05/21 17:47:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, &(0x7f0000000500)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, &(0x7f0000000440)=0x30) 2018/05/21 17:47:42 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x54, 0x0, &(0x7f0000000180)=[@clear_death={0x400c630f, 0x0, 0x2}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)}}], 0x0, 0x0, &(0x7f0000000280)}) 2018/05/21 17:47:42 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x10f, 0x83, &(0x7f0000000040)=""/4, &(0x7f0000000080)=0x4) 2018/05/21 17:47:42 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) syz_fuseblk_mount(&(0x7f0000000140)='./control\x00', &(0x7f0000000180)='./control/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 2018/05/21 17:47:42 executing program 0: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) syz_fuseblk_mount(&(0x7f0000000140)='./control\x00', &(0x7f0000000180)='./control/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 2018/05/21 17:47:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000002, 0x52, r1, 0x0) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r1, &(0x7f00002e4000)='./file0\x00', &(0x7f0000000000)={0xc, 0x0, "bee36b0c"}, &(0x7f0000001ffc), 0x1400) 2018/05/21 17:47:42 executing program 7: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x54, 0x0, &(0x7f0000000180)=[@clear_death={0x400c630f, 0x0, 0x2}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)}}], 0x0, 0x0, &(0x7f0000000280)}) [ 172.585382] binder: 13520:13522 BC_CLEAR_DEATH_NOTIFICATION death notification not active [ 172.585561] binder: BINDER_SET_CONTEXT_MGR already set 2018/05/21 17:47:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, &(0x7f0000000500)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, &(0x7f0000000440)=0x30) 2018/05/21 17:47:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [0xff, 0xff], @broadcast=0xffffffff}, 0x0, 0x32}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}, 0x1}, 0x0) 2018/05/21 17:47:42 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000200)=0x3) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 172.629769] binder: 13520:13522 got transaction to context manager from process owning it [ 172.638303] binder: 13520:13522 transaction failed 29201/-22, size 0-0 line 2847 [ 172.638749] binder: 13517:13521 ioctl 40046207 0 returned -16 2018/05/21 17:47:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [0xff, 0xff], @broadcast=0xffffffff}, 0x0, 0x32}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}, 0x1}, 0x0) 2018/05/21 17:47:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, &(0x7f0000000500)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, &(0x7f0000000440)=0x30) [ 172.735826] binder: 13517:13521 BC_CLEAR_DEATH_NOTIFICATION death notification not active [ 172.745679] binder_alloc: 13520: binder_alloc_buf, no vma [ 172.751695] binder: 13517:13521 transaction failed 29189/-3, size 0-0 line 2971 2018/05/21 17:47:42 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x54, 0x0, &(0x7f0000000180)=[@clear_death={0x400c630f, 0x0, 0x2}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)}}], 0x0, 0x0, &(0x7f0000000280)}) [ 172.783729] binder: undelivered TRANSACTION_ERROR: 29201 2018/05/21 17:47:42 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000200)=0x3) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:47:42 executing program 7: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x54, 0x0, &(0x7f0000000180)=[@clear_death={0x400c630f, 0x0, 0x2}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)}}], 0x0, 0x0, &(0x7f0000000280)}) [ 172.842782] binder: 13550:13551 BC_CLEAR_DEATH_NOTIFICATION death notification not active [ 172.868148] binder: undelivered TRANSACTION_ERROR: 29189 [ 172.883732] binder: 13550:13551 got transaction to context manager from process owning it [ 172.892241] binder: 13550:13551 transaction failed 29201/-22, size 0-0 line 2847 [ 172.926518] binder: BINDER_SET_CONTEXT_MGR already set [ 172.940370] binder: 13553:13559 ioctl 40046207 0 returned -16 [ 172.952435] binder: 13553:13559 BC_CLEAR_DEATH_NOTIFICATION death notification not active [ 172.961578] binder_alloc: 13550: binder_alloc_buf, no vma [ 172.967276] binder: 13553:13559 transaction failed 29189/-3, size 0-0 line 2971 [ 172.979792] binder: undelivered TRANSACTION_ERROR: 29201 [ 173.012078] binder: undelivered TRANSACTION_ERROR: 29189 2018/05/21 17:47:43 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, &(0x7f0000000500)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, &(0x7f0000000440)=0x30) 2018/05/21 17:47:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000200)=0x3) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:47:43 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000200)=0x3) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:47:43 executing program 7: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x54, 0x0, &(0x7f0000000180)=[@clear_death={0x400c630f, 0x0, 0x2}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)}}], 0x0, 0x0, &(0x7f0000000280)}) 2018/05/21 17:47:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000200)=0x3) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:47:43 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = shmget$private(0x0, 0x4000, 0x1802, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) 2018/05/21 17:47:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [0xff, 0xff], @broadcast=0xffffffff}, 0x0, 0x32}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}, 0x1}, 0x0) 2018/05/21 17:47:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000e40)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1}, 0x0) 2018/05/21 17:47:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [0xff, 0xff], @broadcast=0xffffffff}, 0x0, 0x32}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}, 0x1}, 0x0) 2018/05/21 17:47:43 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = shmget$private(0x0, 0x4000, 0x1802, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) [ 173.605973] binder: 13587:13589 BC_CLEAR_DEATH_NOTIFICATION death notification not active [ 173.615745] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.622200] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.630980] binder: 13587:13589 got transaction to context manager from process owning it [ 173.639449] binder: 13587:13589 transaction failed 29201/-22, size 0-0 line 2847 2018/05/21 17:47:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000200)=0x3) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:47:43 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000200)=0x3) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:47:43 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = shmget$private(0x0, 0x4000, 0x1802, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) [ 173.683526] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.689994] bridge0: port 1(bridge_slave_0) entered forwarding state 2018/05/21 17:47:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000200)=0x3) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:47:43 executing program 3: r0 = memfd_create(&(0x7f0000000100)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 2018/05/21 17:47:43 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = shmget$private(0x0, 0x4000, 0x1802, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) 2018/05/21 17:47:43 executing program 7: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x0, &(0x7f0000cbc000)=""/244, &(0x7f0000001000)=0xf4) [ 173.851550] binder: undelivered TRANSACTION_ERROR: 29201 2018/05/21 17:47:43 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = shmget$private(0x0, 0x4000, 0x1802, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) 2018/05/21 17:47:43 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000140)='/dev/ashmem\x00') ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000040)=""/175) 2018/05/21 17:47:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000200)=0x3) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:47:43 executing program 6: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x27}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr}}) 2018/05/21 17:47:43 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = shmget$private(0x0, 0x4000, 0x1802, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) 2018/05/21 17:47:43 executing program 3: r0 = memfd_create(&(0x7f0000000100)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 2018/05/21 17:47:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000200)=0x3) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/05/21 17:47:43 executing program 7: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x0, &(0x7f0000cbc000)=""/244, &(0x7f0000001000)=0xf4) [ 174.027308] IPVS: ftp: loaded support on port[0] = 21 2018/05/21 17:47:44 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = shmget$private(0x0, 0x4000, 0x1802, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) 2018/05/21 17:47:44 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000140)='/dev/ashmem\x00') ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000040)=""/175) 2018/05/21 17:47:44 executing program 3: r0 = memfd_create(&(0x7f0000000100)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 2018/05/21 17:47:44 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000140)='/dev/ashmem\x00') ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000040)=""/175) 2018/05/21 17:47:44 executing program 5: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x6, 0x0, 0x1, 0x46}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000000040)) 2018/05/21 17:47:44 executing program 2: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f00000004c0)={@void, @val={0x5}, @ipv6={0x0, 0x6, "af04ca", 0x44, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0x76) clock_gettime(0x0, &(0x7f0000000cc0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000c00)=[{{&(0x7f0000000700)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000a80)}}, {{&(0x7f0000000ac0)=@in, 0x80, &(0x7f0000000b40), 0x82, &(0x7f0000000b80)=""/76, 0x4c}}], 0x2, 0x62, &(0x7f0000000d00)={0x0, r3+30000000}) 2018/05/21 17:47:44 executing program 3: r0 = memfd_create(&(0x7f0000000100)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 2018/05/21 17:47:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000000)={{}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x6, 0x2}, {0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x81}, {0x0, 0x3000, 0xd, 0x5, 0x7ff, 0x0, 0x0, 0x0, 0xc8}, {0x0, 0x16000, 0xf}}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/05/21 17:47:44 executing program 7: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x0, &(0x7f0000cbc000)=""/244, &(0x7f0000001000)=0xf4) 2018/05/21 17:47:44 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000140)='/dev/ashmem\x00') ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000040)=""/175) [ 174.260403] device lo entered promiscuous mode [ 174.358455] IPVS: ftp: loaded support on port[0] = 21 2018/05/21 17:47:44 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000140)='/dev/ashmem\x00') ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000040)=""/175) 2018/05/21 17:47:44 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000140)='/dev/ashmem\x00') ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000040)=""/175) 2018/05/21 17:47:44 executing program 5: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x6, 0x0, 0x1, 0x46}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000000040)) 2018/05/21 17:47:44 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790e49c65abaf90d229db6925446d05cc2b29e0a27800f0001000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000300)={0x0, 0x0, "636c69656e743000c7da8000000000010000418b68e300000000000000000000001d40000000053f35b30300", 0x0, "4339805ab5a226cc", "1858358dd582e9444882e62616a8df4402e3fb86410cae51bc9ae3ff8d58bb33"}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000280)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/21 17:47:44 executing program 7: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x0, &(0x7f0000cbc000)=""/244, &(0x7f0000001000)=0xf4) 2018/05/21 17:47:44 executing program 2: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f00000004c0)={@void, @val={0x5}, @ipv6={0x0, 0x6, "af04ca", 0x44, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0x76) clock_gettime(0x0, &(0x7f0000000cc0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000c00)=[{{&(0x7f0000000700)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000a80)}}, {{&(0x7f0000000ac0)=@in, 0x80, &(0x7f0000000b40), 0x82, &(0x7f0000000b80)=""/76, 0x4c}}], 0x2, 0x62, &(0x7f0000000d00)={0x0, r3+30000000}) 2018/05/21 17:47:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000000)={{}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x6, 0x2}, {0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x81}, {0x0, 0x3000, 0xd, 0x5, 0x7ff, 0x0, 0x0, 0x0, 0xc8}, {0x0, 0x16000, 0xf}}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/05/21 17:47:44 executing program 6: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x27}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr}}) 2018/05/21 17:47:44 executing program 5: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x6, 0x0, 0x1, 0x46}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000000040)) [ 174.608424] IPVS: ftp: loaded support on port[0] = 21 2018/05/21 17:47:44 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000140)='/dev/ashmem\x00') ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000040)=""/175) 2018/05/21 17:47:44 executing program 4: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x27}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr}}) 2018/05/21 17:47:44 executing program 5: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x6, 0x0, 0x1, 0x46}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000000040)) 2018/05/21 17:47:44 executing program 2: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f00000004c0)={@void, @val={0x5}, @ipv6={0x0, 0x6, "af04ca", 0x44, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0x76) clock_gettime(0x0, &(0x7f0000000cc0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000c00)=[{{&(0x7f0000000700)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000a80)}}, {{&(0x7f0000000ac0)=@in, 0x80, &(0x7f0000000b40), 0x82, &(0x7f0000000b80)=""/76, 0x4c}}], 0x2, 0x62, &(0x7f0000000d00)={0x0, r3+30000000}) [ 174.899272] device lo entered promiscuous mode [ 175.504976] device lo entered promiscuous mode 2018/05/21 17:47:45 executing program 4: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x27}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr}}) 2018/05/21 17:47:45 executing program 5: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x27}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr}}) 2018/05/21 17:47:45 executing program 2: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f00000004c0)={@void, @val={0x5}, @ipv6={0x0, 0x6, "af04ca", 0x44, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0x76) clock_gettime(0x0, &(0x7f0000000cc0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000c00)=[{{&(0x7f0000000700)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000a80)}}, {{&(0x7f0000000ac0)=@in, 0x80, &(0x7f0000000b40), 0x82, &(0x7f0000000b80)=""/76, 0x4c}}], 0x2, 0x62, &(0x7f0000000d00)={0x0, r3+30000000}) 2018/05/21 17:47:45 executing program 6: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x27}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr}}) 2018/05/21 17:47:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000000)={{}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x6, 0x2}, {0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x81}, {0x0, 0x3000, 0xd, 0x5, 0x7ff, 0x0, 0x0, 0x0, 0xc8}, {0x0, 0x16000, 0xf}}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/05/21 17:47:45 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790e49c65abaf90d229db6925446d05cc2b29e0a27800f0001000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000300)={0x0, 0x0, "636c69656e743000c7da8000000000010000418b68e300000000000000000000001d40000000053f35b30300", 0x0, "4339805ab5a226cc", "1858358dd582e9444882e62616a8df4402e3fb86410cae51bc9ae3ff8d58bb33"}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000280)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/21 17:47:45 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790e49c65abaf90d229db6925446d05cc2b29e0a27800f0001000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000300)={0x0, 0x0, "636c69656e743000c7da8000000000010000418b68e300000000000000000000001d40000000053f35b30300", 0x0, "4339805ab5a226cc", "1858358dd582e9444882e62616a8df4402e3fb86410cae51bc9ae3ff8d58bb33"}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000280)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/21 17:47:45 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790e49c65abaf90d229db6925446d05cc2b29e0a27800f0001000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000300)={0x0, 0x0, "636c69656e743000c7da8000000000010000418b68e300000000000000000000001d40000000053f35b30300", 0x0, "4339805ab5a226cc", "1858358dd582e9444882e62616a8df4402e3fb86410cae51bc9ae3ff8d58bb33"}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000280)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) [ 175.776892] IPVS: ftp: loaded support on port[0] = 21 [ 175.777884] IPVS: ftp: loaded support on port[0] = 21 [ 175.787910] IPVS: ftp: loaded support on port[0] = 21 2018/05/21 17:47:45 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790e49c65abaf90d229db6925446d05cc2b29e0a27800f0001000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000300)={0x0, 0x0, "636c69656e743000c7da8000000000010000418b68e300000000000000000000001d40000000053f35b30300", 0x0, "4339805ab5a226cc", "1858358dd582e9444882e62616a8df4402e3fb86410cae51bc9ae3ff8d58bb33"}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000280)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/21 17:47:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000000)={{}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x6, 0x2}, {0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x81}, {0x0, 0x3000, 0xd, 0x5, 0x7ff, 0x0, 0x0, 0x0, 0xc8}, {0x0, 0x16000, 0xf}}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/05/21 17:47:46 executing program 4: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x27}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr}}) [ 176.061624] device lo entered promiscuous mode [ 176.080812] device lo entered promiscuous mode [ 176.088585] device lo entered promiscuous mode 2018/05/21 17:47:46 executing program 5: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x27}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr}}) 2018/05/21 17:47:46 executing program 6: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x27}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr}}) [ 176.172453] IPVS: ftp: loaded support on port[0] = 21 [ 176.219741] IPVS: ftp: loaded support on port[0] = 21 [ 176.240122] IPVS: ftp: loaded support on port[0] = 21 [ 176.373733] device lo entered promiscuous mode 2018/05/21 17:47:46 executing program 4: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f00000004c0)={@void, @val={0x5}, @ipv6={0x0, 0x6, "af04ca", 0x44, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0x76) clock_gettime(0x0, &(0x7f0000000cc0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000c00)=[{{&(0x7f0000000700)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000a80)}}, {{&(0x7f0000000ac0)=@in, 0x80, &(0x7f0000000b40), 0x82, &(0x7f0000000b80)=""/76, 0x4c}}], 0x2, 0x62, &(0x7f0000000d00)={0x0, r3+30000000}) [ 176.432989] device lo entered promiscuous mode [ 176.450489] device lo entered promiscuous mode 2018/05/21 17:47:46 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790e49c65abaf90d229db6925446d05cc2b29e0a27800f0001000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000300)={0x0, 0x0, "636c69656e743000c7da8000000000010000418b68e300000000000000000000001d40000000053f35b30300", 0x0, "4339805ab5a226cc", "1858358dd582e9444882e62616a8df4402e3fb86410cae51bc9ae3ff8d58bb33"}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000280)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/21 17:47:46 executing program 5: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x27}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr}}) 2018/05/21 17:47:46 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790e49c65abaf90d229db6925446d05cc2b29e0a27800f0001000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000300)={0x0, 0x0, "636c69656e743000c7da8000000000010000418b68e300000000000000000000001d40000000053f35b30300", 0x0, "4339805ab5a226cc", "1858358dd582e9444882e62616a8df4402e3fb86410cae51bc9ae3ff8d58bb33"}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000280)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/21 17:47:46 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790e49c65abaf90d229db6925446d05cc2b29e0a27800f0001000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000300)={0x0, 0x0, "636c69656e743000c7da8000000000010000418b68e300000000000000000000001d40000000053f35b30300", 0x0, "4339805ab5a226cc", "1858358dd582e9444882e62616a8df4402e3fb86410cae51bc9ae3ff8d58bb33"}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000280)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/21 17:47:46 executing program 4: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f00000004c0)={@void, @val={0x5}, @ipv6={0x0, 0x6, "af04ca", 0x44, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0x76) clock_gettime(0x0, &(0x7f0000000cc0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000c00)=[{{&(0x7f0000000700)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000a80)}}, {{&(0x7f0000000ac0)=@in, 0x80, &(0x7f0000000b40), 0x82, &(0x7f0000000b80)=""/76, 0x4c}}], 0x2, 0x62, &(0x7f0000000d00)={0x0, r3+30000000}) 2018/05/21 17:47:46 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790e49c65abaf90d229db6925446d05cc2b29e0a27800f0001000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000300)={0x0, 0x0, "636c69656e743000c7da8000000000010000418b68e300000000000000000000001d40000000053f35b30300", 0x0, "4339805ab5a226cc", "1858358dd582e9444882e62616a8df4402e3fb86410cae51bc9ae3ff8d58bb33"}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000280)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/21 17:47:46 executing program 1: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f00000004c0)={@void, @val={0x5}, @ipv6={0x0, 0x6, "af04ca", 0x44, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0x76) clock_gettime(0x0, &(0x7f0000000cc0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000c00)=[{{&(0x7f0000000700)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000a80)}}, {{&(0x7f0000000ac0)=@in, 0x80, &(0x7f0000000b40), 0x82, &(0x7f0000000b80)=""/76, 0x4c}}], 0x2, 0x62, &(0x7f0000000d00)={0x0, r3+30000000}) 2018/05/21 17:47:46 executing program 6: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f00000004c0)={@void, @val={0x5}, @ipv6={0x0, 0x6, "af04ca", 0x44, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0x76) clock_gettime(0x0, &(0x7f0000000cc0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000c00)=[{{&(0x7f0000000700)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000a80)}}, {{&(0x7f0000000ac0)=@in, 0x80, &(0x7f0000000b40), 0x82, &(0x7f0000000b80)=""/76, 0x4c}}], 0x2, 0x62, &(0x7f0000000d00)={0x0, r3+30000000}) [ 176.992405] IPVS: ftp: loaded support on port[0] = 21 2018/05/21 17:47:47 executing program 4: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f00000004c0)={@void, @val={0x5}, @ipv6={0x0, 0x6, "af04ca", 0x44, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0x76) clock_gettime(0x0, &(0x7f0000000cc0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000c00)=[{{&(0x7f0000000700)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000a80)}}, {{&(0x7f0000000ac0)=@in, 0x80, &(0x7f0000000b40), 0x82, &(0x7f0000000b80)=""/76, 0x4c}}], 0x2, 0x62, &(0x7f0000000d00)={0x0, r3+30000000}) 2018/05/21 17:47:47 executing program 6: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f00000004c0)={@void, @val={0x5}, @ipv6={0x0, 0x6, "af04ca", 0x44, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0x76) clock_gettime(0x0, &(0x7f0000000cc0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000c00)=[{{&(0x7f0000000700)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000a80)}}, {{&(0x7f0000000ac0)=@in, 0x80, &(0x7f0000000b40), 0x82, &(0x7f0000000b80)=""/76, 0x4c}}], 0x2, 0x62, &(0x7f0000000d00)={0x0, r3+30000000}) 2018/05/21 17:47:47 executing program 1: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f00000004c0)={@void, @val={0x5}, @ipv6={0x0, 0x6, "af04ca", 0x44, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0x76) clock_gettime(0x0, &(0x7f0000000cc0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000c00)=[{{&(0x7f0000000700)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000a80)}}, {{&(0x7f0000000ac0)=@in, 0x80, &(0x7f0000000b40), 0x82, &(0x7f0000000b80)=""/76, 0x4c}}], 0x2, 0x62, &(0x7f0000000d00)={0x0, r3+30000000}) 2018/05/21 17:47:47 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000040)) 2018/05/21 17:47:47 executing program 6: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f00000004c0)={@void, @val={0x5}, @ipv6={0x0, 0x6, "af04ca", 0x44, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0x76) clock_gettime(0x0, &(0x7f0000000cc0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000c00)=[{{&(0x7f0000000700)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000a80)}}, {{&(0x7f0000000ac0)=@in, 0x80, &(0x7f0000000b40), 0x82, &(0x7f0000000b80)=""/76, 0x4c}}], 0x2, 0x62, &(0x7f0000000d00)={0x0, r3+30000000}) 2018/05/21 17:47:47 executing program 1: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f00000004c0)={@void, @val={0x5}, @ipv6={0x0, 0x6, "af04ca", 0x44, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0x76) clock_gettime(0x0, &(0x7f0000000cc0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000c00)=[{{&(0x7f0000000700)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000a80)}}, {{&(0x7f0000000ac0)=@in, 0x80, &(0x7f0000000b40), 0x82, &(0x7f0000000b80)=""/76, 0x4c}}], 0x2, 0x62, &(0x7f0000000d00)={0x0, r3+30000000}) 2018/05/21 17:47:47 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000040)) [ 177.268346] device lo entered promiscuous mode 2018/05/21 17:47:47 executing program 5: mmap(&(0x7f0000000000/0x48000)=nil, 0x48000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x18000)=nil, 0x18000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000013ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5407, &(0x7f0000026ffa)) 2018/05/21 17:47:47 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000040)) 2018/05/21 17:47:47 executing program 6: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000687000)=0x5c802861, 0x4) bind$inet6(r1, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x20000000, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 2018/05/21 17:47:47 executing program 5: mmap(&(0x7f0000000000/0x48000)=nil, 0x48000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x18000)=nil, 0x18000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000013ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5407, &(0x7f0000026ffa)) 2018/05/21 17:47:47 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffa000/0x1000)=nil, 0x1000) mmap$binder(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x0, 0x80012, r0, 0x0) 2018/05/21 17:47:47 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790e49c65abaf90d229db6925446d05cc2b29e0a27800f0001000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000300)={0x0, 0x0, "636c69656e743000c7da8000000000010000418b68e300000000000000000000001d40000000053f35b30300", 0x0, "4339805ab5a226cc", "1858358dd582e9444882e62616a8df4402e3fb86410cae51bc9ae3ff8d58bb33"}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000280)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/21 17:47:47 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790e49c65abaf90d229db6925446d05cc2b29e0a27800f0001000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000300)={0x0, 0x0, "636c69656e743000c7da8000000000010000418b68e300000000000000000000001d40000000053f35b30300", 0x0, "4339805ab5a226cc", "1858358dd582e9444882e62616a8df4402e3fb86410cae51bc9ae3ff8d58bb33"}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000280)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/21 17:47:47 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790e49c65abaf90d229db6925446d05cc2b29e0a27800f0001000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000300)={0x0, 0x0, "636c69656e743000c7da8000000000010000418b68e300000000000000000000001d40000000053f35b30300", 0x0, "4339805ab5a226cc", "1858358dd582e9444882e62616a8df4402e3fb86410cae51bc9ae3ff8d58bb33"}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000280)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/21 17:47:47 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790e49c65abaf90d229db6925446d05cc2b29e0a27800f0001000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000300)={0x0, 0x0, "636c69656e743000c7da8000000000010000418b68e300000000000000000000001d40000000053f35b30300", 0x0, "4339805ab5a226cc", "1858358dd582e9444882e62616a8df4402e3fb86410cae51bc9ae3ff8d58bb33"}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000280)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/21 17:47:48 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000040)) 2018/05/21 17:47:48 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffa000/0x1000)=nil, 0x1000) mmap$binder(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x0, 0x80012, r0, 0x0) 2018/05/21 17:47:48 executing program 5: mmap(&(0x7f0000000000/0x48000)=nil, 0x48000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x18000)=nil, 0x18000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000013ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5407, &(0x7f0000026ffa)) 2018/05/21 17:47:48 executing program 6: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000687000)=0x5c802861, 0x4) bind$inet6(r1, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x20000000, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 2018/05/21 17:47:48 executing program 4: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000687000)=0x5c802861, 0x4) bind$inet6(r1, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x20000000, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 2018/05/21 17:47:48 executing program 5: mmap(&(0x7f0000000000/0x48000)=nil, 0x48000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x18000)=nil, 0x18000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000013ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5407, &(0x7f0000026ffa)) 2018/05/21 17:47:48 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffa000/0x1000)=nil, 0x1000) mmap$binder(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x0, 0x80012, r0, 0x0) 2018/05/21 17:47:48 executing program 6: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000687000)=0x5c802861, 0x4) bind$inet6(r1, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x20000000, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 2018/05/21 17:47:48 executing program 5: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000687000)=0x5c802861, 0x4) bind$inet6(r1, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x20000000, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 2018/05/21 17:47:48 executing program 4: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000687000)=0x5c802861, 0x4) bind$inet6(r1, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x20000000, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 2018/05/21 17:47:49 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffa000/0x1000)=nil, 0x1000) mmap$binder(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x0, 0x80012, r0, 0x0) 2018/05/21 17:47:49 executing program 6: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000687000)=0x5c802861, 0x4) bind$inet6(r1, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x20000000, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 2018/05/21 17:47:49 executing program 4: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000687000)=0x5c802861, 0x4) bind$inet6(r1, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x20000000, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 2018/05/21 17:47:49 executing program 5: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000687000)=0x5c802861, 0x4) bind$inet6(r1, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x20000000, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 2018/05/21 17:47:49 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffa000/0x1000)=nil, 0x1000) mmap$binder(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x0, 0x80012, r0, 0x0) 2018/05/21 17:47:49 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") rt_sigaction(0x400000000000007, &(0x7f0000000040)={0x40046c, {0xffffffbfffbff270}}, &(0x7f0000000380), 0x8, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x5, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/cgroup\x00') 2018/05/21 17:47:49 executing program 7: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000000), 0x10) 2018/05/21 17:47:49 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, {0x2}, {0x2, 0x0, @multicast2=0xe0000002}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)='veth1_to_team\x00'}) 2018/05/21 17:47:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bond0\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) 2018/05/21 17:47:49 executing program 6: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a600800000000000000068354015002c001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001580)={&(0x7f0000000000)=@sco, 0x80, &(0x7f0000001440), 0x0, &(0x7f00000014c0)=""/136, 0x88}, 0x0) recvmsg(r0, &(0x7f0000003040)={&(0x7f00000019c0)=@un=@abs, 0x80, &(0x7f0000002f00)=[{&(0x7f0000001a40)=""/4096, 0x3402}, {&(0x7f0000002a80)=""/236, 0xec}, {&(0x7f0000002c00)=""/197, 0xc5}, {&(0x7f0000002d00)=""/137, 0x89}, {&(0x7f0000002dc0)=""/60, 0x3c}, {&(0x7f0000002e40)=""/158, 0xe0}], 0x6, &(0x7f0000002fc0)=""/77, 0x4d}, 0x0) 2018/05/21 17:47:49 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffa000/0x1000)=nil, 0x1000) mmap$binder(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x0, 0x80012, r0, 0x0) 2018/05/21 17:47:49 executing program 5: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000687000)=0x5c802861, 0x4) bind$inet6(r1, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x20000000, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 2018/05/21 17:47:49 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x1c) getsockname(r1, &(0x7f0000000040)=@in={0x0, 0x0, @dev}, &(0x7f00000000c0)=0x80) [ 179.234886] netlink: 'syz-executor6': attribute type 29 has an invalid length. 2018/05/21 17:47:49 executing program 7: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000000), 0x10) 2018/05/21 17:47:49 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, {0x2}, {0x2, 0x0, @multicast2=0xe0000002}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)='veth1_to_team\x00'}) 2018/05/21 17:47:49 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") rt_sigaction(0x400000000000007, &(0x7f0000000040)={0x40046c, {0xffffffbfffbff270}}, &(0x7f0000000380), 0x8, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x5, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/cgroup\x00') [ 179.303143] netlink: 'syz-executor6': attribute type 29 has an invalid length. 2018/05/21 17:47:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bond0\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) 2018/05/21 17:47:49 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffa000/0x1000)=nil, 0x1000) mmap$binder(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x0, 0x80012, r0, 0x0) 2018/05/21 17:47:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_netrom_SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) [ 179.375378] netlink: 'syz-executor6': attribute type 29 has an invalid length. [ 179.407371] netlink: 'syz-executor6': attribute type 29 has an invalid length. 2018/05/21 17:47:49 executing program 7: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000000), 0x10) 2018/05/21 17:47:49 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") rt_sigaction(0x400000000000007, &(0x7f0000000040)={0x40046c, {0xffffffbfffbff270}}, &(0x7f0000000380), 0x8, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x5, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/cgroup\x00') 2018/05/21 17:47:49 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, {0x2}, {0x2, 0x0, @multicast2=0xe0000002}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)='veth1_to_team\x00'}) [ 179.494174] netlink: 'syz-executor6': attribute type 29 has an invalid length. [ 179.526605] netlink: 'syz-executor6': attribute type 29 has an invalid length. [ 179.538665] netlink: 'syz-executor6': attribute type 29 has an invalid length. 2018/05/21 17:47:49 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x1c) getsockname(r1, &(0x7f0000000040)=@in={0x0, 0x0, @dev}, &(0x7f00000000c0)=0x80) 2018/05/21 17:47:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bond0\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) 2018/05/21 17:47:49 executing program 7: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000000), 0x10) 2018/05/21 17:47:49 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x7a, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/21 17:47:49 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, {0x2}, {0x2, 0x0, @multicast2=0xe0000002}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)='veth1_to_team\x00'}) 2018/05/21 17:47:49 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") rt_sigaction(0x400000000000007, &(0x7f0000000040)={0x40046c, {0xffffffbfffbff270}}, &(0x7f0000000380), 0x8, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x5, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/cgroup\x00') 2018/05/21 17:47:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_netrom_SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/21 17:47:49 executing program 6: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a600800000000000000068354015002c001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001580)={&(0x7f0000000000)=@sco, 0x80, &(0x7f0000001440), 0x0, &(0x7f00000014c0)=""/136, 0x88}, 0x0) recvmsg(r0, &(0x7f0000003040)={&(0x7f00000019c0)=@un=@abs, 0x80, &(0x7f0000002f00)=[{&(0x7f0000001a40)=""/4096, 0x3402}, {&(0x7f0000002a80)=""/236, 0xec}, {&(0x7f0000002c00)=""/197, 0xc5}, {&(0x7f0000002d00)=""/137, 0x89}, {&(0x7f0000002dc0)=""/60, 0x3c}, {&(0x7f0000002e40)=""/158, 0xe0}], 0x6, &(0x7f0000002fc0)=""/77, 0x4d}, 0x0) 2018/05/21 17:47:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_netrom_SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/21 17:47:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bond0\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) [ 179.758638] netlink: 'syz-executor6': attribute type 29 has an invalid length. 2018/05/21 17:47:49 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x1c) getsockname(r1, &(0x7f0000000040)=@in={0x0, 0x0, @dev}, &(0x7f00000000c0)=0x80) [ 179.802110] netlink: 'syz-executor6': attribute type 29 has an invalid length. [ 179.879283] netlink: 'syz-executor6': attribute type 29 has an invalid length. 2018/05/21 17:47:50 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a600800000000000000068354015002c001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001580)={&(0x7f0000000000)=@sco, 0x80, &(0x7f0000001440), 0x0, &(0x7f00000014c0)=""/136, 0x88}, 0x0) recvmsg(r0, &(0x7f0000003040)={&(0x7f00000019c0)=@un=@abs, 0x80, &(0x7f0000002f00)=[{&(0x7f0000001a40)=""/4096, 0x3402}, {&(0x7f0000002a80)=""/236, 0xec}, {&(0x7f0000002c00)=""/197, 0xc5}, {&(0x7f0000002d00)=""/137, 0x89}, {&(0x7f0000002dc0)=""/60, 0x3c}, {&(0x7f0000002e40)=""/158, 0xe0}], 0x6, &(0x7f0000002fc0)=""/77, 0x4d}, 0x0) 2018/05/21 17:47:50 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x1c) getsockname(r1, &(0x7f0000000040)=@in={0x0, 0x0, @dev}, &(0x7f00000000c0)=0x80) 2018/05/21 17:47:50 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a600800000000000000068354015002c001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001580)={&(0x7f0000000000)=@sco, 0x80, &(0x7f0000001440), 0x0, &(0x7f00000014c0)=""/136, 0x88}, 0x0) recvmsg(r0, &(0x7f0000003040)={&(0x7f00000019c0)=@un=@abs, 0x80, &(0x7f0000002f00)=[{&(0x7f0000001a40)=""/4096, 0x3402}, {&(0x7f0000002a80)=""/236, 0xec}, {&(0x7f0000002c00)=""/197, 0xc5}, {&(0x7f0000002d00)=""/137, 0x89}, {&(0x7f0000002dc0)=""/60, 0x3c}, {&(0x7f0000002e40)=""/158, 0xe0}], 0x6, &(0x7f0000002fc0)=""/77, 0x4d}, 0x0) 2018/05/21 17:47:50 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x1c) getsockname(r1, &(0x7f0000000040)=@in={0x0, 0x0, @dev}, &(0x7f00000000c0)=0x80) 2018/05/21 17:47:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_netrom_SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/21 17:47:50 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x7a, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/21 17:47:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_netrom_SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/21 17:47:50 executing program 6: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a600800000000000000068354015002c001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001580)={&(0x7f0000000000)=@sco, 0x80, &(0x7f0000001440), 0x0, &(0x7f00000014c0)=""/136, 0x88}, 0x0) recvmsg(r0, &(0x7f0000003040)={&(0x7f00000019c0)=@un=@abs, 0x80, &(0x7f0000002f00)=[{&(0x7f0000001a40)=""/4096, 0x3402}, {&(0x7f0000002a80)=""/236, 0xec}, {&(0x7f0000002c00)=""/197, 0xc5}, {&(0x7f0000002d00)=""/137, 0x89}, {&(0x7f0000002dc0)=""/60, 0x3c}, {&(0x7f0000002e40)=""/158, 0xe0}], 0x6, &(0x7f0000002fc0)=""/77, 0x4d}, 0x0) 2018/05/21 17:47:50 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a600800000000000000068354015002c001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001580)={&(0x7f0000000000)=@sco, 0x80, &(0x7f0000001440), 0x0, &(0x7f00000014c0)=""/136, 0x88}, 0x0) recvmsg(r0, &(0x7f0000003040)={&(0x7f00000019c0)=@un=@abs, 0x80, &(0x7f0000002f00)=[{&(0x7f0000001a40)=""/4096, 0x3402}, {&(0x7f0000002a80)=""/236, 0xec}, {&(0x7f0000002c00)=""/197, 0xc5}, {&(0x7f0000002d00)=""/137, 0x89}, {&(0x7f0000002dc0)=""/60, 0x3c}, {&(0x7f0000002e40)=""/158, 0xe0}], 0x6, &(0x7f0000002fc0)=""/77, 0x4d}, 0x0) 2018/05/21 17:47:50 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x1c) getsockname(r1, &(0x7f0000000040)=@in={0x0, 0x0, @dev}, &(0x7f00000000c0)=0x80) 2018/05/21 17:47:50 executing program 6: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a600800000000000000068354015002c001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001580)={&(0x7f0000000000)=@sco, 0x80, &(0x7f0000001440), 0x0, &(0x7f00000014c0)=""/136, 0x88}, 0x0) recvmsg(r0, &(0x7f0000003040)={&(0x7f00000019c0)=@un=@abs, 0x80, &(0x7f0000002f00)=[{&(0x7f0000001a40)=""/4096, 0x3402}, {&(0x7f0000002a80)=""/236, 0xec}, {&(0x7f0000002c00)=""/197, 0xc5}, {&(0x7f0000002d00)=""/137, 0x89}, {&(0x7f0000002dc0)=""/60, 0x3c}, {&(0x7f0000002e40)=""/158, 0xe0}], 0x6, &(0x7f0000002fc0)=""/77, 0x4d}, 0x0) 2018/05/21 17:47:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_netrom_SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/21 17:47:50 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x1c) getsockname(r1, &(0x7f0000000040)=@in={0x0, 0x0, @dev}, &(0x7f00000000c0)=0x80) 2018/05/21 17:47:50 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a600800000000000000068354015002c001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001580)={&(0x7f0000000000)=@sco, 0x80, &(0x7f0000001440), 0x0, &(0x7f00000014c0)=""/136, 0x88}, 0x0) recvmsg(r0, &(0x7f0000003040)={&(0x7f00000019c0)=@un=@abs, 0x80, &(0x7f0000002f00)=[{&(0x7f0000001a40)=""/4096, 0x3402}, {&(0x7f0000002a80)=""/236, 0xec}, {&(0x7f0000002c00)=""/197, 0xc5}, {&(0x7f0000002d00)=""/137, 0x89}, {&(0x7f0000002dc0)=""/60, 0x3c}, {&(0x7f0000002e40)=""/158, 0xe0}], 0x6, &(0x7f0000002fc0)=""/77, 0x4d}, 0x0) 2018/05/21 17:47:50 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth1_to_bridge\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@newtclass={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, r1, {0x0, 0x4}, {0x0, 0xffe0}}}, 0x24}, 0x1}, 0x0) 2018/05/21 17:47:50 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a600800000000000000068354015002c001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001580)={&(0x7f0000000000)=@sco, 0x80, &(0x7f0000001440), 0x0, &(0x7f00000014c0)=""/136, 0x88}, 0x0) recvmsg(r0, &(0x7f0000003040)={&(0x7f00000019c0)=@un=@abs, 0x80, &(0x7f0000002f00)=[{&(0x7f0000001a40)=""/4096, 0x3402}, {&(0x7f0000002a80)=""/236, 0xec}, {&(0x7f0000002c00)=""/197, 0xc5}, {&(0x7f0000002d00)=""/137, 0x89}, {&(0x7f0000002dc0)=""/60, 0x3c}, {&(0x7f0000002e40)=""/158, 0xe0}], 0x6, &(0x7f0000002fc0)=""/77, 0x4d}, 0x0) 2018/05/21 17:47:50 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a600800000000000000068354015002c001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001580)={&(0x7f0000000000)=@sco, 0x80, &(0x7f0000001440), 0x0, &(0x7f00000014c0)=""/136, 0x88}, 0x0) recvmsg(r0, &(0x7f0000003040)={&(0x7f00000019c0)=@un=@abs, 0x80, &(0x7f0000002f00)=[{&(0x7f0000001a40)=""/4096, 0x3402}, {&(0x7f0000002a80)=""/236, 0xec}, {&(0x7f0000002c00)=""/197, 0xc5}, {&(0x7f0000002d00)=""/137, 0x89}, {&(0x7f0000002dc0)=""/60, 0x3c}, {&(0x7f0000002e40)=""/158, 0xe0}], 0x6, &(0x7f0000002fc0)=""/77, 0x4d}, 0x0) 2018/05/21 17:47:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000009000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000000)="0f01f7660f017b000f00d00fc75f810fc7a5000066b9b10b00000f32f30a1cba400066edf20f58db66b9800000c00f326635010000000f30", 0x38}], 0x1, 0x0, &(0x7f0000000040)=[@cstype0={0x4}], 0x1) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)) 2018/05/21 17:47:50 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000004d00)=[{{&(0x7f00000044c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000004b80)=""/21, 0x15}}, {{0x0, 0x0, &(0x7f0000004c40), 0x0, &(0x7f0000004c80)=""/79, 0x4f}}], 0x2, 0x22, &(0x7f0000004f00)={0x77359400}) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 2018/05/21 17:47:50 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000000000)) memfd_create(&(0x7f0000000040)="276367726f75702e766d6e657431242826252e637075736574776c616e31292d2eb5257b00", 0x0) 2018/05/21 17:47:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_netrom_SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/21 17:47:51 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth1_to_bridge\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@newtclass={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, r1, {0x0, 0x4}, {0x0, 0xffe0}}}, 0x24}, 0x1}, 0x0) 2018/05/21 17:47:51 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) unshare(0x2000400) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") fcntl$setlease(r0, 0x400, 0x0) 2018/05/21 17:47:51 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000004d00)=[{{&(0x7f00000044c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000004b80)=""/21, 0x15}}, {{0x0, 0x0, &(0x7f0000004c40), 0x0, &(0x7f0000004c80)=""/79, 0x4f}}], 0x2, 0x22, &(0x7f0000004f00)={0x77359400}) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 2018/05/21 17:47:51 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000025c0)={'TPROXY\x00'}, &(0x7f0000002600)=0x1e) 2018/05/21 17:47:51 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000000000)) memfd_create(&(0x7f0000000040)="276367726f75702e766d6e657431242826252e637075736574776c616e31292d2eb5257b00", 0x0) 2018/05/21 17:47:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000009000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000000)="0f01f7660f017b000f00d00fc75f810fc7a5000066b9b10b00000f32f30a1cba400066edf20f58db66b9800000c00f326635010000000f30", 0x38}], 0x1, 0x0, &(0x7f0000000040)=[@cstype0={0x4}], 0x1) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)) 2018/05/21 17:47:51 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x7a, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/21 17:47:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000009000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000000)="0f01f7660f017b000f00d00fc75f810fc7a5000066b9b10b00000f32f30a1cba400066edf20f58db66b9800000c00f326635010000000f30", 0x38}], 0x1, 0x0, &(0x7f0000000040)=[@cstype0={0x4}], 0x1) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)) 2018/05/21 17:47:51 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000000000)) memfd_create(&(0x7f0000000040)="276367726f75702e766d6e657431242826252e637075736574776c616e31292d2eb5257b00", 0x0) 2018/05/21 17:47:51 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) unshare(0x2000400) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") fcntl$setlease(r0, 0x400, 0x0) 2018/05/21 17:47:51 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) unshare(0x2000400) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") fcntl$setlease(r0, 0x400, 0x0) 2018/05/21 17:47:51 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth1_to_bridge\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@newtclass={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, r1, {0x0, 0x4}, {0x0, 0xffe0}}}, 0x24}, 0x1}, 0x0) 2018/05/21 17:47:51 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000025c0)={'TPROXY\x00'}, &(0x7f0000002600)=0x1e) 2018/05/21 17:47:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000009000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000000)="0f01f7660f017b000f00d00fc75f810fc7a5000066b9b10b00000f32f30a1cba400066edf20f58db66b9800000c00f326635010000000f30", 0x38}], 0x1, 0x0, &(0x7f0000000040)=[@cstype0={0x4}], 0x1) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)) 2018/05/21 17:47:51 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth1_to_bridge\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@newtclass={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, r1, {0x0, 0x4}, {0x0, 0xffe0}}}, 0x24}, 0x1}, 0x0) 2018/05/21 17:47:51 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) unshare(0x2000400) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") fcntl$setlease(r0, 0x400, 0x0) 2018/05/21 17:47:51 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) unshare(0x2000400) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") fcntl$setlease(r0, 0x400, 0x0) 2018/05/21 17:47:51 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000000000)) memfd_create(&(0x7f0000000040)="276367726f75702e766d6e657431242826252e637075736574776c616e31292d2eb5257b00", 0x0) 2018/05/21 17:47:52 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x7a, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/21 17:47:52 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000004d00)=[{{&(0x7f00000044c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000004b80)=""/21, 0x15}}, {{0x0, 0x0, &(0x7f0000004c40), 0x0, &(0x7f0000004c80)=""/79, 0x4f}}], 0x2, 0x22, &(0x7f0000004f00)={0x77359400}) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 2018/05/21 17:47:52 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000025c0)={'TPROXY\x00'}, &(0x7f0000002600)=0x1e) 2018/05/21 17:47:52 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) unshare(0x2000400) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") fcntl$setlease(r0, 0x400, 0x0) 2018/05/21 17:47:52 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000001fc8)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f0000000000)={&(0x7f0000006fb8)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0xede5}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c2522aa66"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) close(r0) 2018/05/21 17:47:52 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) unshare(0x2000400) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") fcntl$setlease(r0, 0x400, 0x0) 2018/05/21 17:47:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x40000002f, 0x0, 0x13000000) 2018/05/21 17:47:52 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000004d00)=[{{&(0x7f00000044c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000004b80)=""/21, 0x15}}, {{0x0, 0x0, &(0x7f0000004c40), 0x0, &(0x7f0000004c80)=""/79, 0x4f}}], 0x2, 0x22, &(0x7f0000004f00)={0x77359400}) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 2018/05/21 17:47:52 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000086000), &(0x7f0000349000)={0x77359400}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001480)=[{&(0x7f00000000c0)}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) 2018/05/21 17:47:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x40000002f, 0x0, 0x13000000) [ 182.755988] binder: BINDER_SET_CONTEXT_MGR already set [ 182.763432] binder: 14192:14199 ioctl 40046207 0 returned -16 [ 182.797477] binder: send failed reply for transaction 22 to 14192:14195 [ 182.811316] binder: undelivered TRANSACTION_COMPLETE [ 182.816481] binder: undelivered TRANSACTION_ERROR: 29189 2018/05/21 17:47:53 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000001fc8)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f0000000000)={&(0x7f0000006fb8)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0xede5}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c2522aa66"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) close(r0) 2018/05/21 17:47:53 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000100)=0x1e) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000080), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', "7465616d5f73ff5e76655f30004000", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x70, 0x70, 0xb8}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x0, 0x6}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x0, 0x0, 'bridge_slave_1\x00', 'syzkaller0\x00', 'syzkaller1\x00', '\x00', @link_local={0x1, 0x80, 0xc2}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0xa0, 0xa0, 0xe8, [@cgroup0={'cgroup\x00', 0x8}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x0, 0x6}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0x2a8) 2018/05/21 17:47:53 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000025c0)={'TPROXY\x00'}, &(0x7f0000002600)=0x1e) 2018/05/21 17:47:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x40000002f, 0x0, 0x13000000) 2018/05/21 17:47:53 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000086000), &(0x7f0000349000)={0x77359400}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001480)=[{&(0x7f00000000c0)}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) 2018/05/21 17:47:53 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000001fc8)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f0000000000)={&(0x7f0000006fb8)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0xede5}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c2522aa66"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) close(r0) 2018/05/21 17:47:53 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000004d00)=[{{&(0x7f00000044c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000004b80)=""/21, 0x15}}, {{0x0, 0x0, &(0x7f0000004c40), 0x0, &(0x7f0000004c80)=""/79, 0x4f}}], 0x2, 0x22, &(0x7f0000004f00)={0x77359400}) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 2018/05/21 17:47:53 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000004d00)=[{{&(0x7f00000044c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000004b80)=""/21, 0x15}}, {{0x0, 0x0, &(0x7f0000004c40), 0x0, &(0x7f0000004c80)=""/79, 0x4f}}], 0x2, 0x22, &(0x7f0000004f00)={0x77359400}) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 2018/05/21 17:47:53 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000001fc8)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f0000000000)={&(0x7f0000006fb8)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0xede5}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c2522aa66"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) close(r0) 2018/05/21 17:47:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x40000002f, 0x0, 0x13000000) 2018/05/21 17:47:53 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000001fc8)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f0000000000)={&(0x7f0000006fb8)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0xede5}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c2522aa66"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) close(r0) 2018/05/21 17:47:53 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000100)=0x1e) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000080), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', "7465616d5f73ff5e76655f30004000", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x70, 0x70, 0xb8}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x0, 0x6}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x0, 0x0, 'bridge_slave_1\x00', 'syzkaller0\x00', 'syzkaller1\x00', '\x00', @link_local={0x1, 0x80, 0xc2}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0xa0, 0xa0, 0xe8, [@cgroup0={'cgroup\x00', 0x8}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x0, 0x6}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0x2a8) 2018/05/21 17:47:53 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000001fc8)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f0000000000)={&(0x7f0000006fb8)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0xede5}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c2522aa66"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) close(r0) 2018/05/21 17:47:53 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000086000), &(0x7f0000349000)={0x77359400}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001480)=[{&(0x7f00000000c0)}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) 2018/05/21 17:47:53 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000086000), &(0x7f0000349000)={0x77359400}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001480)=[{&(0x7f00000000c0)}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) 2018/05/21 17:47:53 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000001fc8)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f0000000000)={&(0x7f0000006fb8)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0xede5}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c2522aa66"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) close(r0) [ 183.693166] binder: send failed reply for transaction 24 to 14220:14223 [ 183.718406] binder: undelivered TRANSACTION_COMPLETE [ 183.723626] binder: undelivered TRANSACTION_ERROR: 29189 [ 183.820732] binder: BINDER_SET_CONTEXT_MGR already set [ 183.840846] binder: 14251:14253 ioctl 40046207 0 returned -16 [ 183.871284] binder: send failed reply for transaction 26 to 14245:14246 [ 183.878149] binder: send failed reply for transaction 27 to 14251:14253 [ 183.902539] binder: undelivered TRANSACTION_COMPLETE [ 183.907771] binder: undelivered TRANSACTION_ERROR: 29189 [ 183.921078] binder: undelivered TRANSACTION_COMPLETE [ 183.926237] binder: undelivered TRANSACTION_ERROR: 29189 2018/05/21 17:47:54 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000001fc8)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f0000000000)={&(0x7f0000006fb8)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0xede5}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c2522aa66"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) close(r0) 2018/05/21 17:47:54 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000001fc8)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f0000000000)={&(0x7f0000006fb8)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0xede5}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c2522aa66"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) close(r0) 2018/05/21 17:47:54 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000086000), &(0x7f0000349000)={0x77359400}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001480)=[{&(0x7f00000000c0)}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) 2018/05/21 17:47:54 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000100)=0x1e) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000080), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', "7465616d5f73ff5e76655f30004000", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x70, 0x70, 0xb8}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x0, 0x6}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x0, 0x0, 'bridge_slave_1\x00', 'syzkaller0\x00', 'syzkaller1\x00', '\x00', @link_local={0x1, 0x80, 0xc2}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0xa0, 0xa0, 0xe8, [@cgroup0={'cgroup\x00', 0x8}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x0, 0x6}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0x2a8) 2018/05/21 17:47:54 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000086000), &(0x7f0000349000)={0x77359400}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001480)=[{&(0x7f00000000c0)}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) 2018/05/21 17:47:54 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000086000), &(0x7f0000349000)={0x77359400}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001480)=[{&(0x7f00000000c0)}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) 2018/05/21 17:47:54 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000004d00)=[{{&(0x7f00000044c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000004b80)=""/21, 0x15}}, {{0x0, 0x0, &(0x7f0000004c40), 0x0, &(0x7f0000004c80)=""/79, 0x4f}}], 0x2, 0x22, &(0x7f0000004f00)={0x77359400}) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 2018/05/21 17:47:54 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000086000), &(0x7f0000349000)={0x77359400}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001480)=[{&(0x7f00000000c0)}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) 2018/05/21 17:47:54 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000086000), &(0x7f0000349000)={0x77359400}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001480)=[{&(0x7f00000000c0)}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) 2018/05/21 17:47:54 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000001fc8)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f0000000000)={&(0x7f0000006fb8)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0xede5}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c2522aa66"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) close(r0) [ 184.409182] binder: BINDER_SET_CONTEXT_MGR already set [ 184.414575] binder: BINDER_SET_CONTEXT_MGR already set [ 184.439866] binder: 14274:14275 ioctl 40046207 0 returned -16 [ 184.440288] binder: 14264:14269 ioctl 40046207 0 returned -16 [ 184.453255] binder: BINDER_SET_CONTEXT_MGR already set 2018/05/21 17:47:54 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000086000), &(0x7f0000349000)={0x77359400}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001480)=[{&(0x7f00000000c0)}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) 2018/05/21 17:47:54 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000100)=0x1e) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000080), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', "7465616d5f73ff5e76655f30004000", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x70, 0x70, 0xb8}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x0, 0x6}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x0, 0x0, 'bridge_slave_1\x00', 'syzkaller0\x00', 'syzkaller1\x00', '\x00', @link_local={0x1, 0x80, 0xc2}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0xa0, 0xa0, 0xe8, [@cgroup0={'cgroup\x00', 0x8}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x0, 0x6}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0x2a8) [ 184.481252] binder: 14277:14278 ioctl 40046207 0 returned -16 [ 184.518369] binder: send failed reply for transaction 29 to 14268:14270 2018/05/21 17:47:54 executing program 2: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000280)=0x2000000, 0x4) [ 184.525236] binder: send failed reply for transaction 30 to 14274:14275 [ 184.540835] binder: 14277:14278 transaction failed 29189/-22, size 0-0 line 2856 2018/05/21 17:47:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0xfffff000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x18, 0x2d, 0x11, 0x0, 0x0, {0x4}, [@typed={0x4}]}, 0x18}, 0x1}, 0x0) [ 184.589516] binder: undelivered TRANSACTION_COMPLETE [ 184.594791] binder: undelivered TRANSACTION_ERROR: 29189 2018/05/21 17:47:54 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000086000), &(0x7f0000349000)={0x77359400}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001480)=[{&(0x7f00000000c0)}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) 2018/05/21 17:47:54 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000086000), &(0x7f0000349000)={0x77359400}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001480)=[{&(0x7f00000000c0)}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) [ 184.648269] binder: undelivered TRANSACTION_COMPLETE [ 184.648382] binder: BINDER_SET_CONTEXT_MGR already set [ 184.653662] binder: undelivered TRANSACTION_ERROR: 29189 [ 184.687187] binder: send failed reply for transaction 33 to 14282:14284 [ 184.694116] binder: send failed reply for transaction 34 to 14264:14269 2018/05/21 17:47:54 executing program 2: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000280)=0x2000000, 0x4) 2018/05/21 17:47:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00') fadvise64(r0, 0x0, 0x10000b, 0x4) 2018/05/21 17:47:54 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000086000), &(0x7f0000349000)={0x77359400}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001480)=[{&(0x7f00000000c0)}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) [ 184.750263] binder: undelivered TRANSACTION_COMPLETE [ 184.755548] binder: undelivered TRANSACTION_ERROR: 29189 [ 184.782680] binder: 14287:14289 ioctl 40046207 0 returned -16 2018/05/21 17:47:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0xfffff000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x18, 0x2d, 0x11, 0x0, 0x0, {0x4}, [@typed={0x4}]}, 0x18}, 0x1}, 0x0) [ 184.813935] binder: BINDER_SET_CONTEXT_MGR already set [ 184.832161] binder: undelivered TRANSACTION_COMPLETE [ 184.837431] binder: undelivered TRANSACTION_ERROR: 29189 [ 184.846299] binder: BINDER_SET_CONTEXT_MGR already set [ 184.850151] binder: 14302:14307 ioctl 40046207 0 returned -16 2018/05/21 17:47:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00') fadvise64(r0, 0x0, 0x10000b, 0x4) 2018/05/21 17:47:54 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000086000), &(0x7f0000349000)={0x77359400}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001480)=[{&(0x7f00000000c0)}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) [ 184.881109] binder: undelivered TRANSACTION_ERROR: 29189 [ 184.886496] binder: 14312:14313 ioctl 40046207 0 returned -16 [ 184.899943] binder_alloc: 14301: binder_alloc_buf, no vma [ 184.905711] binder: 14302:14307 transaction failed 29189/-3, size 0-0 line 2971 [ 184.922402] binder: release 14301:14303 transaction 36 out, still active [ 184.937865] binder_alloc: 14301: binder_alloc_buf, no vma [ 184.943658] binder: 14312:14313 transaction failed 29189/-3, size 0-0 line 2971 [ 184.957876] binder: undelivered TRANSACTION_COMPLETE [ 184.965654] binder: BINDER_SET_CONTEXT_MGR already set [ 184.977000] binder: send failed reply for transaction 36, target dead [ 184.983838] binder: send failed reply for transaction 37 to 14287:14289 [ 184.997519] binder: 14321:14323 ioctl 40046207 0 returned -16 [ 185.022887] binder: undelivered TRANSACTION_COMPLETE [ 185.028141] binder: undelivered TRANSACTION_ERROR: 29189 [ 185.033781] binder: 14321:14323 transaction failed 29189/-22, size 0-0 line 2856 [ 185.068123] binder: undelivered TRANSACTION_ERROR: 29189 [ 185.089613] binder: undelivered TRANSACTION_ERROR: 29189 [ 185.108222] binder: undelivered TRANSACTION_ERROR: 29189 2018/05/21 17:47:55 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000086000), &(0x7f0000349000)={0x77359400}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001480)=[{&(0x7f00000000c0)}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) 2018/05/21 17:47:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0xfffff000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x18, 0x2d, 0x11, 0x0, 0x0, {0x4}, [@typed={0x4}]}, 0x18}, 0x1}, 0x0) 2018/05/21 17:47:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00') fadvise64(r0, 0x0, 0x10000b, 0x4) 2018/05/21 17:47:55 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000086000), &(0x7f0000349000)={0x77359400}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001480)=[{&(0x7f00000000c0)}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) 2018/05/21 17:47:55 executing program 7: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0xc0046209, 0x6f3000) 2018/05/21 17:47:55 executing program 2: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000280)=0x2000000, 0x4) 2018/05/21 17:47:55 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x25, &(0x7f00000000c0)) fcntl$lock(r0, 0x7, &(0x7f0000000000)) 2018/05/21 17:47:55 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0', [], 0xa}, 0xb) dup2(r0, r2) [ 185.244839] binder: BINDER_SET_CONTEXT_MGR already set [ 185.259238] binder: send failed reply for transaction 42 to 14332:14343 [ 185.272498] binder: 14331:14345 ioctl 40046207 0 returned -16 [ 185.280632] binder: undelivered TRANSACTION_COMPLETE [ 185.285952] binder: undelivered TRANSACTION_ERROR: 29189 [ 185.298239] binder: 14331:14345 transaction failed 29189/-22, size 0-0 line 2856 [ 185.374086] binder: undelivered TRANSACTION_ERROR: 29189 2018/05/21 17:47:55 executing program 7: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0xc0046209, 0x6f3000) 2018/05/21 17:47:55 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000001c0)={0x10001}) 2018/05/21 17:47:55 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x25, &(0x7f00000000c0)) fcntl$lock(r0, 0x7, &(0x7f0000000000)) 2018/05/21 17:47:55 executing program 2: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000280)=0x2000000, 0x4) 2018/05/21 17:47:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0xfffff000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x18, 0x2d, 0x11, 0x0, 0x0, {0x4}, [@typed={0x4}]}, 0x18}, 0x1}, 0x0) 2018/05/21 17:47:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00') fadvise64(r0, 0x0, 0x10000b, 0x4) 2018/05/21 17:47:55 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0', [], 0xa}, 0xb) dup2(r0, r2) 2018/05/21 17:47:55 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x25, &(0x7f00000000c0)) fcntl$lock(r0, 0x7, &(0x7f0000000000)) 2018/05/21 17:47:56 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0', [], 0xa}, 0xb) dup2(r0, r2) 2018/05/21 17:47:56 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x25, &(0x7f00000000c0)) fcntl$lock(r0, 0x7, &(0x7f0000000000)) 2018/05/21 17:47:56 executing program 3: syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') unshare(0x2000400) socket(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/05/21 17:47:56 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x25, &(0x7f00000000c0)) fcntl$lock(r0, 0x7, &(0x7f0000000000)) 2018/05/21 17:47:56 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 2018/05/21 17:47:56 executing program 7: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0xc0046209, 0x6f3000) 2018/05/21 17:47:56 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x25, &(0x7f00000000c0)) fcntl$lock(r0, 0x7, &(0x7f0000000000)) 2018/05/21 17:47:56 executing program 7: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0xc0046209, 0x6f3000) 2018/05/21 17:47:56 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x25, &(0x7f00000000c0)) fcntl$lock(r0, 0x7, &(0x7f0000000000)) 2018/05/21 17:47:56 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0', [], 0xa}, 0xb) dup2(r0, r2) 2018/05/21 17:47:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409834bddd9deb3bb106989287351b2efef6a7191be10eebf000ee9a90f798078439ed554fc0f424adee901d2da75af1f02ac") fgetxattr(r0, &(0x7f0000000080)=@known='user.syz\x00', &(0x7f0000000800)=""/206, 0x0) 2018/05/21 17:47:56 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/42, 0x2a}], 0x1) io_setup(0x800000020, &(0x7f0000000040)=0x0) r2 = creat(&(0x7f00001c0000)='./file0\x00', 0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000ddc000), 0x0, 0x0, 0x0, 0x1, r0}]) 2018/05/21 17:47:56 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 2018/05/21 17:47:56 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)) 2018/05/21 17:47:56 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000001c0)={0x10001}) 2018/05/21 17:47:56 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0', [], 0xa}, 0xb) dup2(r0, r2) 2018/05/21 17:47:56 executing program 3: syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') unshare(0x2000400) socket(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/05/21 17:47:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409834bddd9deb3bb106989287351b2efef6a7191be10eebf000ee9a90f798078439ed554fc0f424adee901d2da75af1f02ac") fgetxattr(r0, &(0x7f0000000080)=@known='user.syz\x00', &(0x7f0000000800)=""/206, 0x0) 2018/05/21 17:47:57 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)) 2018/05/21 17:47:57 executing program 3: syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') unshare(0x2000400) socket(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/05/21 17:47:57 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 2018/05/21 17:47:57 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000001c0)={0x10001}) 2018/05/21 17:47:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409834bddd9deb3bb106989287351b2efef6a7191be10eebf000ee9a90f798078439ed554fc0f424adee901d2da75af1f02ac") fgetxattr(r0, &(0x7f0000000080)=@known='user.syz\x00', &(0x7f0000000800)=""/206, 0x0) 2018/05/21 17:47:57 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 2018/05/21 17:47:57 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)) 2018/05/21 17:47:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409834bddd9deb3bb106989287351b2efef6a7191be10eebf000ee9a90f798078439ed554fc0f424adee901d2da75af1f02ac") fgetxattr(r0, &(0x7f0000000080)=@known='user.syz\x00', &(0x7f0000000800)=""/206, 0x0) 2018/05/21 17:47:57 executing program 3: syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') unshare(0x2000400) socket(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/05/21 17:47:57 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000001c0)={0x10001}) 2018/05/21 17:47:57 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0', [], 0xa}, 0xb) dup2(r0, r2) 2018/05/21 17:47:57 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/42, 0x2a}], 0x1) io_setup(0x800000020, &(0x7f0000000040)=0x0) r2 = creat(&(0x7f00001c0000)='./file0\x00', 0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000ddc000), 0x0, 0x0, 0x0, 0x1, r0}]) 2018/05/21 17:47:57 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0', [], 0xa}, 0xb) dup2(r0, r2) 2018/05/21 17:47:57 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/42, 0x2a}], 0x1) io_setup(0x800000020, &(0x7f0000000040)=0x0) r2 = creat(&(0x7f00001c0000)='./file0\x00', 0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000ddc000), 0x0, 0x0, 0x0, 0x1, r0}]) 2018/05/21 17:47:57 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/42, 0x2a}], 0x1) io_setup(0x800000020, &(0x7f0000000040)=0x0) r2 = creat(&(0x7f00001c0000)='./file0\x00', 0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000ddc000), 0x0, 0x0, 0x0, 0x1, r0}]) 2018/05/21 17:47:57 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)) 2018/05/21 17:47:57 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)) 2018/05/21 17:47:58 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 2018/05/21 17:47:58 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 2018/05/21 17:47:58 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)) 2018/05/21 17:47:58 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 2018/05/21 17:47:58 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 2018/05/21 17:47:58 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)) 2018/05/21 17:47:58 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 2018/05/21 17:47:58 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/42, 0x2a}], 0x1) io_setup(0x800000020, &(0x7f0000000040)=0x0) r2 = creat(&(0x7f00001c0000)='./file0\x00', 0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000ddc000), 0x0, 0x0, 0x0, 0x1, r0}]) 2018/05/21 17:47:58 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 2018/05/21 17:47:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001680)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002680)=[{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000001c0)="c0", 0x1}], 0x1, &(0x7f0000001640)}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000056c0)=[{{&(0x7f0000000040)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000000c0)}}, {{&(0x7f00000022c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002580)=""/48, 0x30}], 0x1, &(0x7f0000002600)=""/1, 0x1}}], 0x2, 0x0, &(0x7f0000002640)={0x77359400}) 2018/05/21 17:47:58 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/42, 0x2a}], 0x1) io_setup(0x800000020, &(0x7f0000000040)=0x0) r2 = creat(&(0x7f00001c0000)='./file0\x00', 0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000ddc000), 0x0, 0x0, 0x0, 0x1, r0}]) 2018/05/21 17:47:58 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/42, 0x2a}], 0x1) io_setup(0x800000020, &(0x7f0000000040)=0x0) r2 = creat(&(0x7f00001c0000)='./file0\x00', 0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000ddc000), 0x0, 0x0, 0x0, 0x1, r0}]) 2018/05/21 17:47:58 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") fcntl$setstatus(r0, 0x4, 0x6800) preadv(r0, &(0x7f00000075c0)=[{&(0x7f0000006200)=""/220}, {&(0x7f0000000000)=""/90, 0xfffffec3}, {&(0x7f0000006300)=""/247}, {&(0x7f0000006400)=""/4096}, {&(0x7f0000007400)=""/204}, {&(0x7f0000007500)=""/192}], 0x1000000000000212, 0x0) 2018/05/21 17:47:58 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 2018/05/21 17:47:58 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 2018/05/21 17:47:58 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bfs\x00', 0x0, 0x0) 2018/05/21 17:47:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001680)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002680)=[{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000001c0)="c0", 0x1}], 0x1, &(0x7f0000001640)}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000056c0)=[{{&(0x7f0000000040)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000000c0)}}, {{&(0x7f00000022c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002580)=""/48, 0x30}], 0x1, &(0x7f0000002600)=""/1, 0x1}}], 0x2, 0x0, &(0x7f0000002640)={0x77359400}) 2018/05/21 17:47:59 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bfs\x00', 0x0, 0x0) 2018/05/21 17:47:59 executing program 0: add_key(&(0x7f0000000040)="6173796d6d657472696300d42ff385965834a9479c06558d2db11c39479803dc92b48aff2b2be9db6daaaa71e40e94e7f8b710fa9041ed006938ad1de5c405d109197866b7bfd34f241150cd7bf9f079eaf5e3e215a228e6e7192b5b4f702b05be03092c126f77a8d1766220b602ae1b937af16d2d71051250ee81e789ec9b4e6ffac9b87f3ba5c65453c3c9675764aa36350fbc6632dcdee5cf3b8b563b8a11965dd54f8cd81c333ecaf07ff28dd87f3a59bba353a5e60c1808a56eb64fa163b9228251314fb6a8", &(0x7f000046bae7)={0x73, 0x79, 0x7a}, &(0x7f0000000000)="1082", 0x2, 0xffffffffffffffff) 2018/05/21 17:47:59 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 189.076612] syz-executor6 (14551) used greatest stack depth: 15192 bytes left 2018/05/21 17:47:59 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") fcntl$setstatus(r0, 0x4, 0x6800) preadv(r0, &(0x7f00000075c0)=[{&(0x7f0000006200)=""/220}, {&(0x7f0000000000)=""/90, 0xfffffec3}, {&(0x7f0000006300)=""/247}, {&(0x7f0000006400)=""/4096}, {&(0x7f0000007400)=""/204}, {&(0x7f0000007500)=""/192}], 0x1000000000000212, 0x0) 2018/05/21 17:47:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001680)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002680)=[{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000001c0)="c0", 0x1}], 0x1, &(0x7f0000001640)}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000056c0)=[{{&(0x7f0000000040)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000000c0)}}, {{&(0x7f00000022c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002580)=""/48, 0x30}], 0x1, &(0x7f0000002600)=""/1, 0x1}}], 0x2, 0x0, &(0x7f0000002640)={0x77359400}) 2018/05/21 17:47:59 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bfs\x00', 0x0, 0x0) 2018/05/21 17:47:59 executing program 0: add_key(&(0x7f0000000040)="6173796d6d657472696300d42ff385965834a9479c06558d2db11c39479803dc92b48aff2b2be9db6daaaa71e40e94e7f8b710fa9041ed006938ad1de5c405d109197866b7bfd34f241150cd7bf9f079eaf5e3e215a228e6e7192b5b4f702b05be03092c126f77a8d1766220b602ae1b937af16d2d71051250ee81e789ec9b4e6ffac9b87f3ba5c65453c3c9675764aa36350fbc6632dcdee5cf3b8b563b8a11965dd54f8cd81c333ecaf07ff28dd87f3a59bba353a5e60c1808a56eb64fa163b9228251314fb6a8", &(0x7f000046bae7)={0x73, 0x79, 0x7a}, &(0x7f0000000000)="1082", 0x2, 0xffffffffffffffff) 2018/05/21 17:47:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') write$cgroup_pid(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='0xf'], 0x3) 2018/05/21 17:47:59 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") fcntl$setstatus(r0, 0x4, 0x6800) preadv(r0, &(0x7f00000075c0)=[{&(0x7f0000006200)=""/220}, {&(0x7f0000000000)=""/90, 0xfffffec3}, {&(0x7f0000006300)=""/247}, {&(0x7f0000006400)=""/4096}, {&(0x7f0000007400)=""/204}, {&(0x7f0000007500)=""/192}], 0x1000000000000212, 0x0) 2018/05/21 17:47:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001680)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002680)=[{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000001c0)="c0", 0x1}], 0x1, &(0x7f0000001640)}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000056c0)=[{{&(0x7f0000000040)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000000c0)}}, {{&(0x7f00000022c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002580)=""/48, 0x30}], 0x1, &(0x7f0000002600)=""/1, 0x1}}], 0x2, 0x0, &(0x7f0000002640)={0x77359400}) 2018/05/21 17:47:59 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/42, 0x2a}], 0x1) io_setup(0x800000020, &(0x7f0000000040)=0x0) r2 = creat(&(0x7f00001c0000)='./file0\x00', 0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000ddc000), 0x0, 0x0, 0x0, 0x1, r0}]) 2018/05/21 17:47:59 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/42, 0x2a}], 0x1) io_setup(0x800000020, &(0x7f0000000040)=0x0) r2 = creat(&(0x7f00001c0000)='./file0\x00', 0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000ddc000), 0x0, 0x0, 0x0, 0x1, r0}]) 2018/05/21 17:47:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/42, 0x2a}], 0x1) io_setup(0x800000020, &(0x7f0000000040)=0x0) r2 = creat(&(0x7f00001c0000)='./file0\x00', 0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000ddc000), 0x0, 0x0, 0x0, 0x1, r0}]) 2018/05/21 17:47:59 executing program 0: add_key(&(0x7f0000000040)="6173796d6d657472696300d42ff385965834a9479c06558d2db11c39479803dc92b48aff2b2be9db6daaaa71e40e94e7f8b710fa9041ed006938ad1de5c405d109197866b7bfd34f241150cd7bf9f079eaf5e3e215a228e6e7192b5b4f702b05be03092c126f77a8d1766220b602ae1b937af16d2d71051250ee81e789ec9b4e6ffac9b87f3ba5c65453c3c9675764aa36350fbc6632dcdee5cf3b8b563b8a11965dd54f8cd81c333ecaf07ff28dd87f3a59bba353a5e60c1808a56eb64fa163b9228251314fb6a8", &(0x7f000046bae7)={0x73, 0x79, 0x7a}, &(0x7f0000000000)="1082", 0x2, 0xffffffffffffffff) 2018/05/21 17:47:59 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bfs\x00', 0x0, 0x0) [ 189.833235] syz-executor2 (14600): /proc/14598/oom_adj is deprecated, please use /proc/14598/oom_score_adj instead. 2018/05/21 17:47:59 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") fcntl$setstatus(r0, 0x4, 0x6800) preadv(r0, &(0x7f00000075c0)=[{&(0x7f0000006200)=""/220}, {&(0x7f0000000000)=""/90, 0xfffffec3}, {&(0x7f0000006300)=""/247}, {&(0x7f0000006400)=""/4096}, {&(0x7f0000007400)=""/204}, {&(0x7f0000007500)=""/192}], 0x1000000000000212, 0x0) 2018/05/21 17:47:59 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001000000", 0x24) 2018/05/21 17:47:59 executing program 0: add_key(&(0x7f0000000040)="6173796d6d657472696300d42ff385965834a9479c06558d2db11c39479803dc92b48aff2b2be9db6daaaa71e40e94e7f8b710fa9041ed006938ad1de5c405d109197866b7bfd34f241150cd7bf9f079eaf5e3e215a228e6e7192b5b4f702b05be03092c126f77a8d1766220b602ae1b937af16d2d71051250ee81e789ec9b4e6ffac9b87f3ba5c65453c3c9675764aa36350fbc6632dcdee5cf3b8b563b8a11965dd54f8cd81c333ecaf07ff28dd87f3a59bba353a5e60c1808a56eb64fa163b9228251314fb6a8", &(0x7f000046bae7)={0x73, 0x79, 0x7a}, &(0x7f0000000000)="1082", 0x2, 0xffffffffffffffff) 2018/05/21 17:47:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') write$cgroup_pid(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='0xf'], 0x3) 2018/05/21 17:48:00 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001000000", 0x24) 2018/05/21 17:48:00 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000080045010, &(0x7f0000000000)) 2018/05/21 17:48:00 executing program 6: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000002000)) timerfd_gettime(r0, &(0x7f0000000080)) 2018/05/21 17:48:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmmsg$inet_sctp(r2, &(0x7f0000006f80)=[{&(0x7f0000000080)=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10, &(0x7f0000001680)=[{&(0x7f00000000c0)="92", 0x1}, {&(0x7f0000001580)="d0b73bdbb592bdead483156fcb172d9b27d4a14e82b9edaf904c4aa3a7e633555b2047ade2072331e3de22cd8234d2fc483fd23a971e685f86c225867e990ee43bea617fd5b4cf5689456cb06b32df00375b8c055dccb15fc5d0b5473b0864f1da57256bbf582ece00fa7fdfe23e8dd20f84657e939ce05049bdf99b4f8a0c1c227863eff5402af330be57d73f451fc8be11", 0x92}], 0x2}], 0x1, 0x0) 2018/05/21 17:48:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') write$cgroup_pid(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='0xf'], 0x3) 2018/05/21 17:48:00 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) r1 = socket(0xa, 0x1, 0x0) write$fuse(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @fuse_notify_inval_inode_out}, 0x28) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$int_in(r0, 0x80000000005008, &(0x7f0000000000)) 2018/05/21 17:48:00 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f00000003c0)=""/246) 2018/05/21 17:48:00 executing program 7: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000b2d000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x5}]}, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000380)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 2018/05/21 17:48:00 executing program 6: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000002000)) timerfd_gettime(r0, &(0x7f0000000080)) 2018/05/21 17:48:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') write$cgroup_pid(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='0xf'], 0x3) 2018/05/21 17:48:00 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001000000", 0x24) 2018/05/21 17:48:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmmsg$inet_sctp(r2, &(0x7f0000006f80)=[{&(0x7f0000000080)=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10, &(0x7f0000001680)=[{&(0x7f00000000c0)="92", 0x1}, {&(0x7f0000001580)="d0b73bdbb592bdead483156fcb172d9b27d4a14e82b9edaf904c4aa3a7e633555b2047ade2072331e3de22cd8234d2fc483fd23a971e685f86c225867e990ee43bea617fd5b4cf5689456cb06b32df00375b8c055dccb15fc5d0b5473b0864f1da57256bbf582ece00fa7fdfe23e8dd20f84657e939ce05049bdf99b4f8a0c1c227863eff5402af330be57d73f451fc8be11", 0x92}], 0x2}], 0x1, 0x0) [ 190.751918] capability: warning: `syz-executor7' uses 32-bit capabilities (legacy support in use) 2018/05/21 17:48:00 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f00000003c0)=""/246) 2018/05/21 17:48:00 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000080045010, &(0x7f0000000000)) 2018/05/21 17:48:00 executing program 6: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000002000)) timerfd_gettime(r0, &(0x7f0000000080)) 2018/05/21 17:48:00 executing program 7: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000b2d000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x5}]}, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000380)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 2018/05/21 17:48:00 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001000000", 0x24) 2018/05/21 17:48:00 executing program 2: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000002000)) timerfd_gettime(r0, &(0x7f0000000080)) 2018/05/21 17:48:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmmsg$inet_sctp(r2, &(0x7f0000006f80)=[{&(0x7f0000000080)=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10, &(0x7f0000001680)=[{&(0x7f00000000c0)="92", 0x1}, {&(0x7f0000001580)="d0b73bdbb592bdead483156fcb172d9b27d4a14e82b9edaf904c4aa3a7e633555b2047ade2072331e3de22cd8234d2fc483fd23a971e685f86c225867e990ee43bea617fd5b4cf5689456cb06b32df00375b8c055dccb15fc5d0b5473b0864f1da57256bbf582ece00fa7fdfe23e8dd20f84657e939ce05049bdf99b4f8a0c1c227863eff5402af330be57d73f451fc8be11", 0x92}], 0x2}], 0x1, 0x0) 2018/05/21 17:48:01 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000080045010, &(0x7f0000000000)) 2018/05/21 17:48:01 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f00000003c0)=""/246) 2018/05/21 17:48:01 executing program 6: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000002000)) timerfd_gettime(r0, &(0x7f0000000080)) 2018/05/21 17:48:01 executing program 7: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000b2d000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x5}]}, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000380)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 2018/05/21 17:48:01 executing program 1: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000002000)) timerfd_gettime(r0, &(0x7f0000000080)) 2018/05/21 17:48:01 executing program 2: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000002000)) timerfd_gettime(r0, &(0x7f0000000080)) 2018/05/21 17:48:01 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) r1 = socket(0xa, 0x1, 0x0) write$fuse(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @fuse_notify_inval_inode_out}, 0x28) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$int_in(r0, 0x80000000005008, &(0x7f0000000000)) 2018/05/21 17:48:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmmsg$inet_sctp(r2, &(0x7f0000006f80)=[{&(0x7f0000000080)=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10, &(0x7f0000001680)=[{&(0x7f00000000c0)="92", 0x1}, {&(0x7f0000001580)="d0b73bdbb592bdead483156fcb172d9b27d4a14e82b9edaf904c4aa3a7e633555b2047ade2072331e3de22cd8234d2fc483fd23a971e685f86c225867e990ee43bea617fd5b4cf5689456cb06b32df00375b8c055dccb15fc5d0b5473b0864f1da57256bbf582ece00fa7fdfe23e8dd20f84657e939ce05049bdf99b4f8a0c1c227863eff5402af330be57d73f451fc8be11", 0x92}], 0x2}], 0x1, 0x0) 2018/05/21 17:48:02 executing program 2: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000002000)) timerfd_gettime(r0, &(0x7f0000000080)) 2018/05/21 17:48:02 executing program 1: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000002000)) timerfd_gettime(r0, &(0x7f0000000080)) 2018/05/21 17:48:02 executing program 6: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x40, 0xffffffffffffffff) capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000340), &(0x7f0000000540)) 2018/05/21 17:48:02 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000080045010, &(0x7f0000000000)) 2018/05/21 17:48:02 executing program 7: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000b2d000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x5}]}, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000380)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 2018/05/21 17:48:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x2e, 0x119, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, [@typed={0x8, 0xa, @binary="04"}]}]}, 0x20}, 0x1}, 0x0) 2018/05/21 17:48:02 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f00000003c0)=""/246) 2018/05/21 17:48:02 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") recvmmsg(r0, &(0x7f0000004e80)=[{{&(0x7f0000003800)=@alg, 0x80, &(0x7f00000039c0), 0x0, &(0x7f0000003a00)=""/99, 0x63}}, {{&(0x7f0000003a80)=@in6={0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000004e00)}}], 0x2, 0x0, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 2018/05/21 17:48:02 executing program 1: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000002000)) timerfd_gettime(r0, &(0x7f0000000080)) [ 192.185888] capability: warning: `syz-executor6' uses deprecated v2 capabilities in a way that may be insecure 2018/05/21 17:48:02 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f00000000c0)=""/49) 2018/05/21 17:48:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x2e, 0x119, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, [@typed={0x8, 0xa, @binary="04"}]}]}, 0x20}, 0x1}, 0x0) 2018/05/21 17:48:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00003f7000), 0x8) 2018/05/21 17:48:02 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f00000000c0)=""/49) 2018/05/21 17:48:02 executing program 1: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) prctl$seccomp(0x21, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{}]}) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f000059b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00005b1fd0)="e6210000000000000000030005000bfaf9f300010033c23cff00000000fe000225070097c11fd4e4c4dc5926a8000194", 0x30) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000400), 0x4) dup3(r0, r1, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000040)) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 2018/05/21 17:48:03 executing program 6: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x40, 0xffffffffffffffff) capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000340), &(0x7f0000000540)) 2018/05/21 17:48:03 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") recvmmsg(r0, &(0x7f0000004e80)=[{{&(0x7f0000003800)=@alg, 0x80, &(0x7f00000039c0), 0x0, &(0x7f0000003a00)=""/99, 0x63}}, {{&(0x7f0000003a80)=@in6={0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000004e00)}}], 0x2, 0x0, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 2018/05/21 17:48:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00003f7000), 0x8) 2018/05/21 17:48:03 executing program 1: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) prctl$seccomp(0x21, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{}]}) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f000059b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00005b1fd0)="e6210000000000000000030005000bfaf9f300010033c23cff00000000fe000225070097c11fd4e4c4dc5926a8000194", 0x30) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000400), 0x4) dup3(r0, r1, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000040)) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 2018/05/21 17:48:03 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000140)={'gre0\x00', @ifru_data=&(0x7f0000000180)="7e70362a7cafd44acc53fb0f8dfdfe340199f95451ec4030140ed460bf9bf9df"}) 2018/05/21 17:48:03 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) r1 = socket(0xa, 0x1, 0x0) write$fuse(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @fuse_notify_inval_inode_out}, 0x28) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$int_in(r0, 0x80000000005008, &(0x7f0000000000)) 2018/05/21 17:48:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x2e, 0x119, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, [@typed={0x8, 0xa, @binary="04"}]}]}, 0x20}, 0x1}, 0x0) 2018/05/21 17:48:03 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f00000000c0)=""/49) 2018/05/21 17:48:03 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000140)={'gre0\x00', @ifru_data=&(0x7f0000000180)="7e70362a7cafd44acc53fb0f8dfdfe340199f95451ec4030140ed460bf9bf9df"}) 2018/05/21 17:48:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x2e, 0x119, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, [@typed={0x8, 0xa, @binary="04"}]}]}, 0x20}, 0x1}, 0x0) 2018/05/21 17:48:03 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f00000000c0)=""/49) 2018/05/21 17:48:03 executing program 6: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x40, 0xffffffffffffffff) capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000340), &(0x7f0000000540)) 2018/05/21 17:48:03 executing program 1: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) prctl$seccomp(0x21, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{}]}) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f000059b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00005b1fd0)="e6210000000000000000030005000bfaf9f300010033c23cff00000000fe000225070097c11fd4e4c4dc5926a8000194", 0x30) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000400), 0x4) dup3(r0, r1, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000040)) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 2018/05/21 17:48:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00003f7000), 0x8) 2018/05/21 17:48:03 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") recvmmsg(r0, &(0x7f0000004e80)=[{{&(0x7f0000003800)=@alg, 0x80, &(0x7f00000039c0), 0x0, &(0x7f0000003a00)=""/99, 0x63}}, {{&(0x7f0000003a80)=@in6={0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000004e00)}}], 0x2, 0x0, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 2018/05/21 17:48:03 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) r1 = socket(0xa, 0x1, 0x0) write$fuse(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @fuse_notify_inval_inode_out}, 0x28) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$int_in(r0, 0x80000000005008, &(0x7f0000000000)) 2018/05/21 17:48:04 executing program 7: r0 = socket$inet(0x10, 0x3, 0x4) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") recvmmsg(r0, &(0x7f0000004e80)=[{{&(0x7f0000003800)=@alg, 0x80, &(0x7f00000039c0), 0x0, &(0x7f0000003a00)=""/99, 0x63}}, {{&(0x7f0000003a80)=@in6={0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000004e00)}}], 0x2, 0x0, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 2018/05/21 17:48:04 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000140)={'gre0\x00', @ifru_data=&(0x7f0000000180)="7e70362a7cafd44acc53fb0f8dfdfe340199f95451ec4030140ed460bf9bf9df"}) 2018/05/21 17:48:04 executing program 0: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) prctl$seccomp(0x21, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{}]}) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f000059b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00005b1fd0)="e6210000000000000000030005000bfaf9f300010033c23cff00000000fe000225070097c11fd4e4c4dc5926a8000194", 0x30) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000400), 0x4) dup3(r0, r1, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000040)) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 2018/05/21 17:48:04 executing program 6: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x40, 0xffffffffffffffff) capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000340), &(0x7f0000000540)) 2018/05/21 17:48:04 executing program 1: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) prctl$seccomp(0x21, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{}]}) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f000059b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00005b1fd0)="e6210000000000000000030005000bfaf9f300010033c23cff00000000fe000225070097c11fd4e4c4dc5926a8000194", 0x30) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000400), 0x4) dup3(r0, r1, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000040)) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 2018/05/21 17:48:04 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000140)={'gre0\x00', @ifru_data=&(0x7f0000000180)="7e70362a7cafd44acc53fb0f8dfdfe340199f95451ec4030140ed460bf9bf9df"}) 2018/05/21 17:48:04 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00003f7000), 0x8) 2018/05/21 17:48:04 executing program 0: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) prctl$seccomp(0x21, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{}]}) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f000059b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00005b1fd0)="e6210000000000000000030005000bfaf9f300010033c23cff00000000fe000225070097c11fd4e4c4dc5926a8000194", 0x30) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000400), 0x4) dup3(r0, r1, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000040)) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 2018/05/21 17:48:04 executing program 4: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) prctl$seccomp(0x21, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{}]}) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f000059b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00005b1fd0)="e6210000000000000000030005000bfaf9f300010033c23cff00000000fe000225070097c11fd4e4c4dc5926a8000194", 0x30) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000400), 0x4) dup3(r0, r1, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000040)) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 2018/05/21 17:48:04 executing program 6: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000380)='cpuset.cpu_exclusive\x00', 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r2) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r3, r3}, &(0x7f0000000280)=""/132, 0x0, 0x0) 2018/05/21 17:48:04 executing program 3: clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f0000000080)='./file0\x00', 0x11, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) 2018/05/21 17:48:04 executing program 6: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000380)='cpuset.cpu_exclusive\x00', 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r2) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r3, r3}, &(0x7f0000000280)=""/132, 0x0, 0x0) 2018/05/21 17:48:04 executing program 4: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) prctl$seccomp(0x21, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{}]}) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f000059b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00005b1fd0)="e6210000000000000000030005000bfaf9f300010033c23cff00000000fe000225070097c11fd4e4c4dc5926a8000194", 0x30) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000400), 0x4) dup3(r0, r1, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000040)) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 2018/05/21 17:48:04 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) lstat(&(0x7f0000000d00)='./file0\x00', &(0x7f0000001000)) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'team0\x00'}) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xff, 0x20000) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000f80)={0x0, @remote, @broadcast}, &(0x7f0000000fc0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001200)={{{@in6, @in=@dev}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000001300)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'teql0\x00'}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000400)) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000001}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x40, r3, 0x1, 0x70bd28, 0x25dfdbfc, {0xf}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x4) shmctl$SHM_LOCK(r1, 0xb) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000440)) 2018/05/21 17:48:04 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x1, &(0x7f0000000080)=""/166, &(0x7f0000000040)=0x86) 2018/05/21 17:48:04 executing program 0: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) prctl$seccomp(0x21, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{}]}) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f000059b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00005b1fd0)="e6210000000000000000030005000bfaf9f300010033c23cff00000000fe000225070097c11fd4e4c4dc5926a8000194", 0x30) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000400), 0x4) dup3(r0, r1, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000040)) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 2018/05/21 17:48:04 executing program 7: r0 = socket$inet(0x10, 0x3, 0x4) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") recvmmsg(r0, &(0x7f0000004e80)=[{{&(0x7f0000003800)=@alg, 0x80, &(0x7f00000039c0), 0x0, &(0x7f0000003a00)=""/99, 0x63}}, {{&(0x7f0000003a80)=@in6={0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000004e00)}}], 0x2, 0x0, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 2018/05/21 17:48:04 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") recvmmsg(r0, &(0x7f0000004e80)=[{{&(0x7f0000003800)=@alg, 0x80, &(0x7f00000039c0), 0x0, &(0x7f0000003a00)=""/99, 0x63}}, {{&(0x7f0000003a80)=@in6={0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000004e00)}}], 0x2, 0x0, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 2018/05/21 17:48:04 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x1, &(0x7f0000000080)=""/166, &(0x7f0000000040)=0x86) 2018/05/21 17:48:04 executing program 6: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000380)='cpuset.cpu_exclusive\x00', 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r2) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r3, r3}, &(0x7f0000000280)=""/132, 0x0, 0x0) 2018/05/21 17:48:05 executing program 4: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) prctl$seccomp(0x21, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{}]}) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f000059b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00005b1fd0)="e6210000000000000000030005000bfaf9f300010033c23cff00000000fe000225070097c11fd4e4c4dc5926a8000194", 0x30) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000400), 0x4) dup3(r0, r1, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000040)) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 2018/05/21 17:48:05 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) lstat(&(0x7f0000000d00)='./file0\x00', &(0x7f0000001000)) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'team0\x00'}) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xff, 0x20000) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000f80)={0x0, @remote, @broadcast}, &(0x7f0000000fc0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001200)={{{@in6, @in=@dev}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000001300)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'teql0\x00'}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000400)) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000001}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x40, r3, 0x1, 0x70bd28, 0x25dfdbfc, {0xf}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x4) shmctl$SHM_LOCK(r1, 0xb) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000440)) 2018/05/21 17:48:05 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x1, &(0x7f0000000080)=""/166, &(0x7f0000000040)=0x86) 2018/05/21 17:48:05 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) lstat(&(0x7f0000000d00)='./file0\x00', &(0x7f0000001000)) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'team0\x00'}) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xff, 0x20000) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000f80)={0x0, @remote, @broadcast}, &(0x7f0000000fc0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001200)={{{@in6, @in=@dev}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000001300)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'teql0\x00'}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000400)) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000001}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x40, r3, 0x1, 0x70bd28, 0x25dfdbfc, {0xf}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x4) shmctl$SHM_LOCK(r1, 0xb) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000440)) 2018/05/21 17:48:05 executing program 6: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000380)='cpuset.cpu_exclusive\x00', 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r2) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r3, r3}, &(0x7f0000000280)=""/132, 0x0, 0x0) 2018/05/21 17:48:05 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) lstat(&(0x7f0000000d00)='./file0\x00', &(0x7f0000001000)) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'team0\x00'}) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xff, 0x20000) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000f80)={0x0, @remote, @broadcast}, &(0x7f0000000fc0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001200)={{{@in6, @in=@dev}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000001300)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'teql0\x00'}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000400)) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000001}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x40, r3, 0x1, 0x70bd28, 0x25dfdbfc, {0xf}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x4) shmctl$SHM_LOCK(r1, 0xb) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000440)) 2018/05/21 17:48:05 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x1, &(0x7f0000000080)=""/166, &(0x7f0000000040)=0x86) 2018/05/21 17:48:05 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) lstat(&(0x7f0000000d00)='./file0\x00', &(0x7f0000001000)) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'team0\x00'}) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xff, 0x20000) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000f80)={0x0, @remote, @broadcast}, &(0x7f0000000fc0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001200)={{{@in6, @in=@dev}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000001300)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'teql0\x00'}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000400)) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000001}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x40, r3, 0x1, 0x70bd28, 0x25dfdbfc, {0xf}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x4) shmctl$SHM_LOCK(r1, 0xb) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000440)) 2018/05/21 17:48:05 executing program 3: clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f0000000080)='./file0\x00', 0x11, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) 2018/05/21 17:48:05 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) lstat(&(0x7f0000000d00)='./file0\x00', &(0x7f0000001000)) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'team0\x00'}) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xff, 0x20000) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000f80)={0x0, @remote, @broadcast}, &(0x7f0000000fc0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001200)={{{@in6, @in=@dev}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000001300)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'teql0\x00'}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000400)) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000001}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x40, r3, 0x1, 0x70bd28, 0x25dfdbfc, {0xf}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x4) shmctl$SHM_LOCK(r1, 0xb) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000440)) 2018/05/21 17:48:05 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) lstat(&(0x7f0000000d00)='./file0\x00', &(0x7f0000001000)) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'team0\x00'}) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xff, 0x20000) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000f80)={0x0, @remote, @broadcast}, &(0x7f0000000fc0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001200)={{{@in6, @in=@dev}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000001300)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'teql0\x00'}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000400)) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000001}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x40, r3, 0x1, 0x70bd28, 0x25dfdbfc, {0xf}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x4) shmctl$SHM_LOCK(r1, 0xb) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000440)) 2018/05/21 17:48:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0xf503}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x27, 0x3, 0x0, 0x0, {0x11}}, 0x14}, 0x1}, 0x0) 2018/05/21 17:48:05 executing program 7: r0 = socket$inet(0x10, 0x3, 0x4) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") recvmmsg(r0, &(0x7f0000004e80)=[{{&(0x7f0000003800)=@alg, 0x80, &(0x7f00000039c0), 0x0, &(0x7f0000003a00)=""/99, 0x63}}, {{&(0x7f0000003a80)=@in6={0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000004e00)}}], 0x2, 0x0, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 2018/05/21 17:48:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000005040)={'erspan0\x00', &(0x7f00000050c0)=ANY=[@ANYBLOB="4b0000000e"]}) 2018/05/21 17:48:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000005040)={'erspan0\x00', &(0x7f00000050c0)=ANY=[@ANYBLOB="4b0000000e"]}) 2018/05/21 17:48:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0xf503}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x27, 0x3, 0x0, 0x0, {0x11}}, 0x14}, 0x1}, 0x0) 2018/05/21 17:48:05 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) msgget(0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000000)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) recvfrom$unix(r0, &(0x7f00000006c0)=""/242, 0xf2, 0x0, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x6e) 2018/05/21 17:48:05 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) lstat(&(0x7f0000000d00)='./file0\x00', &(0x7f0000001000)) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'team0\x00'}) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xff, 0x20000) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000f80)={0x0, @remote, @broadcast}, &(0x7f0000000fc0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001200)={{{@in6, @in=@dev}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000001300)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'teql0\x00'}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000400)) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000001}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x40, r3, 0x1, 0x70bd28, 0x25dfdbfc, {0xf}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x4) shmctl$SHM_LOCK(r1, 0xb) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000440)) 2018/05/21 17:48:05 executing program 1: r0 = socket(0x10, 0x200000000002, 0xc) write(r0, &(0x7f0000000040)="1f0000000007fd02010c00f60000ff008109f80009000180060814ec000000", 0x1f) 2018/05/21 17:48:05 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) lstat(&(0x7f0000000d00)='./file0\x00', &(0x7f0000001000)) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'team0\x00'}) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xff, 0x20000) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000f80)={0x0, @remote, @broadcast}, &(0x7f0000000fc0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001200)={{{@in6, @in=@dev}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000001300)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'teql0\x00'}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000400)) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000001}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x40, r3, 0x1, 0x70bd28, 0x25dfdbfc, {0xf}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x4) shmctl$SHM_LOCK(r1, 0xb) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000440)) 2018/05/21 17:48:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000005040)={'erspan0\x00', &(0x7f00000050c0)=ANY=[@ANYBLOB="4b0000000e"]}) [ 196.013844] ================================================================== [ 196.021509] BUG: KASAN: slab-out-of-bounds in nla_strlcpy+0x13d/0x150 [ 196.028287] Read of size 1 at addr ffff8801d08c2fdd by task syz-executor1/14975 [ 196.035812] [ 196.037455] CPU: 1 PID: 14975 Comm: syz-executor1 Not tainted 4.17.0-rc6+ #62 [ 196.044733] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.054091] Call Trace: [ 196.056698] dump_stack+0x1b9/0x294 2018/05/21 17:48:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000005040)={'erspan0\x00', &(0x7f00000050c0)=ANY=[@ANYBLOB="4b0000000e"]}) [ 196.060350] ? dump_stack_print_info.cold.2+0x52/0x52 [ 196.065551] ? printk+0x9e/0xba [ 196.068845] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 196.073618] ? kasan_check_write+0x14/0x20 [ 196.077872] print_address_description+0x6c/0x20b [ 196.082721] ? nla_strlcpy+0x13d/0x150 [ 196.086618] kasan_report.cold.7+0x242/0x2fe [ 196.091041] __asan_report_load1_noabort+0x14/0x20 [ 196.095982] nla_strlcpy+0x13d/0x150 [ 196.099706] nfnl_acct_new+0x574/0xc50 [ 196.103607] ? nfnl_acct_overquota+0x380/0x380 [ 196.108205] ? graph_lock+0x170/0x170 [ 196.112016] ? perf_trace_lock+0x900/0x900 [ 196.116263] ? perf_trace_lock+0x900/0x900 [ 196.120511] ? find_held_lock+0x36/0x1c0 [ 196.124582] ? graph_lock+0x170/0x170 [ 196.128399] ? lock_downgrade+0x8e0/0x8e0 [ 196.132560] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 196.138113] ? __lock_is_held+0xb5/0x140 [ 196.142191] ? nfnl_acct_overquota+0x380/0x380 [ 196.146783] nfnetlink_rcv_msg+0xdb5/0xff0 [ 196.151050] ? __sanitizer_cov_trace_cmp1+0x17/0x20 [ 196.156073] ? nfnetlink_rcv_msg+0x3bc/0xff0 [ 196.160498] ? nfnetlink_bind+0x3a0/0x3a0 [ 196.164634] ? graph_lock+0x170/0x170 [ 196.168423] ? find_held_lock+0x36/0x1c0 [ 196.172479] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 196.178014] netlink_rcv_skb+0x172/0x440 [ 196.182069] ? nfnetlink_bind+0x3a0/0x3a0 [ 196.186214] ? netlink_ack+0xbc0/0xbc0 [ 196.190096] ? __netlink_ns_capable+0x100/0x130 [ 196.194757] nfnetlink_rcv+0x1fe/0x1ba0 [ 196.198721] ? kasan_check_read+0x11/0x20 [ 196.202857] ? rcu_is_watching+0x85/0x140 [ 196.206992] ? rcu_bh_force_quiescent_state+0x20/0x20 [ 196.212181] ? nfnl_err_reset+0x2d0/0x2d0 [ 196.216328] ? netlink_remove_tap+0x610/0x610 [ 196.220815] ? refcount_add_not_zero+0x320/0x320 [ 196.225557] ? kasan_check_read+0x11/0x20 [ 196.229690] ? rcu_is_watching+0x85/0x140 [ 196.233829] ? rcu_bh_force_quiescent_state+0x20/0x20 [ 196.239012] ? netlink_skb_destructor+0x210/0x210 [ 196.243848] ? kasan_check_write+0x14/0x20 [ 196.248075] netlink_unicast+0x58b/0x740 [ 196.252130] ? netlink_attachskb+0x970/0x970 [ 196.256527] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 196.262055] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 196.267060] ? security_netlink_send+0x88/0xb0 [ 196.271633] netlink_sendmsg+0x9f0/0xfa0 [ 196.275691] ? netlink_unicast+0x740/0x740 [ 196.279921] ? security_socket_sendmsg+0x94/0xc0 [ 196.284663] ? netlink_unicast+0x740/0x740 [ 196.288920] sock_sendmsg+0xd5/0x120 [ 196.292627] sock_write_iter+0x35a/0x5a0 [ 196.296679] ? sock_sendmsg+0x120/0x120 [ 196.300653] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 196.306176] ? iov_iter_init+0xc9/0x1f0 [ 196.310140] __vfs_write+0x64d/0x960 [ 196.313846] ? kernel_read+0x120/0x120 [ 196.317725] ? get_unused_fd_flags+0x190/0x190 [ 196.322301] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 196.327832] ? rw_verify_area+0x118/0x360 [ 196.332321] vfs_write+0x1f8/0x560 [ 196.335862] ksys_write+0xf9/0x250 [ 196.339391] ? __ia32_sys_read+0xb0/0xb0 [ 196.343444] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 196.348967] ? fput+0x130/0x1a0 [ 196.352238] ? ksys_ioctl+0x81/0xd0 [ 196.355852] __x64_sys_write+0x73/0xb0 [ 196.359747] do_syscall_64+0x1b1/0x800 [ 196.363627] ? syscall_return_slowpath+0x5c0/0x5c0 [ 196.368544] ? syscall_return_slowpath+0x30f/0x5c0 [ 196.373465] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 196.378832] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 196.383667] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 196.388842] RIP: 0033:0x455a09 [ 196.392020] RSP: 002b:00007fd039aefc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 196.399721] RAX: ffffffffffffffda RBX: 00007fd039af06d4 RCX: 0000000000455a09 [ 196.406983] RDX: 000000000000001f RSI: 0000000020000040 RDI: 0000000000000013 [ 196.414240] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 196.421496] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 196.428750] R13: 000000000000077b R14: 00000000006ff428 R15: 0000000000000000 [ 196.436026] [ 196.437641] Allocated by task 4781: [ 196.441257] save_stack+0x43/0xd0 [ 196.444699] kasan_kmalloc+0xc4/0xe0 [ 196.448400] __kmalloc_node+0x47/0x70 [ 196.452188] kvmalloc_node+0x6b/0x100 [ 196.455977] alloc_netdev_mqs+0x852/0xfe0 [ 196.460112] rtnl_create_link+0x16b/0x9c0 [ 196.464245] rtnl_newlink+0xd97/0x1a50 [ 196.468117] rtnetlink_rcv_msg+0x466/0xc10 [ 196.472346] netlink_rcv_skb+0x172/0x440 [ 196.476390] rtnetlink_rcv+0x1c/0x20 [ 196.480089] netlink_unicast+0x58b/0x740 [ 196.484136] netlink_sendmsg+0x9f0/0xfa0 [ 196.488185] sock_sendmsg+0xd5/0x120 [ 196.491884] ___sys_sendmsg+0x805/0x940 [ 196.495841] __sys_sendmsg+0x115/0x270 [ 196.499711] __x64_sys_sendmsg+0x78/0xb0 [ 196.503758] do_syscall_64+0x1b1/0x800 [ 196.507633] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 196.512803] [ 196.514415] Freed by task 0: [ 196.517414] (stack is not available) [ 196.521106] [ 196.522721] The buggy address belongs to the object at ffff8801d08c2cc0 [ 196.522721] which belongs to the cache kmalloc-512 of size 512 [ 196.536841] The buggy address is located 285 bytes to the right of [ 196.536841] 512-byte region [ffff8801d08c2cc0, ffff8801d08c2ec0) [ 196.549221] The buggy address belongs to the page: [ 196.554137] page:ffffea0007423080 count:1 mapcount:0 mapping:ffff8801d08c2040 index:0x0 [ 196.562265] flags: 0x2fffc0000000100(slab) [ 196.566492] raw: 02fffc0000000100 ffff8801d08c2040 0000000000000000 0000000100000006 [ 196.574361] raw: ffffea0007371ea0 ffffea0007528f60 ffff8801da800940 0000000000000000 [ 196.582222] page dumped because: kasan: bad access detected [ 196.587910] [ 196.589520] Memory state around the buggy address: [ 196.594433] ffff8801d08c2e80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 196.601782] ffff8801d08c2f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 196.609124] >ffff8801d08c2f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 196.616465] ^ [ 196.622680] ffff8801d08c3000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 196.630031] ffff8801d08c3080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 196.637371] ================================================================== [ 196.644709] Disabling lock debugging due to kernel taint [ 196.650324] Kernel panic - not syncing: panic_on_warn set ... [ 196.650324] [ 196.657684] CPU: 1 PID: 14975 Comm: syz-executor1 Tainted: G B 4.17.0-rc6+ #62 [ 196.666323] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.675660] Call Trace: [ 196.678232] dump_stack+0x1b9/0x294 [ 196.681846] ? dump_stack_print_info.cold.2+0x52/0x52 [ 196.687021] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 196.691772] ? nla_strlcpy+0x110/0x150 [ 196.695643] panic+0x22f/0x4de [ 196.698833] ? add_taint.cold.5+0x16/0x16 [ 196.702964] ? do_raw_spin_unlock+0x9e/0x2e0 [ 196.707356] ? do_raw_spin_unlock+0x9e/0x2e0 [ 196.711743] ? nla_strlcpy+0x13d/0x150 [ 196.715613] kasan_end_report+0x47/0x4f [ 196.719569] kasan_report.cold.7+0x76/0x2fe [ 196.723875] __asan_report_load1_noabort+0x14/0x20 [ 196.728784] nla_strlcpy+0x13d/0x150 [ 196.732482] nfnl_acct_new+0x574/0xc50 [ 196.736352] ? nfnl_acct_overquota+0x380/0x380 [ 196.740916] ? graph_lock+0x170/0x170 [ 196.744695] ? perf_trace_lock+0x900/0x900 [ 196.748911] ? perf_trace_lock+0x900/0x900 [ 196.753127] ? find_held_lock+0x36/0x1c0 [ 196.757168] ? graph_lock+0x170/0x170 [ 196.760949] ? lock_downgrade+0x8e0/0x8e0 [ 196.765083] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 196.770600] ? __lock_is_held+0xb5/0x140 [ 196.774644] ? nfnl_acct_overquota+0x380/0x380 [ 196.779208] nfnetlink_rcv_msg+0xdb5/0xff0 [ 196.783432] ? __sanitizer_cov_trace_cmp1+0x17/0x20 [ 196.788430] ? nfnetlink_rcv_msg+0x3bc/0xff0 [ 196.792825] ? nfnetlink_bind+0x3a0/0x3a0 [ 196.796955] ? graph_lock+0x170/0x170 [ 196.800745] ? find_held_lock+0x36/0x1c0 [ 196.804797] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 196.810317] netlink_rcv_skb+0x172/0x440 [ 196.814360] ? nfnetlink_bind+0x3a0/0x3a0 [ 196.818492] ? netlink_ack+0xbc0/0xbc0 [ 196.822366] ? __netlink_ns_capable+0x100/0x130 [ 196.827020] nfnetlink_rcv+0x1fe/0x1ba0 [ 196.830986] ? kasan_check_read+0x11/0x20 [ 196.835119] ? rcu_is_watching+0x85/0x140 [ 196.839252] ? rcu_bh_force_quiescent_state+0x20/0x20 [ 196.844426] ? nfnl_err_reset+0x2d0/0x2d0 [ 196.848556] ? netlink_remove_tap+0x610/0x610 [ 196.853035] ? refcount_add_not_zero+0x320/0x320 [ 196.857775] ? kasan_check_read+0x11/0x20 [ 196.861913] ? rcu_is_watching+0x85/0x140 [ 196.866042] ? rcu_bh_force_quiescent_state+0x20/0x20 [ 196.871217] ? netlink_skb_destructor+0x210/0x210 [ 196.876041] ? kasan_check_write+0x14/0x20 [ 196.880266] netlink_unicast+0x58b/0x740 [ 196.884319] ? netlink_attachskb+0x970/0x970 [ 196.888711] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 196.894229] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 196.899229] ? security_netlink_send+0x88/0xb0 [ 196.903794] netlink_sendmsg+0x9f0/0xfa0 [ 196.907838] ? netlink_unicast+0x740/0x740 [ 196.912060] ? security_socket_sendmsg+0x94/0xc0 [ 196.916807] ? netlink_unicast+0x740/0x740 [ 196.921028] sock_sendmsg+0xd5/0x120 [ 196.924726] sock_write_iter+0x35a/0x5a0 [ 196.928770] ? sock_sendmsg+0x120/0x120 [ 196.932731] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 196.938260] ? iov_iter_init+0xc9/0x1f0 [ 196.942225] __vfs_write+0x64d/0x960 [ 196.945927] ? kernel_read+0x120/0x120 [ 196.949798] ? get_unused_fd_flags+0x190/0x190 [ 196.954381] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 196.959903] ? rw_verify_area+0x118/0x360 [ 196.964036] vfs_write+0x1f8/0x560 [ 196.967558] ksys_write+0xf9/0x250 [ 196.971081] ? __ia32_sys_read+0xb0/0xb0 [ 196.975214] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 196.980824] ? fput+0x130/0x1a0 [ 196.984089] ? ksys_ioctl+0x81/0xd0 [ 196.987709] __x64_sys_write+0x73/0xb0 [ 196.991583] do_syscall_64+0x1b1/0x800 [ 196.995456] ? syscall_return_slowpath+0x5c0/0x5c0 [ 197.000371] ? syscall_return_slowpath+0x30f/0x5c0 [ 197.005290] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 197.010646] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 197.015482] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 197.020652] RIP: 0033:0x455a09 [ 197.023841] RSP: 002b:00007fd039aefc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 197.031539] RAX: ffffffffffffffda RBX: 00007fd039af06d4 RCX: 0000000000455a09 [ 197.038794] RDX: 000000000000001f RSI: 0000000020000040 RDI: 0000000000000013 [ 197.046046] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 197.053313] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 197.060563] R13: 000000000000077b R14: 00000000006ff428 R15: 0000000000000000 [ 197.068324] Dumping ftrace buffer: [ 197.071844] (ftrace buffer empty) [ 197.075533] Kernel Offset: disabled [ 197.079139] Rebooting in 86400 seconds..