[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 12.473416] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 23.564610] random: sshd: uninitialized urandom read (32 bytes read) [ 23.811749] random: sshd: uninitialized urandom read (32 bytes read) [ 24.466406] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.7' (ECDSA) to the list of known hosts. [ 29.885364] random: sshd: uninitialized urandom read (32 bytes read) 2018/05/28 20:07:58 fuzzer started 2018/05/28 20:07:59 dialing manager at 10.128.0.26:41407 [ 32.777838] random: crng init done 2018/05/28 20:08:05 kcov=true, comps=false 2018/05/28 20:08:07 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPOEIOCSFWD(r0, 0x4004b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 'veth1_to_bond\x00'}}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) ptrace$getregset(0x4204, r2, 0x1, &(0x7f0000000100)={&(0x7f00000000c0)=""/27, 0x1b}) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000140)=@hopopts={0x0, 0x0, [], [@jumbo={0xc2, 0x4, 0x9}]}, 0x10) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000180)) fcntl$setownex(r0, 0xf, &(0x7f00000001c0)={0x2, r2}) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000200)=0x1, &(0x7f0000000240)=0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000380)=0xe8) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) accept4(r1, &(0x7f00000003c0)=@ax25, &(0x7f0000000440)=0x80, 0x80800) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0086426, &(0x7f00000004c0)={0x8, &(0x7f0000000480)=[{0x0}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000500)={r4}) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000540)=0x6a) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={r3, @remote={0xac, 0x14, 0x14, 0xbb}, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) syz_open_dev$sndseq(&(0x7f00000005c0)='/dev/snd/seq\x00', 0x0, 0x4000) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000640)=0x1, 0x2) ioctl$GIO_UNIMAP(r5, 0x4b66, &(0x7f00000006c0)={0x1, &(0x7f0000000680)=[{}]}) accept4$packet(r0, 0x0, &(0x7f0000000700), 0x800) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0086426, &(0x7f0000000780)={0x6, &(0x7f0000000740)=[{}, {}, {}, {}, {}, {}]}) accept4(r5, &(0x7f00000007c0)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, &(0x7f0000000840)=0x80, 0x80000) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x50, r1, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000880)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r5) ioctl$ASHMEM_SET_PROT_MASK(r6, 0x40047705, &(0x7f00000008c0)={0x2, 0x100000000}) getsockopt$bt_BT_DEFER_SETUP(r6, 0x112, 0x7, &(0x7f0000000900)=0x2, &(0x7f0000000940)=0x4) setsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f0000000980)=0xff, 0x4) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000a00)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000f80)={&(0x7f00000009c0)={0x10}, 0xc, &(0x7f0000000f40)={&(0x7f0000000a40)={0x4fc, r7, 0x300, 0x70bd27, 0x25dfdbfb, {0x1}, [{{0x8, 0x1, r3}, {0x1b0, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x8001}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x1ff}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x3ff}}, {0x8, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r3}}, {0x8, 0x7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r3}, {0x130, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x9c6b}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x81d2}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r3}}}]}}, {{0x8, 0x1, r3}, {0xf8, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r3}}, {0x8, 0x7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x7fff}}, {0x8, 0x7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x8f9}}}]}}, {{0x8, 0x1, r3}, {0xf0, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x7ff}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r3}}, {0x8, 0x7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x8}}}]}}]}, 0x4fc}, 0x1, 0x0, 0x0, 0x810}, 0x1) 2018/05/28 20:08:07 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @loopback=0x7f000001, 0x4e23, 0x4, 'sh\x00', 0x25, 0x1fd7, 0x41}, 0x2c) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x8001, 0x4fb, 0x81, 0x6, 0x80000001, 0x0, 0x3, 0x1000, 0x6, 0x9}) ioctl$TUNSETLINK(r0, 0x400454cd, 0xfffe) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) bind$ax25(r0, &(0x7f00000000c0)={0x3, {"67bafbd1169ce0"}, 0x8}, 0x10) bind$ipx(r0, &(0x7f0000000100)={0x4, 0xfffffffffffffc00, 0xffff, "09f91264bff3", 0x9}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000001200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8020100}, 0xc, &(0x7f00000011c0)={&(0x7f0000000180)={0x1014, 0x9, 0xf, 0x82f, 0x70bd26, 0x25dfdbfc, {0x1, 0x0, 0x7}, [@generic="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"]}, 0x1014}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendmsg$nl_route(r0, &(0x7f0000001300)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)=@ipv4_getroute={0x1c, 0x1a, 0x300, 0x70bd28, 0x25dfdbff, {0x2, 0xa0, 0x80, 0x3, 0xff, 0x3, 0xfe, 0xb, 0x200}, ["", "", "", ""]}, 0x1c}, 0x1}, 0x800) flock(r0, 0xc) syz_emit_ethernet(0x2e, &(0x7f0000001340)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x21}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [{[], {0x8100, 0x1, 0x4, 0x1}}], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @dev={0xac, 0x14, 0x14, 0x19}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xb}, @remote={0xac, 0x14, 0x14, 0xbb}}}}}, &(0x7f0000001380)={0x1, 0x3, [0x909, 0xd31, 0xf8e, 0x440]}) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000002) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000013c0)='/selinux/checkreqprot\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000001400)={{0x22, 0x6}, 'port0\x00', 0x60, 0x0, 0x2c1d, 0x1, 0x0, 0x0, 0x3, 0x0, 0x4, 0x8e}) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f00000014c0)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000001500)={0x0, 0x2, 0x10}, &(0x7f0000001540)=0xc) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001580)={r2, 0xfffffffffffff001, 0x0, 0x9}, &(0x7f00000015c0)=0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001600)=0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000001640)={[], 0x0, 0x401, 0x7, 0x40, 0x200, r3}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000016c0)={0x0}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000001700)={r4, 0x15}) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000001740)) fcntl$setown(r1, 0x8, r3) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000001780)) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/rtc0\x00', 0x2, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000001800)={0xe9b, 0xfffffffffffffffc}) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000001840)) accept4$ipx(r5, &(0x7f0000001880), &(0x7f00000018c0)=0x10, 0x800) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000001900)={r4, 0x2}) 2018/05/28 20:08:07 executing program 7: socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x2, {0x2, 0x4e20}, {0x2, 0x4e22, @broadcast=0xffffffff}, {0x2, 0x4e24, @broadcast=0xffffffff}, 0x8, 0xfffffffffffffff9, 0x0, 0xfff, 0x66, &(0x7f0000000040)='vlan0\x00', 0x1, 0x4, 0x3}) r2 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0xaba86d37018b75a7) getpeername$ax25(r2, &(0x7f0000000140), &(0x7f0000000180)=0x10) ioctl$BLKRRPART(r2, 0x125f, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0106434, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x7}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40086436, &(0x7f0000000200)={r3, 0x7038}) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000240)={0x100, 0x2, 0x8, 0x6b}) getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000340), &(0x7f0000000380)=0x4) getpeername$ax25(r2, &(0x7f00000003c0), &(0x7f0000000400)=0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x18, r4, 0x400, 0x70bd2d, 0x25dfdbff, {0x5}, [@IPVS_CMD_ATTR_DEST={0x4, 0x2}]}, 0x18}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) r5 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffff9) request_key(&(0x7f0000000580)='blacklist\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000600)='IPVS\x00', r5) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000006c0)=[@in6={0xa, 0x4e23, 0x5, @loopback={0x0, 0x1}, 0x6}, @in={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, @in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, @in6={0xa, 0x4e21, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xbb}, 0x6}], 0x58) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000740)={0x6, 0xfffffffffffffffa, 0xc1a, 0xffffffff, 0xca6a, 0xc2, 0x6, 0x2, 0x100000001, 0x4, 0xff, 0x2}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000780)={0x0, 0x5b3}, &(0x7f00000007c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000800)={r6, 0x6}, 0x8) futex(&(0x7f0000000840)=0x1, 0x0, 0x0, &(0x7f0000000880)={0x0, 0x1c9c380}, &(0x7f00000008c0), 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40046432, &(0x7f0000000900)=0x10000) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000940)=@assoc_value={r6, 0x5}, &(0x7f0000000980)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r7, 0xffffffffffffff2f, 0x7, 0x401}, 0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000a00)=@int=0x7bc, 0x4) accept4$packet(r2, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000010c0)=0x14, 0x800) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000001100)={@loopback={0x0, 0x1}, 0x4d, r8}) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000001200)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000011c0)={&(0x7f0000001180)={0x38, r4, 0x8, 0x70bd27, 0x25dfdbff, {0x4}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7fff}]}, @IPVS_CMD_ATTR_SERVICE={0x4, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x40001}, 0x40000) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000001240), &(0x7f0000001280)=0x40) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f00000012c0)={0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000001300)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000001340)={r9, r10}) 2018/05/28 20:08:07 executing program 4: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000000140)=0xe8) bind$packet(r0, &(0x7f0000000180)={0x11, 0xff, r1, 0x1, 0x80000000, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000001c0)=r1) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000880)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000840)={&(0x7f0000000280)={0x5ac, r2, 0x300, 0x70bd28, 0x25dfdbfb, {0x3}, [{{0x8, 0x1, r1}, {0x110, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'hash\x00'}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x24, 0x4, [{0x3ff, 0xdc39, 0x800, 0xfff}, {0x7fff, 0x633, 0x3, 0x6}, {0x2, 0x4, 0x1f, 0xc67}, {0x7, 0x5, 0x2c, 0xffffffffffffff7f}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r1}}, {0x8, 0x7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r1}, {0xfc, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r1}}, {0x8, 0x7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x100000000}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r1}, {0xf4, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4, 0x7e}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r1}, {0x278, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r1}}, {0x8, 0x7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x13b2}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x80}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4, 0x7fff}}, {0x8, 0x6, r1}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x10, 0x4, 'roundrobin\x00'}}}]}}]}, 0x5ac}, 0x1, 0x0, 0x0, 0x1}, 0x4) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000f00)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000900)={0x594, r2, 0x200, 0x70bd29, 0x25dfdbfb, {}, [{{0x8, 0x1, r1}, {0x7c, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r1}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0xa2}}, {0x8, 0x7}}}]}}, {{0x8, 0x1, r1}, {0x1a4, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x1ff}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x21e5}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r1}}, {0x8, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x10, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r1}, {0x80, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x2}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x14, 0x4, [{0x7fff, 0x0, 0x6e3, 0x8000}, {0x5, 0x0, 0x2, 0x9}]}}}]}}, {{0x8, 0x1, r1}, {0x274, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x200}}, {0x8, 0x7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x7bc8}}, {0x8, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r1}}, {0x8, 0x7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4, 0x80}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0xa811}}, {0x8, 0x7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4, 0x658}}, {0x8, 0x6, r1}}}]}}]}, 0x594}, 0x1, 0x0, 0x0, 0x44880}, 0x10) sendto$ipx(r0, &(0x7f0000000f40)="1aa16f65bde67031275cc5f3f3877b5796f094d88dbee5a9a08453cb822099ab8064e8a58e8eb09fe3b3d6ef767e1826f74f5d8ba777aae0c3ff2f128799eb0d2b4fe7bc236f335923ed6daa7d77651bb2f878b6d39026c5e142ddb75f4ffa895ef8c79be198fdbb72754017e42354e2ecba5032eb1062c331a4c05fec7cf1606dee5102e83fcd5f8a3db13ed5bcc42bc5b54c26ab0d4f57be4779cd9ce57a8bdea807f1f8fd194101522d4b4e57d706bb661357ff081cccc6162dfe2ebef7d53991e0ee32f174699c73c456b73238181e35a2254e", 0xd5, 0x0, &(0x7f0000001040)={0x4, 0x4, 0x0, "ae252755d8cc", 0x7}, 0x10) fcntl$addseals(r0, 0x409, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000001080)={0x0, 0x1}, &(0x7f00000010c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000001100)={r3, 0xba01}, &(0x7f0000001140)=0x8) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000001180)=""/185, 0xb9}], 0x1, &(0x7f0000001280)=""/197, 0xc5, 0x20}, 0x40010141) getuid() vmsplice(r0, &(0x7f0000001600)=[{&(0x7f00000013c0)="ad38c4b376751c6dcd1be8ecb1b9e7d4518cff33699449c8a4272565a084aa7b51a2a241edb39cb22473c6e8c1eb4898cc4bbf7afd4126afd166d5e0927763b230703489b1efa058fa78b5ca69bd229b3c531c0bf17d1c54d84cf3177b552ad908509dac81759a3695aa387aeea96dad43b9d27c322f553821da576aab8d1e5b7bd609d31082c140cce1f9e808ce17d37ba3377b0fa618fccfd117cf458db2fb47a35b1d8f463aa9299dac320bf3558e8b90b1e887e97eb54f639e1e1be1013bf6cbac9d9d6c5af1a8d052", 0xcb}, {&(0x7f00000014c0)="52031a0262e1989d0a9afd39d1d6ba9f45224458d943adfe8b6130d70843c47618bec18657364fee287e6c93d58837a36d9d8f9e33978c74b7758644710536a5c0cd816a82536623db3202ddff4344", 0x4f}, {&(0x7f0000001540)="ad6e4fa823efc7412207ae4ec7aab96c06cb14fc22072a92412b62c4577abfb162c7b0f3420ed789e99e59b22ad410a5fefc9d3d9c83716d120f8c539ca238133b9a0158051484a751ad7b9e2d35f532b579d491ae96741c573334501caebb068e900226a58ccc651b669ae40bfb2a0a799b4cdb43f825136a010d2c6c369a46a4d397a669ecc73651264c268f5e4913299875d3820325803e37c26a9efe5f5742ad65924b", 0xa5}], 0x3, 0x8) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001680)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000001780)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001740)={&(0x7f00000016c0)={0x6c, r5, 0x400, 0x70bd28, 0x25dfdbfe, {0x11}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800000000000000}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x40e2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2=0xe0000002}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8c1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdace}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x67}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x20004081) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000017c0)={r4, 0x9}, 0x8) seccomp(0x0, 0x0, &(0x7f0000001840)={0x1, &(0x7f0000001800)=[{0x9, 0x3ff, 0x80, 0x2}]}) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000001880)) r6 = getpid() ptrace$peekuser(0x3, r6, 0x5) ioctl$TIOCCBRK(r0, 0x5428) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000002, 0x50, r0, 0x0) r7 = openat$cgroup_ro(r0, &(0x7f00000018c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000001900)={r3, 0x6, 0xb7, "d4e1fbe58da8cd058566370e7e4751170a602986d6426b748b953c9f16c03fcb6b2c5efa7594577985d98a9790bd53be2786368bcc97448e7287cfa4327f39bc6224035fed0343807c88ec9647a876c7322a3271e92ddba4ff3d24f1f85145641a21a64452f8332fb0233b999f1ab39e49325926f84af1a09212060d8ca1a6ab5a9dfae71599f1a3b89c0963c3d66cf6d4caeae2df9ed19a5be067b27323d56c695574f8256d4debdb2e89c814ee2a90b8df6db9f2f209"}, 0xbf) ioctl$KDDELIO(r0, 0x4b35, 0x2) write$cgroup_type(r7, &(0x7f00000019c0)='threaded\x00', 0x9) fcntl$F_SET_RW_HINT(r7, 0x40c, &(0x7f0000001a00)=0x3) getsockname$netrom(r0, &(0x7f0000001a40), &(0x7f0000001a80)=0x10) fcntl$addseals(r7, 0x409, 0x9) 2018/05/28 20:08:08 executing program 1: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000040)=0x1) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc00c6419, &(0x7f0000000280)={0x2, &(0x7f0000000080)=""/208, &(0x7f0000000240)=[{0xfffffffffffffff7, 0x28, 0x3, &(0x7f0000000180)=""/40}, {0xd9e5, 0x52, 0x7, &(0x7f00000001c0)=""/82}]}) futimesat(r0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={{0x77359400}, {0x77359400}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000340)={'ip6gre0\x00', {0x2, 0x4e24}}) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) mkdirat$cgroup(r0, &(0x7f00000003c0)='syz1\x00', 0x1ff) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000400)=[@in6={0xa, 0x4e21, 0x9, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x1f}}, 0x8a}, @in={0x2, 0x4e21}], 0x2c) utime(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x5, 0x952}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000004c0)={0x0, 0x7}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000540)={r3, 0xc000000, 0x10}, &(0x7f0000000580)=0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000005c0)=[@in6={0xa, 0x4e22, 0xfffffffffffffffa, @remote={0xfe, 0x80, [], 0xbb}, 0x1}, @in6={0xa, 0x4e22, 0x89, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in={0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, @in={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x4e23, 0xfffffffffffffff7, @empty, 0x4}], 0x84) fchdir(r0) mq_unlink(&(0x7f0000000680)='ip6gre0\x00') fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f00000006c0)) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000700)=0xfcd, &(0x7f0000000740)=0x2) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000780)=0x8) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000800)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000900)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x8040050}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x44, r4, 0x10, 0x70bd2c, 0x25dfdbfb, {0x1}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_IPPROTO={0x8, 0x3}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x6c}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000804}, 0x1) rt_sigsuspend(&(0x7f0000000940)={0x300000000000000}, 0x8) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000980), &(0x7f00000009c0)=0xb) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40186417, &(0x7f0000000a00)={0x7, 0x8, 0x53, 0x3, 0x1, 0x100000001}) getsockopt$inet_tcp_int(r0, 0x6, 0x37, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000ac0)={r3, 0x9c, "3865f44551caf42efcab1405c1512bb8121f205d95a5d33c7cce69048c99bf72e9b85d0873bd278f3561fbbf03992653ce4aa1908b281b5b2d5c6485bd8708552113585e33a8b149cf9362bb72b1a87b32aa4a5d2abac11dcc4563b673639535b9feb8f4c4d468570050ff8843fda4ac11a9b8cd96adc4bbcf7c9a68eee4c0725b46efe2b439d1583725815ebda0cfb84081d01db2c3c38a1f8fb945"}, &(0x7f0000000b80)=0xa4) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000bc0)=0x3, 0x4) r5 = request_key(&(0x7f0000000c00)='blacklist\x00', &(0x7f0000000c40)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000c80)='&vboxnet1-cpuset+security-]em1\x00', 0xfffffffffffffff8) r6 = add_key$keyring(&(0x7f0000000d40)='keyring\x00', &(0x7f0000000d80)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r5, &(0x7f0000000cc0)='id_resolver\x00', &(0x7f0000000d00)={0x73, 0x79, 0x7a, 0x3}, r6) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x2, 0x4) 2018/05/28 20:08:08 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x20080, 0x0) shutdown(r0, 0x1) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000040)) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000080)={0xd54, {{0xa, 0x4e24, 0x80, @dev={0xfe, 0x80, [], 0x21}, 0x6}}}, 0x84) fcntl$setflags(r0, 0x2, 0x1) connect$ipx(r0, &(0x7f0000000140)={0x4, 0x3, 0x800, "39514530f233", 0x3}, 0x10) timer_create(0x5, &(0x7f0000000180)={0x0, 0x22}, &(0x7f00000001c0)=0x0) timer_gettime(r1, &(0x7f0000000200)) ustat(0x1352, &(0x7f0000000240)) gettid() connect$pptp(r0, &(0x7f0000000280)={0x18, 0x2, {0x3, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1e) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@assoc_value={0x0, 0x800}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000340)={r2}, &(0x7f0000000380)=0x8) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000003c0)=""/234) r3 = openat$selinux_access(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/access\x00', 0x2, 0x0) flistxattr(r3, &(0x7f0000000500)=""/155, 0x9b) removexattr(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)=@random={'security.', '\'\x00'}) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000640)={0x1, {{0xa, 0x4e22, 0x401, @mcast2={0xff, 0x2, [], 0x1}, 0x6ab57ed}}, 0x0, 0x9, [{{0xa, 0x4e22, 0x5b, @dev={0xfe, 0x80, [], 0x12}, 0x1}}, {{0xa, 0x4e23, 0x8, @local={0xfe, 0x80, [], 0xaa}}}, {{0xa, 0x4e21, 0x9, @dev={0xfe, 0x80, [], 0x14}, 0x4}}, {{0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x1b}, 0x7300}}, {{0xa, 0x4e20, 0xb92, @remote={0xfe, 0x80, [], 0xbb}}}, {{0xa, 0x4e20, 0x1200000000, @dev={0xfe, 0x80, [], 0x12}, 0xfff}}, {{0xa, 0x4e23, 0x8, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x80000000}}, {{0xa, 0x4e21, 0x3, @remote={0xfe, 0x80, [], 0xbb}, 0x1}}, {{0xa, 0x4e22, 0x101, @dev={0xfe, 0x80, [], 0xf}, 0x9}}]}, 0x50c) connect$llc(r0, &(0x7f0000000b80)={0x1a, 0x206, 0x6000000000000, 0xffffffff, 0x0, 0x4, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x15}}, 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000c80)={0x0, @loopback, @multicast2}, &(0x7f0000000cc0)=0xc) sendto$packet(r0, &(0x7f0000000bc0)="e22c88da1886a9be6611a347eeaa8ed30aa5b03193b9d3dccd0683867af9d2296d1c981b55dd187e5128ee7737129894b1415e68d00fc2862420494af112ad12bdf41e3f2b3bbef393c9d379147d4b8d03f123b1c56b374957922e7bebbfede4629aa52af14c1be006c25e17c09a76cc91f601203db2f83ecd702885c07ec56d3cdc38877378dbe56152c98bedece98483eacbbc028e", 0x96, 0x80, &(0x7f0000000d00)={0x11, 0x19, r4, 0x1, 0x3, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000d40)) sendto$packet(r0, &(0x7f0000000d80)="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", 0x1000, 0x40, &(0x7f0000001d80)={0x11, 0x15, r4, 0x1, 0x9, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000001dc0)={0x0, 0xffffffffffffff01, 0x6, 0x0, 0x9, 0x200000, 0x8000, 0x5, 0xf4a, 0x300, 0x1}, 0xb) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000001e00)=""/90) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000001e80)={'filter\x00', 0x2, [{}, {}]}, 0x48) lsetxattr(&(0x7f0000001f00)='./file0\x00', &(0x7f0000001f40)=@known='system.posix_acl_default\x00', &(0x7f0000001f80)='*.-eth1)cgroup\x00', 0xf, 0x1) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000001fc0), &(0x7f0000002000)=0x4) 2018/05/28 20:08:08 executing program 5: 2018/05/28 20:08:08 executing program 6: [ 39.167422] IPVS: Creating netns size=2536 id=1 [ 39.229866] IPVS: Creating netns size=2536 id=2 [ 39.268462] IPVS: Creating netns size=2536 id=3 [ 39.312204] IPVS: Creating netns size=2536 id=4 [ 39.354139] IPVS: Creating netns size=2536 id=5 [ 39.415170] IPVS: Creating netns size=2536 id=6 [ 39.481343] IPVS: Creating netns size=2536 id=7 [ 39.535088] IPVS: Creating netns size=2536 id=8 [ 39.822999] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 39.859793] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 39.878471] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 39.894047] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 40.029315] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 40.081458] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 40.143415] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 40.164675] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 40.198627] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 40.219260] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 40.243385] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 40.276218] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 40.304295] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 40.355443] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 40.373299] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 40.434328] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 40.444373] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 40.457835] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 40.472319] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 40.496924] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 40.510407] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 40.531857] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 40.539613] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 40.550518] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 40.576886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 40.610340] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 40.618583] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 40.625883] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 40.634585] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 40.648826] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 40.656426] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.663941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 40.680502] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 40.715181] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 40.751748] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 40.763449] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 40.776586] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.784096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 40.795252] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 40.816765] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 40.828080] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 40.855515] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 40.868304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.875745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 40.884756] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 40.893803] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 40.906896] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 40.917963] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.925464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 40.935952] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 40.943743] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 40.952321] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 40.970124] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 40.985130] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 40.999118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.010037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.044636] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 41.063862] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 41.079391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.091830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.111747] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 41.129563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.139992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.152873] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 41.162152] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 41.174883] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 41.192117] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 41.206134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.213654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.228964] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 41.238842] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 41.260026] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 41.277494] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.285010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.293713] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 41.301282] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 41.310508] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 41.329380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.339789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.356975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.364424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.374062] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 41.391535] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.405060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.418428] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 41.425453] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 41.443081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.459667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.475704] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 41.491761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.511874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.540840] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 41.556369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.563888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.755798] ip (4639) used greatest stack depth: 24408 bytes left [ 42.312823] ip (4842) used greatest stack depth: 24008 bytes left [ 43.421745] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 43.610914] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 43.620573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.630715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.704052] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 43.818358] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 43.901705] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 43.918130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.924806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.947978] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 44.030216] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 44.044078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.054040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.076787] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 44.118074] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 44.124230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.131463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.148533] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 44.239252] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 44.282538] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 44.299543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.308682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.376084] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 44.382234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.391314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.411432] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 44.423643] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 44.437314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.444066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.634538] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 44.641930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.650042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 2018/05/28 20:08:13 executing program 3: 2018/05/28 20:08:13 executing program 3: 2018/05/28 20:08:14 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000440)='/dev/input/mice\x00', 0x0, 0x0) close(r0) 2018/05/28 20:08:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='4', 0x1, 0x50, &(0x7f0000000180)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/05/28 20:08:15 executing program 0: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x14010, 0xffffffffffffffff, 0x2000000000000000) r0 = socket$packet(0x11, 0x8000000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x1, 0xffffffffffffffdb) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 2018/05/28 20:08:15 executing program 7: r0 = gettid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0xfffffffffffffffd}, &(0x7f0000044000)) getrandom(&(0x7f0000000040)=""/44, 0xfffffebe, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) vmsplice(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000240)}, {&(0x7f00000002c0)="47d5c58e90952c92b23235d0248bd14151170999985d1b749a8fd424de96ce0d1f810d719383d65c901c00", 0x2b}, {&(0x7f0000000380)}, {&(0x7f0000000440)}], 0x4, 0x0) tkill(r0, 0x1000000000016) sched_getaffinity(0x0, 0x8, &(0x7f0000000000)) 2018/05/28 20:08:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 2018/05/28 20:08:15 executing program 5: capset(&(0x7f000043fff8)={0x19980330}, &(0x7f0000092000)) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000040)) 2018/05/28 20:08:15 executing program 6: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet6(0xa, 0x85, 0x10000007ff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000100)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x4) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f00000000c0)) 2018/05/28 20:08:15 executing program 2: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000000040)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) ioctl$void(r0, 0x5451) 2018/05/28 20:08:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, "e4c3b41d1b41d7d115f9fc5f7b584af7637f0920a7dfbd431d576b1e38f38d504576a5b9bfbd7253bfed5faa7f7e1d3027a26eca7366016b62941e1941088c70", "7b5f4fc22b2dd1343335e0a1f7e625ae927f97f81c60982c8ba80af18a33d61c50013caa30cf2611ef1b0e55cd35961fcb502ddf1e2c38548f3794dc07afbf44", "1d50da05fa6e71e01b2154a7918b221292b6555c223f51e870fa24c3dcadc9e2", [0x0, 0x4]}) 2018/05/28 20:08:15 executing program 3: r0 = socket$inet(0x2, 0xb, 0x0) shutdown(r0, 0xffffffffffffffff) 2018/05/28 20:08:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0xd2, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x7fff}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}}, 0x104) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0xa0000, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000300)={0x8, 0x3f, 0x3}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000200)=""/220) getsockopt$inet6_buf(r0, 0x29, 0x44, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) fcntl$dupfd(r0, 0x406, r0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e21, 0x8, @mcast1={0xff, 0x1, [], 0x1}, 0x5}, {0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x1d}}, 0x400, [0x9, 0x2, 0x20, 0xffffffff, 0xc0, 0xfc2b, 0xdd9]}, 0x5c) [ 46.373689] capability: warning: `syz-executor5' uses 32-bit capabilities (legacy support in use) 2018/05/28 20:08:16 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f00000002c0)}}], 0x388, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) fcntl$setsig(0xffffffffffffffff, 0xa, 0x20) r2 = socket(0x4, 0x80803, 0xfffffffffffffc01) getsockname$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000100)=0x14) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KDGKBMETA(r4, 0x4b62, &(0x7f00000002c0)) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x144004}, 0xffffffffffffff97, &(0x7f0000000180)={&(0x7f0000000300)=@delqdisc={0x0, 0x25, 0x608, 0x70bd29, 0x25dfdbff, {0x0, r3, {0x9, 0x6}, {0xffff, 0xfff1}, {0xe, 0xfff3}}, [@TCA_INGRESS_BLOCK={0x0, 0xd, 0x9a}, @TCA_EGRESS_BLOCK={0x0, 0xe, 0x1ff}]}, 0x44}, 0x1, 0x0, 0x0, 0x4004080}, 0x0) dup2(r0, r1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2, 0x0) 2018/05/28 20:08:16 executing program 1: r0 = socket(0x11, 0x100000803, 0x0) r1 = socket(0xa, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x3) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000002c0)={"6966623000faffffffffffffff00", 0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"69666230c55800003a7296709f213684", 0x6100}) r3 = dup2(r0, r2) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x401}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000200)=r4, 0x4) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x1f}, &(0x7f0000000040)=0x8) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000100)={r5, 0x7ff}, &(0x7f0000000140)=0x8) 2018/05/28 20:08:16 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0x808) 2018/05/28 20:08:16 executing program 5: socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000100)=""/93, &(0x7f0000000180)=0x5d) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/sockstat\x00') setsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000000)="7e50995311322acdd898a7a15819a2d138521fc2fa38420f97848e1575e9de7bdfa738bb5f19f201651ed39621b124742f3561bbfb436bb744548f58d7a2ab68aa9232b3", 0x44) 2018/05/28 20:08:16 executing program 3: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getsockopt$ax25_buf(r0, 0x101, 0x19, &(0x7f0000000040)=""/169, &(0x7f0000000100)=0xa9) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x200000000080012, r0, 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000140)=""/4) 2018/05/28 20:08:16 executing program 0: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x135) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x5, {{0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}}}, 0x84) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/28 20:08:16 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) fcntl$setstatus(r0, 0x4, 0x40000000042c00) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x332, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0x11, &(0x7f00000000c0)={0x2}, 0x10) 2018/05/28 20:08:16 executing program 4: munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x5}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={r1, 0x9}, &(0x7f0000000200)=0x8) prctl$intptr(0x1a, 0x1) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000140)={0x0, 0x0}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_netrom_SIOCGSTAMP(r3, 0x8906, &(0x7f00000000c0)) r4 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000002c0)="55e7bd033d9ad7cb42626f83ef90c92c8e6c84f8026982cca453d4617268be06b963b88c75d41418b5400c9fdb2d03877e0ad5078aeadd665cc85cd5ba338a269937bc49a74212af3b4d9ce69526", 0x4e, 0xfffffffffffffffc) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@known='user.syz\x00') keyctl$update(0x2, r4, &(0x7f0000000340)="dc3099e1b5fe8b13253972884e2b415397c36134ce33608c42e31d7e9f6d063ed6d7ec6c876f819edc7c2fa8044ca99b754d8a305d519b00301ea3c440b51ec0bcd9bbfd64", 0x45) ptrace$peek(0x2, r2, &(0x7f0000000040)) 2018/05/28 20:08:16 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x38) rt_sigtimedwait(&(0x7f0000000080)={0x400}, &(0x7f0000000100), &(0x7f0000000180)={r1, r2+10000000}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000000)={0xffff, 0x2, {0x0, 0x3, 0x0, 0x3}}) 2018/05/28 20:08:16 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x400000, 0x0) getpeername(r1, &(0x7f0000000300)=@can, &(0x7f0000000380)=0x80) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000000c0)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in=@broadcast, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000280)=0xe8) r4 = getgid() setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0)={r2, r3, r4}, 0xc) fchdir(r0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r6 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r6, 0x0) write$evdev(r5, &(0x7f0000000000)=[{{0x0, 0x2710}}, {{0x77359400}}, {}], 0xfffffffffffffdc6) 2018/05/28 20:08:16 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000080)=""/176, &(0x7f0000000000)=0xb0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) getsockopt$bt_hci(r0, 0x0, 0x6, &(0x7f0000000180)=""/28, &(0x7f0000000140)=0x1c) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x200, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000200)=0x4994, 0x4) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000380)={'filter\x00', 0x0, 0x3, 0xd5, [], 0x3, &(0x7f0000000240)=[{}, {}, {}], &(0x7f0000000280)=""/213}, &(0x7f0000000400)=0x50) 2018/05/28 20:08:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'team_slave_0\x00', 0x0}) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x4, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f00000005c0)=@setlink={0x28, 0x13, 0xf2f, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_OPERSTATE={0x8, 0x10, 0x5}]}, 0x28}, 0x1}, 0x0) 2018/05/28 20:08:16 executing program 4: r0 = memfd_create(&(0x7f0000000240)="72fbffffff004b896a93537ab250aa8c49cc581d1c534be33d9b5ec2d42b2a2878c92f146b5822ae4e5bbd28270401dc728742eda67f36a00d633510272099eef59185fbfd1be85be3bde7c0465c3d5107e66c0e19860672c9fda471d29ced5ebc", 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x1, 0x8, 0x101, 0xc97c, 0x0}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={r1, 0x7}, 0xc) ioctl$TCSETA(r0, 0x4030582a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000d8}) write$selinux_validatetrans(r0, &(0x7f00000002c0)={'system_u:object_r:udev_rules_t:s0', 0x20, 'system_u:object_r:apt_var_lib_t:s0', 0x20, 0x0, 0x0, 0x20, 'unconfined\x00'}, 0x53) [ 47.468216] IPVS: length: 176 != 24 [ 47.478349] IPVS: length: 176 != 24 2018/05/28 20:08:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) uname(&(0x7f0000000080)=""/13) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) ptrace$pokeuser(0x6, r1, 0x10001, 0x1) 2018/05/28 20:08:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x6cadc385, {0x800, 0xbe, 0x3, 0x3, 0x0, 0x8}, 0x100000000, 0x1ff}, 0xe) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc028660f, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000040)={0x80, 0xf7, 0x10000, 0x10000}, 0x6) 2018/05/28 20:08:17 executing program 7: r0 = socket$inet6(0x10, 0x1, 0x6) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000000)=@nl=@unspec={0x0, 0x0, 0x4c00000000000000}, 0x80, &(0x7f000002aff0)=[{&(0x7f0000010000)="5500000020007fafb72d13b2a4a2809302000000030343026c26236925000600fe7f0f00bd2dca8a9848a3c728f1c46b7b31afdc1338d544000000000000f75ae583de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000010f80)}, 0x0) 2018/05/28 20:08:17 executing program 0: r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000080)='/dev/pktcdvd/control\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x3aca837c, @mcast1={0xff, 0x1, [], 0x1}, 0x100000001}}, [0x1, 0x9b7, 0xfffffffffffff176, 0x2, 0x80, 0xfff, 0x4, 0x400, 0x3, 0xffff, 0x80000000, 0x0, 0x1ff, 0x2, 0x7fffffff]}, &(0x7f0000000340)=0x100) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000004c0)={r1, @in6={{0xa, 0x4e24, 0x8, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}, 0x1, 0x1b}, &(0x7f0000000580)=0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000700)=0x8, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000002c0)=[{0x6, 0x80000001}, {0x4, 0x2}, {0x8162bca310ea406e, 0x101}, {0x6, 0x8}, {0x0, 0x9}, {0x8, 0x80000000}, {0x4, 0x6b8}], 0x7) r4 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x4001) accept4$nfc_llcp(r4, &(0x7f0000000200), &(0x7f0000000280)=0x58, 0x80000) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) writev(r5, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') getsockname$netlink(r5, &(0x7f0000000680), &(0x7f00000006c0)=0xc) setsockopt$packet_int(r0, 0x107, 0x1f, &(0x7f0000000640)=0x5, 0x4) sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x22000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="480100003bb13a74d90b601611048eca8f288fc1162ac857230025982a87b4f99d5bae024c16ccb2d3c1098cb6a6fe40ce18ca365ce9b4a9358a18f3a3e4f27f79c2575601874305bdb553f90d5ce4dee12f3fb71ed77a03c050505a6850afe9a08f1d5fd81d3d4893b134cd577434c59b9e48ea7141d394afe34d5f90d540", @ANYRES16=r6, @ANYBLOB="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"], 0x148}, 0x1, 0x0, 0x0, 0x4040000}, 0x8000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000005c0)={0x9, 0x202, 0x1, 0x78a367a, r2}, &(0x7f0000000600)=0x10) 2018/05/28 20:08:17 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) ptrace$getregset(0x4204, r1, 0x1, &(0x7f0000000280)={&(0x7f00000003c0)=""/132, 0x84}) fchdir(r0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x80000) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f00000001c0)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x1) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000000c0)={0x1, [0x7ff]}, &(0x7f0000000180)=0x6) lseek(r2, 0x0, 0x2) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffe) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000000340)={{0xa, 0x4e24, 0x7ff, @dev={0xfe, 0x80, [], 0x13}, 0x73a}, {0xa, 0x4e22, 0x4, @local={0xfe, 0x80, [], 0xaa}, 0x100}, 0x8, [0xffff, 0xfffffffffffffffd, 0x7fff, 0x335, 0x7, 0x7, 0xffffffffffff6a90, 0x6]}, 0x5c) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 2018/05/28 20:08:17 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fchmod(r0, 0x60) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xa) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TCGETA(r1, 0x8004552d, &(0x7f00000000c0)) 2018/05/28 20:08:17 executing program 2: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r1 = epoll_create(0x20) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e20, 0x3, @mcast1={0xff, 0x1, [], 0x1}, 0x8474}}, 0x8, 0x1, 0x7f, 0x4, 0x20}, &(0x7f0000000180)=0x98) getsockopt$inet6_tcp_int(r2, 0x6, 0x1, &(0x7f0000000380), &(0x7f00000003c0)=0x4) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000002, 0x10, r0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000240)={r3, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x7fff, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0x2}, @in6={0xa, 0x4e24, 0x4, @local={0xfe, 0x80, [], 0xaa}, 0xe696}, @in={0x2, 0x4e24, @multicast1=0xe0000001}, @in6={0xa, 0x4e22, 0x6cb, @local={0xfe, 0x80, [], 0xaa}, 0x8}]}, &(0x7f0000000280)=0xc) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) clock_gettime(0x7, &(0x7f0000000340)) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/load\x00', 0x2, 0x0) epoll_wait(r1, &(0x7f00000002c0)=[{}, {}, {}, {}, {}], 0x5, 0x7) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000300)={0x6}) 2018/05/28 20:08:17 executing program 6: r0 = socket(0x400000000000009, 0x80006, 0x44) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)="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") sendfile(r0, r1, &(0x7f0000000000), 0x80000002) ioctl$VT_ACTIVATE(r1, 0x5606, 0x8) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x200001, 0x0) 2018/05/28 20:08:17 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffffff94) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x19, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f00000004c0)) 2018/05/28 20:08:17 executing program 7: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f00000002c0)={0x10001, 0x3ff}) r3 = syz_open_dev$sndseq(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0x408c5333, &(0x7f0000000000)={{0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x20, 0x30}, &(0x7f0000000480)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000540)={r4, @in={{0x2, 0x4e21, @rand_addr=0x8}}}, 0x84) r5 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x8042, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x64, &(0x7f0000000600), &(0x7f0000000640)=0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, &(0x7f0000000140)=0x2, 0x4) mkdirat$cgroup(r5, &(0x7f0000000100)='syz0\x00', 0x1ff) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x3, 0x6a, [], 0x236, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000240)=""/67}, &(0x7f0000000340)=0x50) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f0000000380)={{0x4, 0x200}, {0x9, 0x200}, 0x81, 0x2, 0x2}) 2018/05/28 20:08:17 executing program 6: r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000080)='/dev/pktcdvd/control\x00', 0xa0000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000280)) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0xfffffffffffffffa, &(0x7f0000000240)="67e65128d1c5ae0154c0c4") r2 = socket$inet6(0xa, 0x202000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) r3 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000088c000)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0x3, 0x80000000000041, 0x0, 0x0, 0x100}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x800, 0x2}, 0x20) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x80000001) recvfrom$ipx(0xffffffffffffffff, &(0x7f0000000100)=""/220, 0xdc, 0x40, 0x0, 0x0) socket(0x8, 0x8000a, 0xd63) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000000)=0x100000001, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r4, r4, &(0x7f00000000c0)=0x202, 0xdd) 2018/05/28 20:08:17 executing program 1: pipe(&(0x7f0000000000)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) unshare(0x400) tee(r0, r0, 0x8, 0x0) 2018/05/28 20:08:17 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000040)=0x10001) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x6c}, {0x6}]}, 0x10) sendto$unix(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 2018/05/28 20:08:17 executing program 2: r0 = socket(0x10, 0x4000000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bond\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="4d00000000000000000000000000000000000000000000000000007fe463000000000000000000000000000000067507000000"]}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}}}, &(0x7f0000000000)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', r1}) [ 48.394296] netlink: 64 bytes leftover after parsing attributes in process `syz-executor0'. [ 48.430154] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=45371 sclass=netlink_route_socket pig=6132 comm=syz-executor0 2018/05/28 20:08:17 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000006300)='/dev/hwrng\x00', 0x208000, 0x0) r2 = open(&(0x7f00000064c0)='./file0\x00', 0x20000, 0x12b) fcntl$getown(r2, 0x9) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000006380)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000006480)={&(0x7f0000006340)={0x10, 0x0, 0x0, 0x400010}, 0xc, &(0x7f0000006440)={&(0x7f0000006540)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="020627bd7000ffdbdf2515c47ccc5800020008000500f8ffffff0000f8ad9f1e8d5a0100fe8000000000000000fcff0000000004004a3600000800070001000000080007008a0d000008000b000a00e1ff07000500ff01000008000b000a0000003cf79474d43b15206bfb63a9ce1f2e898dee2c66f03830653ff6a5483cf159a6e0d5f898857ee2f233fe3ef5"], 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0x800) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={"a0616d300001178b000000008000", 0x4012}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000006500), 0x4) recvmmsg(0xffffffffffffff9c, &(0x7f0000006180)=[{{&(0x7f0000000000)=@pppoe={0x0, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000080)=""/58, 0x3a}, {&(0x7f0000000180)=""/132, 0x84}, {&(0x7f0000000240)=""/132, 0x84}, {&(0x7f0000000300)=""/194, 0xc2}, {&(0x7f00000000c0)=""/31, 0x1f}, {&(0x7f0000000400)=""/43, 0x2b}, {&(0x7f0000000440)=""/4, 0x4}, {&(0x7f0000000480)=""/103, 0x67}], 0x8, &(0x7f0000000540)=""/218, 0xda}, 0x6}, {{&(0x7f0000000640)=@can, 0x80, &(0x7f0000000b00)=[{&(0x7f00000006c0)=""/165, 0xa5}, {&(0x7f0000000780)=""/84, 0x54}, {&(0x7f0000000800)=""/109, 0x6d}, {&(0x7f0000000880)=""/70, 0x46}, {&(0x7f0000000900)=""/143, 0x8f}, {&(0x7f00000009c0)=""/2, 0x2}, {&(0x7f0000000a00)=""/53, 0x35}, {&(0x7f0000000a40)=""/179, 0xb3}], 0x8, &(0x7f0000000b40)=""/135, 0x87, 0xffffffffffffffe5}, 0x4}, {{&(0x7f0000000c00)=@hci, 0x80, &(0x7f0000001f40)=[{&(0x7f0000000c80)=""/163, 0xa3}, {&(0x7f0000000d40)=""/4096, 0x1000}, {&(0x7f0000001d40)=""/153, 0x99}, {&(0x7f0000001e00)=""/212, 0xd4}, {&(0x7f0000001f00)=""/49, 0x31}], 0x5, &(0x7f0000001f80)=""/18, 0x12, 0x9}, 0x8}, {{&(0x7f0000001fc0)=@rc, 0x80, &(0x7f0000002140)=[{&(0x7f0000002040)=""/239, 0xef}], 0x1, &(0x7f0000002180)=""/124, 0x7c, 0xd6}, 0x100000001}, {{&(0x7f0000002200)=@nfc_llcp, 0x80, &(0x7f00000035c0)=[{&(0x7f0000002280)=""/122, 0x7a}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000003300)=""/176, 0xb0}, {&(0x7f00000033c0)=""/196, 0xc4}, {&(0x7f00000034c0)=""/196, 0xc4}], 0x5, &(0x7f0000003600)=""/44, 0x2c, 0x3}, 0x800}, {{&(0x7f0000003640)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f0000003a80)=[{&(0x7f00000036c0)=""/8, 0x8}, {&(0x7f0000003700)=""/242, 0xf2}, {&(0x7f0000003800)=""/174, 0xae}, {&(0x7f00000038c0)=""/129, 0x81}, {&(0x7f0000003980)=""/50, 0x32}, {&(0x7f00000039c0)=""/181, 0xb5}], 0x6, 0x0, 0x0, 0xfff}, 0x140000000000000}, {{&(0x7f0000003ac0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000003d40)=[{&(0x7f0000003b40)=""/210, 0xd2}, {&(0x7f0000003c40)=""/223, 0xdf}], 0x2, &(0x7f0000003d80)=""/201, 0xc9, 0x7ff}, 0x6bbc}, {{&(0x7f0000003e80)=@nfc, 0x80, &(0x7f0000005140)=[{&(0x7f0000003f00)=""/3, 0x3}, {&(0x7f0000003f40)=""/138, 0x8a}, {&(0x7f0000004000)=""/40, 0x28}, {&(0x7f0000004040)=""/67, 0x43}, {&(0x7f00000040c0)=""/4096, 0x1000}, {&(0x7f00000050c0)=""/96, 0x60}], 0x6, &(0x7f0000005180)=""/4096, 0x1000, 0xffffffffffff0000}, 0x17a571c0}], 0x8, 0x12000, &(0x7f0000006280)={0x77359400}) ioctl$sock_SIOCGIFCONF(r4, 0x8910, &(0x7f0000006400)=@req={0x20, &(0x7f00000063c0)={'team_slave_1\x00', @ifru_names='veth1\x00'}}) getsockopt$nfc_llcp(r4, 0x118, 0x3, &(0x7f00000062c0)=""/59, 0xcf234a9ae36a6e17) ioperm(0x5, 0x5, 0x101) 2018/05/28 20:08:17 executing program 7: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f00000002c0)="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", 0x1000) pwritev(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=' 7', 0x2}], 0x1, 0x0) getpeername$packet(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000100)={@mcast1={0xff, 0x1, [], 0x1}, r1}, 0x14) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000140)={'bond_slave_1\x00', 0x1}) [ 48.488503] netlink: 64 bytes leftover after parsing attributes in process `syz-executor0'. [ 48.512356] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=45371 sclass=netlink_route_socket pig=6132 comm=syz-executor0 [ 49.233727] syz-executor5 (6136) used greatest stack depth: 23672 bytes left 2018/05/28 20:08:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040), 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20000, 0x48) sendmsg$key(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020803001500000026bd7000fddbdf25050000002ba000000a004e23ff010000ff0200000000000000000000000000010900000000000000020013000900000029bd70000035000007001900000000000a004e220300000000000000000000000000ffff000000000500000002004e24e000000100000000000000000000000405001a00000000000000000000000000000000000000000800000000000000000000000000001004"], 0xa8}, 0x1}, 0x4000801) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0xf3, 0x6, 0x200, 0x100000000, 0x0, 0x6, 0x26, 0x400, 0x0}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0)=r2, 0x4) 2018/05/28 20:08:18 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c832, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$TCFLSH(r0, 0x540b, 0x4) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x40, 0x0) 2018/05/28 20:08:18 executing program 1: futex(&(0x7f0000000000)=0x2, 0xd, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x1, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000300)={&(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9, 0xa, 0x9, 0x6}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r3 = socket(0xa, 0x1, 0x0) readahead(r3, 0x5, 0x2) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000140)=0xfffffffffffffffe, &(0x7f0000000180)=0x4) write(r2, &(0x7f0000000100), 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000100)=@req3, 0xe) 2018/05/28 20:08:18 executing program 5: clone(0x200, &(0x7f0000001900), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000000)='./file0\x00', 0x1, 0x1ff) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') pread64(r0, &(0x7f00009f3000), 0x0, 0x0) lseek(r0, 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/109, 0x6d) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 2018/05/28 20:08:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000580)={&(0x7f00000003c0)={0x14, 0x21, 0x101}, 0x14}, 0x1}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000040)={0x31, 0x8, 0x2, 0x8000}, 0x10) 2018/05/28 20:08:18 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/softnet_stat\x00') unshare(0x2000400) fchmod(r0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x4) 2018/05/28 20:08:18 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x1) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000980)) socketpair(0xa, 0xd00a67b3ae7466e2, 0x400, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="67dfb4a8d0de782d97e340b4f6", 0xd}, {&(0x7f00000002c0)="47cacdc6f0dbe0c84fb2f8464881607d3dbe840eb0a9ac5a7c3d7fd8f951cbc6e2d79e0da52226d519985211c928c8e6b9301ae8515303fe1522c29d331964b7ff76c0fe8be74f0b8c566823f63e978909af1a4dac65a9caa091c82d5314ea52d0dfef5e", 0x64}, {&(0x7f0000000340)="be900b22fcf0d2a527389cfe3f532323f1990d3b200aa75e2f7533f6f312869b5fe17c9e47b9bfe5cd6eac4cdfc4c5a6e2c411f720fb3da5f8120f989af554d620d1f1a4fcd35189817f0b0226b716c426d26e3f18053bab1232e300455a5b55db816d564fb5a10ac332d5dc16847af4c2fc1ba756c3c6eac44f326b11b48038459fc709c757e0965bb997961d3cb15e2fe897bdac814806b9213948181928", 0x9f}, {&(0x7f00000004c0)="3ea1bd59f96a7d4dad656c63f84ea5d57d23feb5445c1434333e464b3bb5afe97a724773dc185a82073906f83413d53938daa862e27c5de91bcf6dda50726946a7e308a23b5f8b6f663f437b7eb3dee15d687035495335f6b66184b3da9efcbf111a4f7a68bc7173c3700e27820f7e6c150540e7988f1a8f98797092ef377083826e4e937de4b068343ef7c24251b532d0af71a85a3bc9748fc5eabf5902752f114b39a5e32cc3250150187162686759facdc5555de96a4420e0fdb508c8ce6236f2628f14c91da57c881399d3a10df813e447a1891e61f12841c0", 0xdb}, {&(0x7f00000008c0)="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", 0x1000}, {&(0x7f00000005c0)="5f5c7748927ae1fff035ccd56067f9a9371994e50654238ded33059f6ebff6fdf31dbf17f9525885bb28f68d44fc274ab69bee501a1a8f6ec664d1e04b996e0e232fa043d40689691e2f50d8cc456be1bfc2095c70e8f0aeab9190c85344051a11823b94a94236cac1c8901fc04089a0b0a37cf94c7cfa8d3a0f17b3c7b794776884275e6b9455539e6050f28f94a4b1e1b4ef47de9a82e3e996a6e6680e", 0x9e}, {&(0x7f0000000680)="473b4af95c3221685381d020ac4653657945ee01821fb4fef11b75e705d8bdd49f620e178b0a15b1fd1bc61570515ca2f0e75b9001447819d583b1a724b64f7703ef2a8dea13b83ac05e2daa442a8fe1dc551764d081a736991931a75d7d4b98d898369813c19f427d812bde39bc93eb26ea8e94b2aa56234b4f26ef365a87e1979898d80809d2d344ef9d1ee6b5d78e1f6063446a2ec10224b7439bf63d8184ffbca4677202e39b2712baa8b579b98ddf479ac24be6dcebc1ba553457dccd210468118f019787a6f9c327cf5e7abb586c5d7413871f015aa0c77f89a28143ea2e8f43b150390af42b712fe89c8ff6a0", 0xf0}], 0x7) getdents64(r0, &(0x7f0000000140)=""/213, 0xd5) r1 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) pwritev(r1, &(0x7f0000000480)=[{&(0x7f00000018c0)="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", 0x1000}], 0x1, 0x0) 2018/05/28 20:08:18 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000080)={0x1d, @dev={0xac, 0x14, 0x14, 0xf}, 0x4e23, 0x4, 'fo\x00', 0x18, 0x3}, 0x2c) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=@ipv6_delroute={0x24, 0x19, 0x515, 0x0, 0x0, {0xa}, [@RTA_PRIORITY={0x8, 0x6, 0x9}]}, 0x24}, 0x1}, 0x0) 2018/05/28 20:08:18 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000001c0)) 2018/05/28 20:08:18 executing program 0: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0xfffffffffffffffc}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x0, [0x0, 0x4000000000000, 0xfffffffffffffffd, 0x2]}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@loopback={0x0, 0x1}, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, 0x20000000, 0xfff, 0x2, 0x100, 0xffffffffffff7fff, 0x1010000, r1}) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001e80)=[{&(0x7f00000016c0)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000001c40)=[{&(0x7f0000002080)="e321734a66eacd1f63203414b6a085d49b0e8c90c86abf3e958f617208a47a771b064ff97c0ca277036c81f9a962ed66564d95ead11d1248c4dc04ad0d5ecae3d423bdf179b12971555c", 0x4a}], 0x1, &(0x7f0000001ec0)}], 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000140)=@req3={0x9, 0x6b, 0xa0, 0x3, 0x7, 0x7, 0x3d}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/05/28 20:08:18 executing program 3: r0 = socket(0x18, 0x0, 0x100000001) connect(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x2, {0xa}}}, 0xfffffffffffffe36) setsockopt(r0, 0x400000000000111, 0x4, &(0x7f00000000c0), 0x223) 2018/05/28 20:08:18 executing program 6: r0 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) r1 = socket(0x200000000000011, 0x4000000000080002, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x7, 0x3, 0x0, 0xfffffffffffffffc}, 0xffffffffffffff8c}, 0x1}, 0x0) 2018/05/28 20:08:18 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000040)='(\x00', 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x4632, 0x7, 0x1, 0x41d, 0xffffffff, 0x3, 0x9, 0x2, 0x81, 0x101, 0xc000}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000cab000)=0xc) 2018/05/28 20:08:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x301002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) mq_notify(r2, &(0x7f00000001c0)={0x0, 0x3f, 0x1, @tid=r3}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xffffffffeffff00d}, {0x6}]}, 0x8) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000080)) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=' ', 0x1}], 0x1) 2018/05/28 20:08:18 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000240)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x8) sendto$inet(r0, &(0x7f0000a88f88), 0x222, 0x20000000, &(0x7f0000e68000)={0x2, 0x1000004e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000640)="1df6edb702617958f34bf70c84a06fb3b741303c13ccb32da6f73811fa3858c9667ce1e016a1a2fe04f4146b1393badfe52f3bc5d823b03e0017be3b118e84d2ee2c9b1c34a014b6129b87112f06df82d64d5eaec0ac17c232c91a701e0d586b051a326006b72551d830c31db5c32bcd3b47162be6390a01746bc76fc23a0de1ff77e46cb0ef275e3e293607113a75c94281819566329d0b934075f7204ed266d53ad636a4fdca6410f0d2430090e40cc7a8ce86e7ab3ce5d33dae78c2ea33e6", 0xc0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040)={0x3}, 0x1) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r0, &(0x7f0000000140)='!', 0x1, 0x41, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 2018/05/28 20:08:18 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0xb, "10bd8c70eb9f00b9b72851"}, &(0x7f0000000140)=0x13) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000240)={r2, 0x49cd, 0x4, [0x7, 0x5, 0x0, 0x0]}, &(0x7f0000000280)=0x10) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x21, 0xfffffffffffffffe, @buffer={0x0, 0x96, &(0x7f0000000180)=""/150}, &(0x7f0000000080)="7f0002c0d023d7cdcba017933d0c84763f1854263d858a2e8c56907eb180c13443", &(0x7f0000000500)=""/239, 0x0, 0x0, 0xffffffffffffffff}) ioctl$VT_RELDISP(r1, 0x5605) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/keychord\x00', 0x40000, 0x0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_netfilter(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8040006}, 0xc, &(0x7f0000000440)={&(0x7f0000000600)={0x7e4, 0x3, 0xb, 0x0, 0x70bd29, 0x25dfdbff, {0x7, 0x0, 0x8}, [@typed={0x8, 0x47, @u32=0x7}, @nested={0xc4, 0x5e, [@generic="70224e6d6d38df9401c5480bd798bbff184839f7bd18a534935d90a553b3fa8b0144ac5c38f4e8bc083df81af4c3ae", @generic="dcf4442960a995441347377ad3c517791ae58bd721938ee03d9ac5ac8220cc1a99029065607ddbb37461f377843ae9a9b55e1dcb0298514543b5a8e3cb4d1c699efddf5006d655dd465d8196a2db017cdd30410b28cda77f62ca7ab72e77aa7ff071dd664ae045652ccfd2a11c825fbb144d2b88ba2e13920f", @typed={0xc, 0x87, @u64=0x200}, @typed={0xc, 0xc, @u64=0xb8}]}, @nested={0x3cc, 0x4c, [@generic="4d7f9033ead468e2d2d15910b5537806ceb08d8579cd1958d5c4630c8fdc0cbe57ee558451b63295ef9128a789ee1c484f52840a1da7e34bc077104dc2ff1d662c1e898bb97611acc0c0cd9fe652a157f3d243171f1f3a744881958fa70a441533df802e72696dbae040f3754d1080f312472f1f928d30dee7dbda2e1d663c4313df22e1b5f3b2", @typed={0xfc, 0x65, @binary="ee7d888cabb10fbd4e25178e2a9abb5ab20cbfe30741678653bd30e5a4e7e685b6bfd9c2b5ade5c765737636f058f0ef69bc171593f9ec205f93b7905d549c8de72abb3aa3873d83c4e194205ee9152b1ab393c807679084fd39317243165ed516a863ff70de31a104810bd615c2ff499b999852c1f8907cf937a31a3c82a23a92f57277ba14fba482e6a1b5c09cc7418061d9a74d72819c72111c42c192d2a5b48bbdd803a4f23102cf7b61a61c8cf62f4c2a93b17ac1d6d70209063311d643f7bf182175a9ab587cf75589ba74b215fd68fe1194e18e1968ef59f10bdf462b8cecd6430638e68629c16d3d580413133bf06e7d43"}, @generic="0a2a489b5545d144d9272eb94dafb20eb6375194d79558d3537f23db40a63c1001fb814f831257c497ab27b3a7b53e6dff30b1740f04907bcac906103c8972fc407f58010d11eb7ecfa657dcc21519", @generic="9647f5bed178415c8bafb228c2262c793fb2ec618266705e683bacd2b5aded9c3610c24aedb4b35c05e59612b9321de1b24ce13d8fa6c8fd631209f06f3afbe9a980818763e79fbfc44518d6975a5f9734cd3d7bcbdbd48fb119e6377fe07747db08b675e9c21dfde4a21188d3855f2a9550a8701c891d33ad09d4438675502332352dbb5e55d42aaaed8a577c7db28caca802c14363a283e1cc2aecb7537c747e35feca373480103d8d759c2877aed04a5b5aa1536698450d15608ebfd75f57ec47b9bc71efce65e0a4cbfa7072dc561ea4352f882a166b9e4316b5eebda691a28c9499453645c61e912162957f61757ec1f50217d8abea", @generic="1b714ed66f9cbf3e5125cba1b15c4b8eb883171312b7866a35b3c0f5c9e93760c2e5104b4408694da7bc35732f416f7d1459086a1d82daf8a8cfa4748c1ebb927b", @generic="9317a2a4d22df863df13f60bf611ceceb27a06d41e144b115bf968cc555a5b3cf4b793b653a7e58e6758b88077bb7d19a8ba1f1e154bff6a81fd5481422ad7076a01aa12a8b9b722b5866f0264c07fadf33d6eb8cff5f14b47a2640186fbfe6353416d45c902c3c57c2b2f3fac89296499b740c8d06febc03ee8413168cd2a462a31f178e69883b3c2d9be90226496da685e20588f0068afe787564d7753ec6932dfd918e844", @generic="7c3324a5ce56ac0083ad6bdac4d2221b0924ca07e8"]}, @generic="b2d6c6091553c819679f93a06b7b781e0af2040f95fff2cf6aaafa41c6394f65a68f1cc208073f19a529dd9cd2e70bcd938b7ca46c53e09ae3e925bb8159381b9291df88239a6e7a9d5b4405781b9eff9525b49050fc9fbbbcd50c25af4cc765f96fc5a69655a89d0aac908e7c87d57ba7a3f438b91743f7a2048b3524a91a50b97c690ccaff5c706694673a7548b9b9b7e2e8a24e82b586c79060729ebb685674bef61bb795b0108cbb3b99e15b9598207fe810a4d65376951166be8c007140a26db5b2928de9a4e1faca05ed2c", @nested={0x230, 0x56, [@generic="1697", @generic="9e8cdbb7e5d49359d411adca", @generic="16dbe19a5c4be60974e1a720dbf84bcb2b358177a20f45e360a87fc0f27f978e8b2a0c781a70ae99d52fc82d5278cad26566c3af75ff6365d37335a46ab3a3906d09dcbea5ec1f72de5cbbdecc5a7979ae592825c2dab11afe2b054bba3be2ceb6dd8893f760cf84ca0ede77b5534e8a3abed476d95bf2adfb", @generic="903cc35e7feb63a579668c1f91d56a6f769ec7cbdde5f44bb06e2c4785672018e53e8fc79c2bb12439b03e8c7a2cf91041591bdcd05b5cb4159bb262c97cd38671406d6ee35d49dc0a67c9f0aa78581096f41d504d2bd7d290f6333dab2f1689223ca6a82c5fc08201b1fd0fe7f9623cf4dcf49757868d821b4c916c3dd0ce12c29545a8f77b565cd1a9301b36", @generic="a9c85859bb8320ab9c1f116234a32053aa055de4826bfe51e78ecf83cca1dae88d1dc5c1c07ca2f3109d23707293bfea91e852323185bf53afdeae4aec2ac1acf8571dd56f4622c4022b7f34ef128061ad230779fc5bc403e994fdcc2422f60c34797bb1818da391a94a28e9ec69a17fe231cb6d942cc2e40cd94ec117a5018b54ca8b28050e0826ae80a6a5c4bab207425eaa945f696198", @typed={0x4, 0x26}, @typed={0x74, 0x3b, @binary="fe885cf71b72f60fec05123a6e1e9e89f836bd08d2675322ef73600f66fb5709e78c1eca98f7f020108ca83a2ae0afbb4baecb57f662a8c8cd4d000e6e767b609db23d96ae4e396e2fd19e011733cd3040b07dfe9b1db6717213675940a7f1fa6e79055ef07a3b6c314f727388f8460a"}, @typed={0x8, 0x3, @u32=0x1000}]}, @nested={0x38, 0x8a, [@typed={0x14, 0x33, @ipv6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, @typed={0x8, 0x6e, @uid=r4}, @typed={0xc, 0x77, @u64=0x401}, @typed={0xc, 0x12, @u64=0x6c}]}]}, 0x7e4}, 0x1, 0x0, 0x0, 0x800}, 0x4008001) 2018/05/28 20:08:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x20000000000000a, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x4000000000000000, 0x40fffff038}, {0x6, 0x0, 0x4000000}]}, 0x2b5) clock_getres(0x5, &(0x7f0000000000)) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000440)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x14, 0x0, 0xf04, 0x0, 0x0, {0x6}}, 0x14}, 0x1}, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0xe, &(0x7f0000000100)=""/180, &(0x7f0000000040)=0xb4) 2018/05/28 20:08:18 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x0, "cc868c37d6507a911ce9ccb27ccead28ae4474aa9da1a5b8b5c6fe91537d63c11945f4fa47df89abf02f1ab1a96cdf0fcf0cf6f4f7a25ac45078c6bbe97013ef6b188979894c5ee802f471c5e309b7d2edbee301cafefb"}, &(0x7f0000000040)=0xfffffffffffffedd) 2018/05/28 20:08:18 executing program 2: r0 = inotify_init1(0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getsig(0x4202, r1, 0x0, &(0x7f0000000000)) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000180)={{0x1e, 0x3ff}, {0x9, 0x2}, 0x5, 0x4, 0x60}) ptrace$setregset(0x4205, r1, 0x207, &(0x7f0000000140)={&(0x7f0000000100)="1d7128f08533711a3f99cfffc01fb18bcd0dbdf0a2f863eb1ac725729c5653e41194fd8095a97e67744f6f26755595e6ca803f5b06fb0b3c9d", 0x39}) 2018/05/28 20:08:18 executing program 5: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1000000}) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) read(r0, &(0x7f0000000100)=""/33, 0x18) [ 49.640805] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6256 comm=syz-executor3 2018/05/28 20:08:18 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79e058439ed554fa07420e8496de320b6fba1f02acc7edbcd7a071fb35331ce39c5a") flistxattr(r0, &(0x7f0000000040)=""/2, 0x2) ioctl$KDADDIO(r0, 0x4b34, 0x4) 2018/05/28 20:08:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x1, 0x1, 0x1}, 0x14}, 0x1}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0xf0802, 0x0) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000080)=0x6) 2018/05/28 20:08:18 executing program 1: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000040)={r0, r1+30000000}, &(0x7f0000000100)) clock_nanosleep(0xfffffffffffffff2, 0x8000000000001, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000000c0)) 2018/05/28 20:08:18 executing program 6: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000021ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r0, r1, &(0x7f0000000180), 0x400) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000000)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000000100)=0xe8) vmsplice(r3, &(0x7f0000da0000)=[{&(0x7f0000c9bfa1)='i', 0x1}], 0x1, 0x0) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f00000001c0)=r4) fcntl$setpipe(r3, 0x407, 0x0) writev(r3, &(0x7f000000b000)=[{&(0x7f0000c01f96)=',', 0x1}], 0x1) dup2(r0, r2) eventfd(0x6) 2018/05/28 20:08:18 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000600200001060000000000000000007dff00"], 0x14}, 0x1}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000140)=r1) 2018/05/28 20:08:18 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000232ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0xb5, 0x0) munlockall() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x1) preadv(r1, &(0x7f0000000100), 0x361, 0x0) 2018/05/28 20:08:18 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@bridge_delneigh={0x24, 0x1d, 0x305, 0x0, 0x0, {0xa}, [@NDA_DST_IPV4={0x8, 0x1, @loopback=0x7f000001}]}, 0x24}, 0x1}, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x80) epoll_pwait(r1, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0x0, &(0x7f0000000100)={0x7}, 0x8) 2018/05/28 20:08:18 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = syz_open_procfs(r0, &(0x7f0000000040)='numa_maps\x00') setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000200)=@int=0x5, 0x4) getsockopt$inet_buf(r1, 0x0, 0x5aa77436071189c, &(0x7f0000000140)=""/77, &(0x7f00000001c0)=0x4d) creat(&(0x7f0000000280)='./file0\x00', 0x1) open$dir(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) tkill(r0, 0x1000000000016) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x0, 0x0) 2018/05/28 20:08:18 executing program 4: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x80, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="070000005c31060009000500ff000100020009abee84ca8300ca940754a2811eece1f866937cd9dc5704b991639655ac1c520dfc2883b01eb70ecf2c1b8653a3fd47722262e2845e6dc70360bdcb51ca28c91cf983"], &(0x7f00000000c0)=0x12) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000100)) sendmsg$nl_netfilter(r1, &(0x7f0000000000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00007a8000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1407000000018154f8588cffff00000000000000"], 0x14}, 0x1}, 0x0) [ 49.721029] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6256 comm=syz-executor3 2018/05/28 20:08:18 executing program 3: r0 = add_key$user(&(0x7f00000010c0)='user\x00', &(0x7f0000001100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000001140)='y', 0x1, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000080)="f0", 0x1, 0xfffffffffffffffd) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 2018/05/28 20:08:18 executing program 7: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000001500)='/dev/urandom\x00', 0x400800, 0x0) read(r0, &(0x7f0000000100)=""/4096, 0x1000) openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/pktcdvd/control\x00', 0x2503, 0x0) r1 = gettid() fallocate(r0, 0x0, 0x80000001, 0x3) ptrace$setregset(0x4205, r1, 0x0, &(0x7f0000001140)={&(0x7f0000001600)}) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000015c0)) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000001580)) socket$nl_generic(0x10, 0x3, 0x10) clone(0x46088100, &(0x7f00000014c0), &(0x7f0000000080), &(0x7f0000001180), &(0x7f00000011c0)) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000016c0), &(0x7f0000001700)=0x4) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000001300)=ANY=[@ANYRES32=0x0], &(0x7f0000000000)=0x1) 2018/05/28 20:08:18 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r1, 0x100, 0x70bd2d, 0x25dfdbfe, {0x1}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24048095}, 0x20040000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x24000, 0x4) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x5, 0x4) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000140)) 2018/05/28 20:08:18 executing program 2: setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000300)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="8c24761c195cedbf7e25210528e82b3be3c9ebaf711ef36fadcc12f1285c0b0db9ace2c403b9c84403ff92621eb0d0568f35dcc5417e0512c946b706777052af0e067e289ca13c1d7cc9bacead531825462abdffac3318e609116ac5676986790c8157655d1efdecc65ad1875952b2a64db7dc17250b3fe1945ea708f2625f36085f7470887ff1be00302b591523c14351c0ad8748000000"], &(0x7f0000000040)=0x94) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000180)={r0, 0xfffffffffffffc01}, &(0x7f00000001c0)=0x8) connect(0xffffffffffffffff, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) ioctl$sock_ifreq(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'yam0\x00', @ifru_data=&(0x7f0000000080)="7cafd1dd73cf5084dfe38928a6ef60c994d2dce6e2b84c0782b421f6646b4373"}) accept4$unix(0xffffffffffffffff, &(0x7f0000000240), &(0x7f00000002c0)=0x6e, 0x80800) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x111, 0x11, &(0x7f000087bff8), &(0x7f0000f5fffc)=0x8) 2018/05/28 20:08:18 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x40087447, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, @scatter, &(0x7f0000000500), &(0x7f00000005c0)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000000080)}) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f00000000c0)={0x7, 0x1, 0x7ff, {0x0, 0x1c9c380}, 0x6, 0xffffffffee5fac32}) 2018/05/28 20:08:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x80000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)={0x158, r2, 0x101, 0x70bd26, 0x25dfdbff, {0x11}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5f3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100000001}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0x74, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x2, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local={0xfe, 0x80, [], 0xaa}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xffff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2=0xe0000002}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2={0xff, 0x2, [], 0x1}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x56}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x28, 0x2c}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback={0x0, 0x1}}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x84}, 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x4000, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xfffffffffffffe9b, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="f542405e5da9debeb806bfbc4740509341192395215d7f485f6da5b55def35bd26dba9d115bd61c63a6c820ec07b30a918777e559f305f0c855fbaa70515b7eccfa7f9a1fcf0a88835ca89c2afaf39b39e87c863f0d89bf9bee9ab06fe9c9d3b7c0ece6829b5b58421e13dd52dd568dd7ede7c71c73913a8fb579404d614f2c062317ff08dd112d9162c171a2b2b64b28753a0e8f6f970c27d410ac3b3c173fa0a2e29c2cfd7401a7bd3667e99fc2e", @ANYRES64=r5, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRES16=r0, @ANYRES16=r5, @ANYRES32=r3, @ANYRES16=r4, @ANYRES64]], 0x3}, 0x1, 0x0, 0x0, 0x880}, 0x4000890) ioctl$TCGETS(r4, 0x5401, &(0x7f0000000180)) [ 49.867338] IPVS: Creating netns size=2536 id=9 2018/05/28 20:08:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') close(r0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 2018/05/28 20:08:18 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={"a0616d300001178b000000008000", 0x4012}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x80002001}) 2018/05/28 20:08:18 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000080)=0x4) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000020ff0)=[{&(0x7f0000001800)="2f0000001c000367ffffff000d0000000200000001000000ec0002c91300010023000000000000005867000000050b", 0x2f}], 0x1}, 0x0) [ 50.670390] pktgen: kernel_thread() failed for cpu 0 [ 50.675522] pktgen: Cannot create thread for cpu 0 (-4) [ 50.681209] pktgen: kernel_thread() failed for cpu 1 [ 50.686403] pktgen: Cannot create thread for cpu 1 (-4) [ 50.691746] pktgen: Initialization failed for all threads 2018/05/28 20:08:19 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) finit_module(r0, &(0x7f0000000000)='\x00', 0x0) clock_getres(0xffdffefffffffff1, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x2c, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0x40100000000000, @mcast2={0xff, 0x2, [], 0x1}, 0x80000000}, @in={0x2, 0x4e23, @multicast1=0xe0000001}]}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r1, 0x6, 0x7, 0xc187, 0x10000, 0xfffffffffffff000}, &(0x7f0000000180)=0x14) 2018/05/28 20:08:19 executing program 0: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x4) rename(&(0x7f00000001c0)='./control/file0\x00', &(0x7f0000000200)='./control\x00') rename(&(0x7f0000004780)='./control\x00', &(0x7f0000000300)='./control\x00') close(r0) 2018/05/28 20:08:19 executing program 4: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x200001, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) ioctl$KIOCSOUND(r0, 0x4b2f, 0x0) 2018/05/28 20:08:19 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0c637a877d0000"], 0x48, 0x0, &(0x7f00000001c0)="504e03cc161baa71d82c631b440f89f87e3a50a5ec7497c297f650c0576df85d54f188dbbcf83015b2c1fb5bddfe359fa432c05a5aacd4e5941e36a832d6aaf44ffa00eb377d2e80"}) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)}}}], 0x0, 0x0, &(0x7f0000fedffe)}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.current\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000240), &(0x7f0000000280)=0x8) 2018/05/28 20:08:19 executing program 3: r0 = socket(0x9, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xffffffe}, 0x4) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000040)) 2018/05/28 20:08:19 executing program 6: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x21000000) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x40, 0x2, 0x3f, 0x3, 0x3, 0x4, 0x6, 0x1}, 0xb) 2018/05/28 20:08:19 executing program 5: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000040) renameat2(r0, &(0x7f0000000340)='./file0\x00', r0, &(0x7f0000000380)='./file1\x00', 0x2) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 2018/05/28 20:08:19 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) r1 = accept4(r0, &(0x7f0000000000)=@in6={0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x80000) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x100000001}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140)={r2, 0x9}, 0x8) [ 50.779926] binder: 6363:6376 unknown command -2022022388 [ 50.785909] binder: 6363:6376 ioctl c0306201 20000080 returned -22 [ 50.823960] binder: BINDER_SET_CONTEXT_MGR already set [ 50.838450] binder: 6363:6376 unknown command -2022022388 [ 50.838460] binder: 6363:6376 ioctl c0306201 20000080 returned -22 [ 50.871168] binder: 6363:6381 ioctl 40046207 0 returned -16 [ 50.871244] binder_alloc: 6363: binder_alloc_buf, no vma [ 50.871264] binder: 6363:6376 transaction failed 29189/-3, size 0-0 line 3141 [ 50.893406] binder: undelivered TRANSACTION_ERROR: 29189 [ 50.899269] binder: undelivered transaction 2, process died. [ 50.905152] binder: undelivered TRANSACTION_COMPLETE 2018/05/28 20:08:20 executing program 7: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000440)=@nl=@kern={0x10}, 0xffffff39, &(0x7f0000000000)=[{&(0x7f0000000300)="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", 0x55}], 0x1, &(0x7f0000000300), 0x209}, 0x10) 2018/05/28 20:08:20 executing program 4: pipe(&(0x7f0000000040)) r0 = socket(0x10, 0x1, 0x0) recvmmsg(r0, &(0x7f0000007200)=[{{&(0x7f00000028c0)=@ll, 0x80, &(0x7f0000003c80), 0x0, &(0x7f0000003d00)=""/67, 0x43}}], 0x1, 0x0, &(0x7f0000001540)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x1a, 0x201}, 0x14}, 0x1}, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x2000, 0x150) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000140)="525bc3e78eaf2e2f4d9d3c639aa463ae90cd735a7df7727db64cc615c0237050fbdacd64b59e5379a00397f9ed98850c675f864be3d669630d504c9a2c997aa94699c1", 0x43) 2018/05/28 20:08:20 executing program 5: r0 = socket(0x18, 0x0, 0x2000000000000001) connect(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x2, {0xa}}}, 0x32) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) ptrace$poke(0x5, r1, &(0x7f0000000040), 0x9) setsockopt(r0, 0x400000000000111, 0x2, &(0x7f0000000580)='\x00\x00\x00\x00', 0x4) getgid() 2018/05/28 20:08:20 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x4) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f0000000200)=@req={0x20, &(0x7f0000000080)={'sit0\x00', @ifru_hwaddr=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}) read(r0, &(0x7f0000000100)=""/231, 0x20) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x7fffffff, 0x10, 0x1, r1}) write$tun(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) 2018/05/28 20:08:20 executing program 6: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0xfffffffffffffffc, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40284504, &(0x7f00000001c0)=[0x80000001, 0x1000]) 2018/05/28 20:08:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190f00003fffffffda060200000000e80001040000040d001000ea1100000005000000", 0x29}], 0x1) socketpair(0x3, 0x4, 0x40, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000040)) 2018/05/28 20:08:20 executing program 2: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800) dup3(r0, r1, 0x80000) 2018/05/28 20:08:20 executing program 0: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) getpeername$netlink(r0, &(0x7f0000000100), &(0x7f0000000180)=0xc) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x5e, 0x1}, 0x14}, 0x1}, 0x0) 2018/05/28 20:08:21 executing program 7: mlock2(&(0x7f0000034000/0x3000)=nil, 0x3000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") fcntl$setstatus(r0, 0x4, 0xc03) pread64(r0, &(0x7f0000003c00)=""/4096, 0xfffffffffffffddb, 0x0) 2018/05/28 20:08:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2100000004e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x8) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000d40)="b55f0183a84d39c42b71540b5e53623244de90ea3cd3bb179a82a649949c5f1bcd6bd8341da7c1e76c6324d21f8f044ccdac5985c978632f0c3ce978e99ed566fd091f818aa038da181d70462919f72b6adb7ce5990fe6bb3157147b3130fcbef94c4eeeafcae192c4e75bcc667b857e140aa5a31a47dbd85a53841b3e27c1f286afd4e74709f0ef13c2f8ed74d3ddecf208f6e056d2de6f9015ef5d8cc2818448e9ff2bec8208036387a078cbb7fdac3b7c5195849b02d12f2376878c48d5607f06c60c20e255bac8", 0xc9, 0x8080, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f"], 0x1) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/244, 0xf4}], 0x1) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/126, 0x7e}], 0x1) 2018/05/28 20:08:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x401) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nfc_llcp(r1, &(0x7f0000000880)={&(0x7f00000001c0)={0x27, 0x0, 0x0, 0x6, 0xfffffffffffffffa, 0x5, "162779a28606ec883feea448122104ef0d41a21701cbcabe8600679c62d5850d794663e451204a37e253f53ad385f5fc15c69d587c2e7bf8fbc02c25b606bb", 0x4}, 0x58, &(0x7f0000000240)=[{&(0x7f00000000c0)="655ff8efc519b3ae79505c", 0xb}, {&(0x7f00000002c0)="516d0f4a93657de1e709359c86271a14c03083b089c676a3992307336cfd41491259039ca8f1ee3809d6c4c2401b4d7f8d64445ef48b089bbe2fe9360513df2d1076445b88c22e4b0610f0dc62a89acae6a9cee1e6243cec11edc9e2e773c6c23ac22c06b69cd99c5bae673edac3885c8afd409df1878b62b683fc35fca33fb296fef9fc5ae95f18aef8820435418be0da179959e10000043fdb8fb7671d50e034fb538e51362b2a6ed3bf", 0xab}, {&(0x7f0000000380)="cebc0fc9ef35c6cdad1c74d70c7093a04e814d92d3e0374099cc027455bf3f0fd2afa6fe9664a5f0cfe42cbeea18156976f3ebb3fd41cb4775d18dc501b228e0facd388af5de90aad1e5c1be", 0x4c}, {&(0x7f0000000400)="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", 0xff}, {&(0x7f0000000500)="36f76ea47be80bd9e64d30d0d7e6d0a23254600f8fff81db9800c67ef1a58da95fef22dfab690f0e5066880c869032f230a45f37c6c8a93e0be7dd9def0c60a5cb2ea7f3f45fb4601d1bc75e007963df5115264861ab689998494b84eb1edac2dbfbfe1632b4367b54fb52579b27fe9b23b017a0d3e9f1db446d7c31cb772a775f3e809310e84a9ce33abe3c3a1b5de0619a9f0802de842899885123692f02060ad5b1fd1ae10fa74b562d56163a2c9b3b20f249371ee67428138679c39771cbb4a8d955621ec6a9e4c554b61a33a9291b802bb4c112a587532157", 0xdb}, {&(0x7f0000000600)="a3656a5590fcb3bd4d21c0da846bb32407a358d3e1bea35b98954fa71d6cdb14d1153c4620fdc1ad330590fdf7d9d6a0503e34a9f3063893b1aed98703c107dc487970f0b3a1f3e36f36c27465023bd3b0e49d7c0e9521750f0e00dd349346f69fa69c69249013340893f0b3dc74a29fa135409f986732e8d3ef5e3102dc85b50025b052d8653625f431475b272daf6f7d7bff1bfd2067bfa4a2c87f52089c26a90682b023948c54d82153c3e646c2f418c62aa45a371f1b4b4e5ea81f60c1bf3f5d30b9", 0xc4}, {&(0x7f0000000700)="3f0c3c7edfae03c0c185dbae2759cf9a56ea02cf8d18bbe71fb72a35c29e1ac4588a899ddd4dc0baf571cff86d02355fbd02560f122f1729ab51ba7af549961ec5dbf51f253db95c9db0c59a5cee42349867dbd549a22a8ab5035d99297f366f0ea7e99c6ce910f33a69f712f75361c1ef81a07af1485863a441efa93602d3b7d840297d44ceb44468384bf9caba0d72f51849605c15799287daf642397a4552945de3b72b68796dd6a5ccc976b9f5d56f8a73cf5f9e1ba80601877d6c380e3de21bf4add6ac62d3b46c86a25705b3e7f536a7d0ca4722a5", 0xd8}], 0x7, &(0x7f0000000800)={0x6c, 0x18f, 0x1, "8f2c599c3727105a5b54fd162d3aa18436cf55bd91594b4d2c7fcfac6c796f7e613a221fae46dfed3aeb74d51628f988abe05f9e8a2358e6cc0b207e24896b128247b5c55972b6ba97427b64e24acaf1866c9c4758ab83c870a64df3f34ced"}, 0x6c}, 0x8000) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000280)={0xffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r2, r3) 2018/05/28 20:08:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='ramfs\x00', 0x1, &(0x7f00000004c0)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/05/28 20:08:21 executing program 4: r0 = memfd_create(&(0x7f0000000080)="080061b5e4ddafaa047727ac00000000", 0x1) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) 2018/05/28 20:08:21 executing program 6: r0 = socket(0x10, 0x4000000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond_slave_0\x00', &(0x7f0000000000)=@ethtool_eeprom={0xb}}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x720, 0x70bd2a, 0x25dfdbfe, {0x2}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5d4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4040) 2018/05/28 20:08:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2}, 0x10) recvmsg(r0, &(0x7f00000013c0)={&(0x7f0000000100)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/248, 0xf8}, {&(0x7f0000000000)=""/23, 0x17}, {&(0x7f00000002c0)=""/68, 0x44}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x4, &(0x7f0000001340)=""/65, 0x41, 0xf63}, 0x63) socket$inet_udp(0x2, 0x2, 0x0) connect$netlink(r1, &(0x7f0000001400)=@unspec, 0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0xfffffffffffffefb) sendto$inet(r0, &(0x7f0000000100), 0x240, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/05/28 20:08:21 executing program 2: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3fe8d545ea6e", 0x19}], 0x1) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000000040)) 2018/05/28 20:08:21 executing program 4: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f00000001c0)={0x0, r1}) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) gettid() 2018/05/28 20:08:21 executing program 7: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x1) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) open(&(0x7f0000000040)='./file0\x00', 0x8803, 0x0) 2018/05/28 20:08:21 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) sendto$inet(r0, &(0x7f0000001fc0), 0x31a, 0x0, &(0x7f0000001940)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) geteuid() recvmsg(r0, &(0x7f0000000680)={&(0x7f0000000100)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000640)}, 0x0) 2018/05/28 20:08:21 executing program 6: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2283, &(0x7f0000000140)={0x1000000, 0x0, 0x0, 0x0, @buffer={0x0, 0x16, &(0x7f0000000000)=""/22}, &(0x7f0000000040), &(0x7f0000000080)=""/17, 0x0, 0x0, 0x0, &(0x7f0000000100)}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x4000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) write$binfmt_aout(r0, &(0x7f00000008c0)={{0x10b, 0x6, 0x10000, 0x2ec, 0x3e8, 0x0, 0x199, 0x717}, "a4", [[], [], [], [], [], [], []]}, 0x721) 2018/05/28 20:08:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400000001400350800000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="0f000166000000000000000000000000000000001404020000000000000000000000000000336012"], 0x40}, 0x1}, 0x0) 2018/05/28 20:08:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 2018/05/28 20:08:21 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) mmap(&(0x7f000011d000/0x2000)=nil, 0x2000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000c48000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000390000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000977000/0x400000)=nil) [ 52.605851] netlink: 24 bytes leftover after parsing attributes in process `syz-executor2'. 2018/05/28 20:08:22 executing program 4: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') unshare(0x10000) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000140)={0xb2cf, 0x96, 0x0, 0x7fff, 0x3, 0xffffffffffffffaf}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x89) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setrlimit(0x1, &(0x7f0000011000)) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) socket$inet_icmp(0x2, 0x2, 0x1) 2018/05/28 20:08:22 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x50, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000140)=0x1e) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x180) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e05411, &(0x7f00000000c0)=""/79) 2018/05/28 20:08:22 executing program 5: request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000000)='!keyringem1#-nodevnodev\\eth1*ppp1cpuset@nodev\x00', 0xfffffffffffffffc) 2018/05/28 20:08:22 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') r0 = memfd_create(&(0x7f0000000080)='#+\x00', 0x3) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000000c0)=0x8) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000140)={0x1f, 0x0, 0x45f8, 0xffff}) chdir(&(0x7f0000cd2ff8)='..') umount2(&(0x7f0000000100)='..', 0x0) 2018/05/28 20:08:22 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, &(0x7f00000002c0)={0x260d01610d135c37, 0x0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000280)}}], 0x1, 0x0, &(0x7f0000000400)="cc"}) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x28080, 0x0) ioctl$VT_RELDISP(r1, 0x5605) 2018/05/28 20:08:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'veth0_to_team\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000000)='veth0_to_bond\x00', 0xffffffffffff0001}) 2018/05/28 20:08:22 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x7) flock(r0, 0xc) r1 = socket$inet6(0xa, 0x8000f, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x400, 0x1, 0xff, 0xb, 0xffffffffffffffff, 0x20, 0x4}, 0x20) 2018/05/28 20:08:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'veth0_to_team\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'veth0_to_team\x00', 0x1}) socket$pppoe(0x18, 0x1, 0x0) 2018/05/28 20:08:22 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x200400, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x2810, r0, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000164ff0)={0x2, &(0x7f0000000000)=[{0x8000000000b1, 0x0, 0x9, 0xffffffffffffffff}, {0x80000001, 0x0, 0x800000000, 0x8000000000000000}]}, 0xffffff02) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@multicast1, @in6=@local}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f00000004c0)) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14ab03eb", @ANYRES16=r2, @ANYBLOB="0100000000070000000005000000"], 0x14}, 0x1}, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) fcntl$setlease(r1, 0x400, 0xfffffffffffffffe) dup(r1) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30f) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000200)={@mcast1={0xff, 0x1, [], 0x1}, @mcast1={0xff, 0x1, [], 0x1}, @loopback={0x0, 0x1}, 0x0, 0x2, 0x7f, 0x500, 0x9, 0x400000, r4}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000380)={@loopback={0x0, 0x1}, 0x3b, r4}) bind$ax25(r1, &(0x7f0000000080)={0x3, {"3a9a752b9f106d"}, 0x2}, 0x10) socketpair(0x5, 0x5, 0x401, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKTRACESTOP(r6, 0x1275, 0x0) ioctl$SG_GET_TIMEOUT(r6, 0x2202, 0x0) 2018/05/28 20:08:22 executing program 5: futex(&(0x7f0000000040), 0xb, 0x0, &(0x7f00000000c0), &(0x7f0000000000), 0x2) 2018/05/28 20:08:22 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f0000000000)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='iso9660\x00', 0x1020, &(0x7f0000000340)) 2018/05/28 20:08:22 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x1, 0x3, 0x0, 0x3, {0xa, 0x4e23, 0x8001, @local={0xfe, 0x80, [], 0xaa}, 0x10000}}}, 0x32) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000380)={'veth1_to_bond\x00', 0x0}) bind$packet(r3, &(0x7f00000003c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="7383dea6b136"}, 0x14) getsockname(r0, &(0x7f0000000240)=@pppol2tpv3in6, &(0x7f0000000100)=0x80) [ 53.602897] binder: 6505:6509 transaction failed 29189/-22, size 0-0 line 3018 [ 53.649098] binder: 6505:6524 transaction failed 29189/-22, size 0-0 line 3018 [ 53.739174] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready 2018/05/28 20:08:22 executing program 5: r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x4e23}]}, &(0x7f0000000140)=0xc) r1 = socket$inet(0x2, 0x1, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x7bc) statfs(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000200)=""/227) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200), 0x0) fchdir(r2) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000180)=""/111) fstat(0xffffffffffffffff, &(0x7f0000006640)) bind$unix(0xffffffffffffffff, &(0x7f0000000540)=@file={0x1, './bus/file0\x00'}, 0x6e) open(&(0x7f0000000700)='./bus/file0\x00', 0x480000, 0x10) creat(&(0x7f00000065c0)='./bus\x00', 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="dd361400828fd266058b73e001000000000000000000000000000f96b7b783a29004cd5778f2485740bb265f3e47d194bace34da6e69b0fce5f7920ba7a6ca656c6a44304a5d79cf3999a3e9855f52dcded09027c24e"], 0x1a) sendfile(r0, r1, &(0x7f00000000c0)=0x3, 0x2) 2018/05/28 20:08:22 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) write$fuse(r0, &(0x7f0000000040)={0x12, 0x0, 0x4, @fuse_notify_poll_wakeup_out={0x81}}, 0x12) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000100)={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000200)={r1, 0x800, 0xf18}, &(0x7f0000000240)=0x8) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x40, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0x9208, &(0x7f0000000140)) delete_module(&(0x7f0000000280)='\x00', 0xa00) 2018/05/28 20:08:22 executing program 2: signalfd(0xffffffffffffffff, &(0x7f0000000280), 0xfffffffffffffe7b) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x80, 0x7, 0xdcf, 0x144, 0x0, 0x101, 0x321, {0x0, @in6={{0xa, 0x4e23, 0x25, @mcast1={0xff, 0x1, [], 0x1}, 0x73ef}}, 0x3, 0x100, 0x7, 0x8, 0xc1}}, &(0x7f0000000400)=0xb0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e20, @loopback=0x7f000001}}}, &(0x7f0000000480)=0xfffffd59) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000040)={0x80, 0xf7fffffffffffffe, {0x0, 0x3, 0x40d9, 0x5}}) mkdir(&(0x7f0000000180)='./file0\x00', 0x80) openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={r2, 0x2, 0x7, 0x80000001, 0xfff, 0xac1a}, &(0x7f0000000200)=0x14) 2018/05/28 20:08:22 executing program 1: memfd_create(&(0x7f000000e000)="64d6", 0x2) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000080), 0xfffffffffffffd8b) 2018/05/28 20:08:22 executing program 7: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x1, 0x0) getsockname$unix(r0, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3a, &(0x7f0000000280)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, [@loopback={0x0, 0x1}, @loopback={0x0, 0x1}]}, 0x3) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'bcsf0\x00', 0x1}, 0x18) 2018/05/28 20:08:22 executing program 6: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000000c0)=ANY=[@ANYBLOB="a03da721000000000000"], 0x8) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000080)) r0 = socket$l2tp(0x18, 0x1, 0x1) sendmmsg(r0, &(0x7f00000002c0), 0xb3, 0x4000000) 2018/05/28 20:08:22 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000080)) close(r0) 2018/05/28 20:08:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="390000001300090468fe000081000000c9ffff3f03000000450001070000003719001a000400020007e91ee400538a274d69a26cdf12f24006", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x6, 0x7) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000240)={0x3, {{0xa, 0x4e20, 0x2352, @loopback={0x0, 0x1}, 0x6}}, 0x1, 0x4, [{{0xa, 0x4e24, 0x2, @empty, 0x2323b7ee}}, {{0xa, 0x4e23, 0xd6, @remote={0xfe, 0x80, [], 0xbb}, 0x9}}, {{0xa, 0x4e22, 0x3, @empty, 0xfffffffffffffff9}}, {{0xa, 0x4e22, 0xffff, @mcast2={0xff, 0x2, [], 0x1}, 0x3f}}]}, 0x28c) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000500)=""/210, &(0x7f0000000180)=0xd2) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7fc0000000000, 0x72de9116, 0x8001, 0x2, 0x4}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x2, 0x2, 0x4, 0x7fff, r2}, 0x10) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000040)=0x1, 0x4) [ 53.800499] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready 2018/05/28 20:08:22 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2d, &(0x7f0000000000)="19a100288413d18cac418ef473bbd36aa4279f4d963faf902793e694394c45d8f5646c25d490ca2bbc24ee6e36f1590ce35602d9ac9d615eae790c71fbd1726970174341a73f235ce9e804b90245b66cbac2298b17def9b6b2961e787d57a7987de1f9a57420410434be915c9dc0ee24181042f67c1302ab8519dfb57597f10c1fa134c107dbe66f9ab47091d1088c37adc26e08202038f9e10d26de0b0177f230cd7ec5ce56199c2a54c987bd77f687897cc4d9ea539bb442bcaa00c04f24", 0xbf) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040), 0x0) 2018/05/28 20:08:22 executing program 4: r0 = syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000040)=""/83, 0x53) pause() r1 = fcntl$dupfd(r0, 0x0, r0) setns(r1, 0x70000000) 2018/05/28 20:08:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) shutdown(r0, 0x1) recvfrom(r0, &(0x7f0000000480)=""/4096, 0x1000, 0x20, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendmmsg(r0, &(0x7f0000003700), 0x1, 0x2000407d) 2018/05/28 20:08:22 executing program 2: r0 = socket(0xa, 0x2, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2}, 0x10) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x30043, 0x0) unshare(0x40000000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@dev={0xfe, 0x80}, 0x0, 0x0, 0x3, 0xb}, 0x20) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) [ 53.844077] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 2018/05/28 20:08:22 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e21, 0xd6, @empty, 0x3}, @in={0x2, 0x4e22}, @in={0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x4e24, 0x1, @remote={0xfe, 0x80, [], 0xbb}}, @in={0x2, 0x4e20}, @in6={0xa, 0x4e24, 0x3ff, @mcast2={0xff, 0x2, [], 0x1}, 0x6f}, @in={0x2, 0x4e20, @rand_addr=0x637a9dd0}, @in6={0xa, 0x4e22, 0x1, @empty, 0xe0}, @in={0x2, 0x4e23, @broadcast=0xffffffff}], 0xc0) r2 = dup2(r0, r1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000440)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x14, 0x0, 0xf04, 0x0, 0x0, {0x6}}, 0x14}, 0x1}, 0x0) 2018/05/28 20:08:22 executing program 5: unshare(0x20000000) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x94, r1, 0x100, 0x70bd26, 0x25dfdbfc, {0xa}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x92}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x70, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x1f}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4000}, 0x20000800) ioperm(0x0, 0x2, 0x0) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) clone(0x0, &(0x7f000052cf69), &(0x7f0000850ffc), &(0x7f0000e9b000), &(0x7f0000ce4000)) [ 53.904471] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 2018/05/28 20:08:22 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040), 0xffffffffffffff16) 2018/05/28 20:08:22 executing program 7: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x400000, 0x8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @local}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0xe8) connect$packet(r1, &(0x7f00000001c0)={0x11, 0xf7, r2, 0x1, 0x1ff, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000300)={0x2, 0x55}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mq_timedreceive(r1, &(0x7f0000000240)=""/150, 0x96, 0xf1c, &(0x7f0000000040)={0x77359400}) 2018/05/28 20:08:22 executing program 0: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x400000, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="8fd767065d3e2099adba1fd71facfd8c89f96ce19e2c8319e395de1a45e5bebb12d408f6e831471123965faf9ecd8b7731000a5c4cccdcca3b721298a2927385905c644823851068bc71e53778501aecfa142a5cc27d7644e9710483cd34ab019834dbe1252dfaffa43e31264e63d8210b78a7e8b47c10eaa8"], 0xfffffffffffffe22}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 2018/05/28 20:08:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10001}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="00000200", @ANYRES16=r2, @ANYBLOB="200025bd70000180000009000000540003000800010002000000080008000700000014000200626f6e6430000000000000000000000014000600ff010000000000000000000000000001080007004e220000080001000100000008000500bee86f1f4000010014000300e00000020000000000000000000000000c00070008000000000000001400030000000000000000000000ffffe000000208000800e8f500002800030008000500ac1414aa1400020076657468315f746f5f7465616d0000000800080009000000080006000600000008000600000000000800050006000000"], 0xe8}, 0x1}, 0x1) getsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 53.939959] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6593 comm=syz-executor7 2018/05/28 20:08:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fcntl$getown(r0, 0x9) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) flistxattr(r0, &(0x7f0000000000)=""/66, 0x46) 2018/05/28 20:08:23 executing program 6: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x80800) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000500)={&(0x7f0000000200)=@deltaction={0x2e4, 0x31, 0x1a, 0x70bd2d, 0x25dfdbff, {0x0, 0x4, 0x1}, [@TCA_ACT_TAB={0x24, 0x1, [{0x10, 0xa, @TCA_ACT_INDEX={0x8, 0x3, 0x7ff}}, {0x10, 0x11, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}]}, @TCA_ACT_TAB={0x5c, 0x1, [{0x10, 0x3, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x14, 0x10, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}, {0x10, 0x7, @TCA_ACT_INDEX={0x8, 0x3, 0x55d}}, {0x10, 0x16, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x14, 0x11, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}]}, @TCA_ACT_TAB={0x28, 0x1, [{0x14, 0x1c, @TCA_ACT_KIND={0xc, 0x1, 'vlan\x00'}}, {0x10, 0x20, @TCA_ACT_INDEX={0x8, 0x3, 0x7f}}]}, @TCA_ACT_TAB={0x24, 0x1, [{0x10, 0x16, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x10, 0xa, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @TCA_ACT_TAB={0x88, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x1d, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x14, 0x18, @TCA_ACT_KIND={0xc, 0x1, 'skbmod\x00'}}, {0x10, 0x16, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x10, 0x15, @TCA_ACT_INDEX={0x8, 0x3, 0x800}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x18, 0x5, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}, @TCA_ACT_TAB={0x44, 0x1, [{0x10, 0x20, @TCA_ACT_INDEX={0x8, 0x3}}, {0x10, 0x14, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x10, 0xe, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x10, 0x8, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}]}, @TCA_ACT_TAB={0x58, 0x1, [{0x10, 0xb, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x10, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x10, 0x12, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x10, 0x1e, @TCA_ACT_KIND={0x8, 0x1, 'xt\x00'}}, {0x14, 0x4, @TCA_ACT_KIND={0xc, 0x1, 'sample\x00'}}]}, @TCA_ACT_TAB={0xb4, 0x1, [{0x14, 0xfffffffffffffe01, @TCA_ACT_KIND={0xc, 0x1, 'skbmod\x00'}}, {0x10, 0x9, @TCA_ACT_KIND={0x8, 0x1, 'xt\x00'}}, {0x10, 0xf, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0x10, 0x7, @TCA_ACT_INDEX={0x8, 0x3, 0x1000}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x80000000}}, {0x14, 0xc, @TCA_ACT_KIND={0xc, 0x1, 'sample\x00'}}, {0x14, 0x1, @TCA_ACT_KIND={0xc, 0x1, 'skbmod\x00'}}, {0x10, 0x20, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffffffffff7f}}, {0x10, 0xd, @TCA_ACT_INDEX={0x8, 0x3}}, {0x14, 0xb, @TCA_ACT_KIND={0xc, 0x1, 'gact\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0xb, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x1, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) pipe2(&(0x7f0000edeff8)={0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r3, 0x0) r5 = dup2(r1, r2) sendto(r1, &(0x7f0000000040)="f84adc03c74e62e785c4115cae050b0dddbf84fd2bfdb513c59761c0660656439870235a99fd66f800d370be5b22ec68b60349896d9e92df840dddc76aab59399bc0e834577772c53e4b579a3dde9ad6f536c009e148861eecb9cf5140d0c2a7c2f3f0a0183b7fc45e16910ca1a7e5f31284181daa3076c1d90191a532c08a91a7e2f720095c2c49a4d2611f9336", 0x8e, 0x8004, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e23, @loopback=0x7f000001}, 0x2, 0x0, 0x2}}, 0x80) 2018/05/28 20:08:23 executing program 7: sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[], 0xfffffdc1}, 0x1}, 0xfffffffffffffffd) [ 54.012560] IPVS: Creating netns size=2536 id=10 [ 54.051018] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 54.075078] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 54.085676] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 54.089716] pktgen: kernel_thread() failed for cpu 0 [ 54.089726] pktgen: Cannot create thread for cpu 0 (-4) [ 54.089756] pktgen: kernel_thread() failed for cpu 1 [ 54.089762] pktgen: Cannot create thread for cpu 1 (-4) [ 54.089764] pktgen: Initialization failed for all threads 2018/05/28 20:08:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000380), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000080), 0x8) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f00000000c0)=@dstopts, 0x8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @broadcast}, &(0x7f0000000040)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000000100)={@ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, r3}, 0x14) 2018/05/28 20:08:23 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000001f80)={&(0x7f0000000100)={0x14, 0x13, 0x909, 0x0, 0x0, {0x20}}, 0x14}, 0x1}, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x84, r1, 0x20, 0x70bd25, 0x8, {0x8}, [@IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x38}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback=0x7f000001}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xd99}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x4080) 2018/05/28 20:08:23 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) sendfile(r2, r1, &(0x7f0000000000), 0x8) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, &(0x7f0000012ff8)='./file0\x00') ioctl$fiemap(r2, 0xc020660b, &(0x7f0000000140)={0x0, 0x3, 0x7}) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) getresuid(&(0x7f00000004c0), &(0x7f0000003280), &(0x7f00000032c0)) 2018/05/28 20:08:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000280)=""/66}) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) write$binfmt_elf64(r0, &(0x7f00000018c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000722f660f260295982d0195d0832626f9327c81bed7bdc60062df11586e83a50d941909e9a4d7adcd71f3a1978571f43f1e"], 0x3a9) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000000c0), 0x34a, &(0x7f0000000000)=""/20, 0x14}, 0x104) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYRES32], 0xfffffffffffffdbc) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000180)={0x4, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @rand_addr=0x2}, {0x2, 0x4e20, @broadcast=0xffffffff}, 0x0, 0xfff, 0x2, 0x5, 0xffffffff, &(0x7f00000000c0)='veth1_to_bond\x00', 0x0, 0x9, 0x8}) 2018/05/28 20:08:23 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000080)={{}, 'port1\x00'}) r1 = dup3(r0, 0xffffffffffffff9c, 0x80000) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000140)=0x14) 2018/05/28 20:08:23 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x48000, 0x0) ioctl$sock_ipx_SIOCAIPXITFCRT(r0, 0x89e0, &(0x7f0000000180)=0x81) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)={0x303, 0x33}, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000052001103000000000000000002000000"], 0x1}, 0x1}, 0x0) 2018/05/28 20:08:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r0, r0, &(0x7f00000000c0), 0xdd) 2018/05/28 20:08:23 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000001200)='./file0\x00', 0x84) fcntl$setstatus(r0, 0x4, 0x4000) ftruncate(r1, 0xcb26) getsockopt$netlink(r1, 0x10e, 0x1, &(0x7f0000000140)=""/4096, &(0x7f0000000000)=0x1000) write$cgroup_int(r1, &(0x7f0000000200)=ANY=[], 0xfffffcf6) lseek(r1, 0x0, 0x4) 2018/05/28 20:08:23 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f7379732f0000000e000000000000072f6578706972655f6e6f646573745f636f6e6e00", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) lseek(r1, 0x36d170ad, 0x0) getdents(r1, &(0x7f0000000040)=""/148, 0xab) sendfile64(r0, r0, &(0x7f0000000100)=0x2a, 0x800) 2018/05/28 20:08:23 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x20000000024083, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x80000) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f00000000c0)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) 2018/05/28 20:08:23 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0xc08c5102, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7}) write$binfmt_elf32(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c460100feff0a0002000000000003003f00000000000b03000038000000fd00000006000000040020000100080003000800000000000200000000000000090000000900000000000000000000000100000009000000906758f5da7b6e496d42169be4e5b2c963b7babe6e3d8857f1167f77c9eaa65d4c44d9262f2a02f6d52afc4289000000000000743067b50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e5afa59144c36a40a71d46b38c6cf3bfe4779f855b8c56814c6d6bd17339e3a5f6f4cb2432cf2d897c6de86a51629082814929c0622e2f18488163f9f0d4707cd67380392cd6ef4f0f11f37e3d83b3f5458eff789eb984bb736d841bb8"], 0x385) 2018/05/28 20:08:23 executing program 7: r0 = memfd_create(&(0x7f0000000100)="737973eb466c1800", 0x0) getpeername$llc(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000000c0)=0x10) truncate(&(0x7f0000000080)='./file0/control\x00', 0x6) 2018/05/28 20:08:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000100)={0x81, 0x0, 0x100000001, 0xffffffffffffffff, 0x100000000}, 0xff62) r2 = fcntl$getown(r0, 0x9) mlock(&(0x7f0000770000/0x3000)=nil, 0x3000) ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f0000000080)={[], 0x1, 0x0, 0x678, 0xffff, 0x1, r2}) [ 54.955875] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/05/28 20:08:24 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x0, @empty, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x50}, 0x2c) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000800)) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000500)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) r3 = fcntl$getown(0xffffffffffffffff, 0x9) tkill(r3, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000300), 0x2) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) 2018/05/28 20:08:24 executing program 0: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x80000, 0x0) preadv(r0, &(0x7f00000001c0), 0x0, 0x20000000000) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc00c6419, &(0x7f00000002c0)={0x3, &(0x7f00000000c0)=""/91, &(0x7f0000000280)=[{0x9, 0x5c, 0x8, &(0x7f0000000140)=""/92}, {0x2, 0x1000, 0x0, &(0x7f00000013c0)=""/4096}, {0x0, 0x36, 0x2, &(0x7f0000000240)=""/54}]}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)=0x0) syz_open_procfs(r2, &(0x7f0000000300)='oom_score\x00') ioctl$sock_ifreq(r1, 0x8992, &(0x7f0000000000)={'teql0\x00', @ifru_ivalue}) preadv(r1, &(0x7f0000000100), 0x361, 0x10400003) 2018/05/28 20:08:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) setsockopt$sock_void(r0, 0x29, 0x1b, 0x0, 0x300) 2018/05/28 20:08:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000000000)={0x10}, 0x37f, &(0x7f0000000100)={&(0x7f0000000180)={0x1a, 0x4000000000002, 0xf, 0xffffffffffffffff, 0x0, 0x0, {}, [@generic="45ab5571ce6b66a3992bad46da40410a61ba04b8d8246ea14cbaffe80453e375fef451374ef764108f7523a01805d6203592c8845f86d762970c879009c84cc75c3b5bc32037000f22b36860250b900fea34c2d325336ea3131f313868c6451a31c13f05fd7e5c99034bd16e8d06ef0935ee907e644faaa50b8693acb57476c0d297cd22f449c57091066d11a767c9440e0fd32e6f4bf9f697c48bc3b97d66888ffb9a4d2c46d0dec79e8e39227ae50c255f0efdf1", @generic="731ef48dde8df8f3df983b82538a277bb5816e7b38e93539f51d51c42eec828f016dabe275c38128e341b1440a6761ad", @typed={0x0, 0x7e, @fd=r0}, @typed={0x0, 0x73, @u64=0x5}]}, 0x1c}, 0x1}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'bcsf0\x00', {0x2, 0x4e21, @multicast1=0xe0000001}}) socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_netfilter(0x10, 0x3, 0xc) 2018/05/28 20:08:24 executing program 7: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x200020) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000080)) write$selinux_create(r0, &(0x7f00000000c0)=@objname={'system_u:object_r:man_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x34, 0x36, 0x20, './file0\x00'}, 0x54) 2018/05/28 20:08:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x10, &(0x7f0000000140)=0x7, 0x4) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000040)) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000100)) 2018/05/28 20:08:24 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) bind$ipx(r0, &(0x7f00000000c0)={0x4, 0x0, 0x0, "ffa1c3d18047"}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') timerfd_gettime(r1, &(0x7f0000000380)) getsockname(r0, &(0x7f0000000140)=@generic, &(0x7f00000001c0)=0x80) 2018/05/28 20:08:24 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x6, 0x80000000}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGSID(r1, 0x541f, &(0x7f0000000040)) 2018/05/28 20:08:24 executing program 4: time(&(0x7f00000000c0)) 2018/05/28 20:08:24 executing program 6: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, &(0x7f0000000040)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xfffffffffffffd37) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000240)={@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, @dev={0xfe, 0x80, [], 0x18}, @dev={0xfe, 0x80, [], 0xa}, 0x1, 0x1, 0x800, 0x400, 0x6, 0x4000000, r2}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) mq_getsetattr(r0, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, 0x3, 0x1000}, &(0x7f00000000c0)) 2018/05/28 20:08:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x200000, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000180)=0x1, 0x4) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000001c0)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) ioprio_set$pid(0x1, r2, 0x6f4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080), 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x6}, 0x1c) getsockopt$sock_cred(r0, 0x1, 0x19, &(0x7f0000000100), &(0x7f00000000c0)=0x3c) 2018/05/28 20:08:24 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r0, 0x3ff, 0x81, &(0x7f00000000c0)="8bc499a3dcc367463213ec2319d7b4d622572ee439070d8f80b3eaa2eba27a9d22629d632b86fb8f45963ac10ebc8aa3e767dec77664de98fa7efa6e3736617ff39335f2e2f7fde26c887aee33b7384f574679e9a82779db2f203673bb90632402cbe6052d8ca11d1a933989247a7010d8f3aace878794bedd707ffb37633a2e5f37fed318904a104ec6422fb745b36c070f56ecdec396080bd4c83b3c2e4a8e0c88cb6a967c7406d3852cb862", 0xad) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) 2018/05/28 20:08:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r1 = dup3(r0, r0, 0x80000) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000540)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000080), 0x2000000000000146, 0x4000000) 2018/05/28 20:08:25 executing program 6: prctl$intptr(0x18, 0x6) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)=[&(0x7f00000000c0)='selfwlan1\x00', &(0x7f0000000100)='proc{]wlan1mime_type-vmnet1vmnet1\x00', &(0x7f0000000140)='trusted\x00'], &(0x7f00000002c0)) pipe(&(0x7f0000000280)) 2018/05/28 20:08:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x400601, 0x10) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) r2 = memfd_create(&(0x7f0000000000)='self\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@local, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f0000000040)=0xe8) bind$packet(r2, &(0x7f00000001c0)={0x11, 0xf7, r3, 0x1, 0x8, 0x6}, 0x14) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r4, &(0x7f0000000100), 0x361, 0x10400003) 2018/05/28 20:08:25 executing program 2: execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=[&(0x7f0000000040)='\x00', &(0x7f0000000080)="776c616e31656d312c7d290f5e7573657200"], &(0x7f0000000180)=[&(0x7f0000000100)='lovmnet1selinuxvboxnet1eth1\x00', &(0x7f0000000140)='self\x00']) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) getitimer(0x4000023, &(0x7f00000002c0)) 2018/05/28 20:08:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/mcfilter6\x00') setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={r1, r2, r3}, 0xc) preadv(r0, &(0x7f0000000080), 0xa2, 0x4000000) 2018/05/28 20:08:25 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"6966623000faffffffffff41b3e43800", 0x5ffe}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x180, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)={0x100000001, 0x6}) dup3(r0, r1, 0x0) 2018/05/28 20:08:25 executing program 6: sendmsg$key(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) r0 = syz_open_dev$urandom(&(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x60c2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000000, 0xd367b8bcc7badff3, r0, 0x0) sigaltstack(&(0x7f0000000000/0x1000)=nil, &(0x7f0000000040)) 2018/05/28 20:08:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, 0x0, 0x3f, 0x0, "9f11ebcd0bf1474bb0954572c05b609c9d1c109d76a2c8d72747b2efce0db5948594ddd4a3b3dffbc73aedc4e460f3d4d0b4b164473122804ccc4a017a3d5bf06d81ee4c7aae0ce430974dc836f33bc4"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, 0x0, 0x0, 0x0, "177f19352f6e4a025dc11b548c3a8fc085992b5bb8119c632b9c2d2a1d6d235105c53bd02065fd18715ada8437d4cc16f82a8bd54f0487ababab8b64afe95d93ddca5eb9b005755c8b2552d6b022d6c7"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e24, @multicast1=0xe0000001}}, 0x0, 0x8, 0x0, "b1cd5602356ed7f8084abb33358075c57b1d0fe38c5e6cb9673ec71f8f5dca85230cf49e98c847c701806dedae00000000000000008a01ee22c54b7b1a89e4100059832a50c71a66b0c1250ac4bd9759"}, 0xd8) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400100, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r2, 0x0, 0x70bd2c, 0x25dfdbff, {0x2}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4, 0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) 2018/05/28 20:08:25 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f00000000c0)=""/72) r1 = gettid() ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) tgkill(r1, r2, 0x3e) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000140)="fa9ecac7f726c4cfb553820be49990d3e1b9f9f4887a96c0731e02123f3ac52b8c5a477e6ae5728ee717864d8059e39d0220b6d957d22e469ddb9d697f9c816d64452c380f", 0x45) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="6e65742f75647000d179af344050ac5630d474") preadv(r3, &(0x7f0000331000)=[{&(0x7f0000723f20)=""/127, 0x7f}], 0x1, 0x102) 2018/05/28 20:08:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000005efff)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0xff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000f6bff4)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000efd000)=0x62) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000fddfff)) r2 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) sched_setaffinity(r3, 0x8, &(0x7f0000000080)=0xd84) 2018/05/28 20:08:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='clear_refs\x00') write$cgroup_pid(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1) 2018/05/28 20:08:25 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xb7) getsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f00000000c0)=""/83, &(0x7f0000000040)=0x53) 2018/05/28 20:08:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000140)="eb92962ba162fa80279624cc6dcda36037304959f8c0346ec8071d81979747f69c6e3c64ca2bf158ea34fe26c9e2dd0a55b7461892fd955948139b18ab70a6130b98dae53e6cc9d4d8aaa60508e19649dd3e35ad1247c94b3251e9168fa028057387ec9bb02dff1e101ab356e08f91024e0f6fa769c8a75a37cfc868874858c2253c01c890e5079dd8c6c69a5dbba4ffad3336bbbc27dbe46c5a6e19743416bae04799d0d302e0659bb5f9998d5ad53c676f71067c8fa09b925bbc65825a628234899c0be34cccec1c6f14091c7dab8f758f2220ef", 0xd5, 0xfffffffffffffffa) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0x0) keyctl$link(0x8, r1, r2) r3 = socket$inet(0x2, 0x2, 0x0) r4 = dup3(r0, r0, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000300)=0x14) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000040)=0x7fd, 0x4) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000100)=0x5ff9, 0x2e8) setsockopt$inet_opts(r3, 0x0, 0xc, &(0x7f0000000340)="e1", 0x1) sendto$inet(r3, &(0x7f0000832fff), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r3, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000002b40), 0xfffffffffffffeff}, 0x2020) ioctl$EVIOCGNAME(r4, 0x80404506, &(0x7f0000000380)=""/239) 2018/05/28 20:08:25 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$sock_netrom_SIOCGSTAMP(r0, 0x8906, &(0x7f00000000c0)) unshare(0x200040000400) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'rose0\x00', 0x1}, 0x18) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/net\x00') setns(r2, 0x0) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000080)=0x7250, 0x4) 2018/05/28 20:08:25 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x5b) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x10) dup2(r0, r0) 2018/05/28 20:08:25 executing program 5: exit_group(0x0) r0 = syz_fuseblk_mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', 0x8000, 0xffffffffffffffff, 0xffffffffffffffff, 0x5, 0x2, 0x20000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, r0, 0x0) socket$inet6(0xa, 0x1, 0x8a) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000080)=0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) getsockopt$inet6_buf(r2, 0x29, 0xcf, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) 2018/05/28 20:08:25 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x80000, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="dd00000000108fe22b60d94a5e553760b2d838b3fe8da784ee1844165aa3439585a46dd03fbb793379ecb46319f89d9ccfbfdd4bfc7e565190fa97d41052ce92b6fa6087814315827c4a370b2221c50947f8ddd31eec3fed7ee748e4559e6f42edbf0e4d0e18e5f29381f1aeb397ce37befef431ef393a6724cfd4af5ffbd6334dd4825771992375b6d44f3a5aaed869fc44ee9199a55faf7ad138adfd8619507de1a29915db7571bd5a8574f340acfff1d7d020e4c9d400e73aa4ceb66c23bd120c762d7519b3aa914491df119cc93d6e1a51aa60d1b4e7a3070ce299dd2e70785e66b990cdaa09149e3c9e4be679c1fa606fb3c2ffe9fd134d2ad6201d54590d87d73dc886fa0936502aba72b5bca3d06efc70a7"], 0x10) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000080)={0xe1d752dafe9dc673, 0x9, [@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x16}, @random="c42223e751bc", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @random="6c908d74dfae", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xe}]}) sendfile(r1, r1, &(0x7f00000000c0), 0xfff) ftruncate(r0, 0xfe) 2018/05/28 20:08:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, 0x0, 0x3f, 0x0, "9f11ebcd0bf1474bb0954572c05b609c9d1c109d76a2c8d72747b2efce0db5948594ddd4a3b3dffbc73aedc4e460f3d4d0b4b164473122804ccc4a017a3d5bf06d81ee4c7aae0ce430974dc836f33bc4"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, 0x0, 0x0, 0x0, "177f19352f6e4a025dc11b548c3a8fc085992b5bb8119c632b9c2d2a1d6d235105c53bd02065fd18715ada8437d4cc16f82a8bd54f0487ababab8b64afe95d93ddca5eb9b005755c8b2552d6b022d6c7"}, 0xd8) close(r0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100), &(0x7f0000000140)=0x4) 2018/05/28 20:08:25 executing program 7: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='proc\x00', 0x3) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x7, 0x3, 0x3, 0x9}, 0x8) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f00000000c0)) [ 56.344811] IPVS: Creating netns size=2536 id=11 [ 57.157922] pktgen: kernel_thread() failed for cpu 0 [ 57.163057] pktgen: Cannot create thread for cpu 0 (-4) [ 57.168506] pktgen: kernel_thread() failed for cpu 1 [ 57.173610] pktgen: Cannot create thread for cpu 1 (-4) [ 57.178999] pktgen: Initialization failed for all threads 2018/05/28 20:08:26 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) 2018/05/28 20:08:26 executing program 2: setitimer(0x1, &(0x7f000000bfe0)={{}, {0x77359400}}, &(0x7f000002c000)) setitimer(0x1, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x4e24, @broadcast=0xffffffff}}, 0x5, 0x80000001, 0x80000000, "8a99fc9e1a689d9f9adac02f6c229ebed955ae61fe63858b9f1aefba14a384e109fc2817e3fb79fddf0203c84b06d702c953338e07e90268c88b5fb65e7941ff866256ead5c252b33ead27ee6d334a8e"}, 0xd8) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000240)={0x5, {{0x2, 0x1, @loopback=0x7f000001}}}, 0x84) 2018/05/28 20:08:26 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/140, 0x25) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x4000000080}, 'port0\x00', 0x3f, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000280)={0x3d8cb47d95373def}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000003c0)={0x0, 0x0, 'client1\x00', 0x0, "b5f318549acc4954", "13bfbc9a1d84bae096d46477d927d956b3d527e8d19b32394d943726d8dce60a"}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/05/28 20:08:26 executing program 4: clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) futex(&(0x7f00000001c0)=0x1, 0x7, 0x3, &(0x7f0000000080)={r0, r1+30000000}, &(0x7f0000000180)=0x1, 0xfffffffffffffffd) 2018/05/28 20:08:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xd}}}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000099e000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f0000000000)=0x400, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) close(r0) 2018/05/28 20:08:26 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80040800}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x6c, r1, 0x0, 0x70bd27, 0x25dfdbfb, {0x1}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8c9}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000010}, 0x80) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000140), 0x3) 2018/05/28 20:08:26 executing program 1: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@rand_addr}}, &(0x7f0000000340)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'tunl0\x00', r1}) setsockopt(r0, 0x3, 0x3, &(0x7f0000000140)="891b910012f0a58fc3c5f750a521afa1ffdb88ff6f35d07ae9bf1f4824664c56de02e9b730d7a19631eb21808e56", 0x2e) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000180)=0x20, &(0x7f00000001c0)=0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0186415, &(0x7f0000000200)={&(0x7f0000ffc000/0x3000)=nil, 0x6, 0x1, 0x4, &(0x7f0000ffc000/0x3000)=nil, 0x4b}) setsockopt$inet6_tcp_int(r2, 0x6, 0x11, &(0x7f0000000040)=0x296, 0x4) r3 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0xe, 0x800) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f00000000c0)={0x1000, 0x8, 0xfffffffffffffffa, 0x9, 0x86d9, 0x8, 0x1f}, 0xc) 2018/05/28 20:08:26 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x2, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x40}, 0x1}, 0x0) nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x7, 0x80) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f00000000c0)=0x10000) 2018/05/28 20:08:26 executing program 5: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1082) r0 = memfd_create(&(0x7f0000000080)="04100000", 0x2) dup2(r0, 0xffffffffffffffff) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0xfffffffffffffff7, 0x8001, 0x3, 0xfffffffffffffffb, 0x20, 0x7ff, 0xc5, 0x9, 0xfffffffffffffffd, 0x1a0c0d5b, 0x400000}) 2018/05/28 20:08:26 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ff2000/0xe000)=nil, 0xe000}, 0x1}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x24000, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x5, {{0x2, 0x4e23, @rand_addr=0x1}}}, 0x84) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000fea000/0x14000)=nil, 0x14000}) 2018/05/28 20:08:26 executing program 6: r0 = accept4$vsock_stream(0xffffffffffffff9c, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @reserved=0x1}, 0x10, 0x800) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'nr0\x00', {0x2, 0x4e21, @rand_addr=0x9}}) r1 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'\x00', 0x103}) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000180)={0x2ff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000000c0)={'syzkaller1\x00', 0x400}) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000080)) 2018/05/28 20:08:26 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400000, 0x0) clock_gettime(0x0, &(0x7f00000058c0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000005800)=[{{&(0x7f0000000140)=@in6, 0x80, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/214, 0xd6}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/59, 0x3b}, {&(0x7f0000001300)=""/44, 0x2c}, {&(0x7f0000001340)=""/154, 0x9a}, {&(0x7f0000001400)=""/204, 0xcc}, {&(0x7f0000001500)=""/226, 0xe2}], 0x7, 0x0, 0x0, 0x7}, 0x1ff}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000001640)=""/79, 0x4f}, {&(0x7f00000016c0)=""/232, 0xe8}, {&(0x7f00000017c0)=""/84, 0x54}, {&(0x7f0000001840)=""/61, 0x3d}, {&(0x7f0000001880)=""/41, 0x29}, {&(0x7f00000018c0)=""/64, 0x40}, {&(0x7f0000001900)=""/202, 0xca}, {&(0x7f0000001a00)=""/6, 0x6}, {&(0x7f0000001a40)=""/124, 0x7c}, {&(0x7f0000001ac0)=""/150, 0x96}], 0xa, &(0x7f0000001c00)=""/238, 0xee, 0x4}, 0x7}, {{&(0x7f0000001d00)=@llc, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001d80)=""/80, 0x50}, {&(0x7f0000001e00)=""/254, 0xfe}], 0x2, 0x0, 0x0, 0xeb}, 0x10001}, {{&(0x7f0000001f40)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f00000041c0)=[{&(0x7f0000001fc0)=""/205, 0xcd}, {&(0x7f00000020c0)=""/126, 0x7e}, {&(0x7f0000002140)=""/98, 0x62}, {&(0x7f00000021c0)=""/4096, 0x1000}, {&(0x7f00000031c0)=""/4096, 0x1000}], 0x5, &(0x7f0000004200)=""/241, 0xf1, 0xe3}, 0x7f}, {{&(0x7f0000004300)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000005740)=[{&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/107, 0x6b}, {&(0x7f0000004440)=""/138, 0x8a}, {&(0x7f0000004500)=""/197, 0xc5}, {&(0x7f0000004600)=""/4096, 0x1000}, {&(0x7f0000005600)=""/248, 0xf8}, {&(0x7f0000005700)=""/23, 0x17}], 0x7, &(0x7f0000005780)=""/105, 0x69, 0x5}, 0xcc}], 0x5, 0x160, &(0x7f0000005900)={r1, r2+30000000}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000005940)={r3, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x100, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r4, 0x4010640d, &(0x7f00000000c0)={0x20, 0x7ff}) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000005980)={0x2, 0x1, 0x4, 0xb, 0x22, 0x0, 0x70bd27, 0x25dfdbfb, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e21, 0x5, @mcast1={0xff, 0x1, [], 0x1}, 0x7}, @in={0x2, 0x4e24, @broadcast=0xffffffff}}, @sadb_x_nat_t_port={0x1, 0x17, 0x4e23}, @sadb_ident={0x2, 0xb}, @sadb_address={0x5, 0x17, 0x6c, 0x80, 0x0, @in6={0xa, 0x4e20, 0x8001, @remote={0xfe, 0x80, [], 0xbb}, 0x1}}, @sadb_sa={0x2, 0x1, 0x4d6, 0x2, 0x7, 0x54, 0x3, 0x20000000}, @sadb_x_policy={0x8, 0x12, 0x1, 0x0, 0x0, 0x6e6bb9, 0xdca, {0x6, 0xff, 0x6, 0xffffffffffffffe0, 0x0, 0x4, 0x0, @in6, @in6=@local={0xfe, 0x80, [], 0xaa}}}, @sadb_sa={0x2, 0x1, 0x4d2, 0x59840e6e, 0x81, 0x1d, 0x3}, @sadb_x_filter={0x5, 0x1a, @in, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x1b, 0x14, 0x14}]}, 0x110}, 0x1}, 0x4804) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000005c40)=ANY=[@ANYBLOB="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"], 0x50}, 0x1}, 0x0) 2018/05/28 20:08:26 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x2, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000440)={0x0, 0x5, 0x8000}, 0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0xffffffffffffffff, 0x2, 0x599a, 0xffefffffffffffff}}) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x101000, 0x0) r3 = inotify_init() r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000000c0)=0x0) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000100)=r5) inotify_add_watch(r3, &(0x7f0000000400)='./file0\x00', 0x7fffffff) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000180)=0x9, 0x4) creat(&(0x7f0000000200)='./file0\x00', 0x2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) getpeername$packet(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x120000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="60000000280020002bb1e44497dbdf2500000000", @ANYRES32=r6, @ANYBLOB="0000070006000f00f1ff0b000800050000020000080005000301000008000500ff0000000800050036ff00000800010063627100140002001000020000010200ff000000f9ffffff"], 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000010) read(r3, &(0x7f0000000000)=""/177, 0xb1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/28 20:08:26 executing program 5: r0 = socket(0x10, 0x20000003, 0x8) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)="2f657865000000d400042a004bddd9de91be10eebf00f5e94aae22e89bb36cc7457accc3320c67a90f79805843e901d2da75af1f000000000000000045cc6158f031528844209c7ed05b160ef336721bf89686ff472f71dfca5353f6323ddf8006ffc1052d6a80985adc68017065648b35c7d321fc5c0466062fbfad5acbe7ff6cefe53c88c05ab970ceebdfa589098ad40d080deb2488f9e4069682b14483f113cb6979b2f390179a18e26b4088f1f31ed04a0a681f002e007436947475ab073711c98ae3b4259f1a1aff9b09aa66cb90ca43a1dbc6de15abb4ae739f9e8f047cd29ec76b9ef6beb7839f8071aaea4d247e6a9514748c93d0bb01a7c37ca6c856327af81f296d2c2c07c2d63b") getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x10001}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r2, 0x0, 0x46b, 0xa97}, 0x10) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendfile(r0, r1, &(0x7f0000000000), 0x80000002) 2018/05/28 20:08:26 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x44007f, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x68409121}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x4c, r2, 0x204, 0x70bd26, 0x25dfdbfc, {0x3}, [@FOU_ATTR_TYPE={0x8, 0x4}, @FOU_ATTR_TYPE={0x8, 0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x8f}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4, 0x5}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x11) r3 = getpgrp(0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000380)=0x8, 0x4) ptrace$setregs(0xf, r3, 0xddf, &(0x7f0000000140)="b6a2e4d5f7469064e3b181a69e4c13d13e4c465d6a1137bcea37f0d43bdbcf8947d195a40c6efb05b27c1d65043992a2046edc80409e3a7dce539938b93b01d51090767730f9b77f1fabcdf0197b72aa6843d55eaba14b3e35aebed4407c0812ee2ce561632b14a44d1dbd0d55a38418ecece55dfab286b77ca48e3c77371fa8bc680e9867a410154880001c9ca4cc3a23248b3ada80b70e21a3311a9607071e318cdc775dc7923c71118081711f82c6f5876fe8b46411c44d1e81194142c944549136807f2e4b1fa93941458e18fd7f6a9278f14b00e4c41c2d4d0baf61aeb749a955374e9d5db5efcb3c27ce10673d54fb2b34") r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) fchdir(r0) [ 57.364156] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/05/28 20:08:26 executing program 5: setrlimit(0x8, &(0x7f0000000180)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000040)={0x4, 0x4, 0x1, 0x10000}, 0x10) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) 2018/05/28 20:08:26 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x800, 0x0) ioctl$sock_ipx_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'bcsf0\x00', {0x4, 0x0, 0x3f, "3f9743ab9a0c", 0x8}}) getxattr(&(0x7f0000000080)='/\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00', &(0x7f0000000100)=""/141, 0x8d) 2018/05/28 20:08:26 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) futimesat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={{}, {0x77359400}}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x10001, 0xffffffffffff0000, 0x8000, 0x49, 0x9, 0xffffffffffff1dbb, 0xffff, 0x1ff, 0x0}, &(0x7f00000001c0)=0x20) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000380)=ANY=[@ANYRES32=r1, @ANYBLOB="06005a004d69028e9f4102c998eefa8369cd2da4ec54829e8a7f3befaf4634c35974c98b1b71b4f7794f319d7bc508986ff8658b11487cd781ab4c1e9f184857f19ef90531038eaa300cc55f240179506018322f66b579a7be89e64347a9be6973b65fa60cf6a13fdcb6531679d74b19df60e4a59f4fb9a0e7682c8d01858eab619c137b209df27ad1644f402ee922336dc420884fbb83b1ae5f0715e438cae901a2ab37edef8c9a936c244472bc4c31aedf4f59e69cea219a519a62dba1a98fcb724548ad6af9a6c943734dd114a9460a14ae07084dfda494ccfc098882aa954b2f54116ef1055f2638f12ff0dd74311f7898608dcaf6179c7f22a8f1ff323443da06e10cfb15f2548311c743d2e1d558a63700b05a02c86aab689def59c31ebfad1d7c89d3a5e58bd010be0326f26a39247ef18ba19244067baf4e46d3051a0d514f82d153616742305a97c1b13d9e759b6f36d79d7b94f9dc91a28c704527e887e24ca39109970b"], 0x62) [ 58.224207] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/05/28 20:08:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') read(r0, &(0x7f00000000c0)=""/240, 0xf0) read(r0, &(0x7f00000001c0)=""/153, 0x99) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000280)={'filter\x00', 0x7, 0x4, 0x494, 0x29c, 0x15c, 0x0, 0x3b0, 0x3b0, 0x3b0, 0x4, &(0x7f0000000000), {[{{@uncond, 0xf0, 0x15c}, @unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0xfffffffffffffffd, 0x100000001, 0x3, 0x0, 0x0, "33a7a513df42a12d9c3991eaf53c921aaf131a5115e4acebf3970fded08a5f70116287c04870e07d131fa1372072cbf3ef31a37ff66bbac764e1c44d91b3a868"}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, @broadcast=0xffffffff, @multicast2=0xe0000002, 0x0, 0x1}}}, {{@uncond, 0xf0, 0x114}, @unspec=@NFQUEUE1={0x24, 'NFQUEUE\x00', 0x1, {0x4, 0x9}}}], {{[], 0xc0, 0xe4}, {0x24, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4e0) 2018/05/28 20:08:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c000000130011030000f4b4433ee10f399b75ece57444806e00004b47035edfcc7d1e9bd600da00000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0000000000140003007465616d5f736c6176655f3100000000"], 0x3c}, 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x1f) 2018/05/28 20:08:27 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000190001070000000000000180000000"], 0x1}, 0x1}, 0x0) r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) write(r0, &(0x7f0000000000)="3dc127d0c089a1a53a75920cd5e51fa527220673d5931affa1563e1bad540ffe2948458b82dfe373bbdc18f94ed92b1ad66b3a07b17f99d1383d2ba6e70d902a3f3aac5bbc", 0x45) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) 2018/05/28 20:08:27 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x200, 0x0) sendfile(r0, r1, &(0x7f0000000080), 0x100000001) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x2081fc) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) accept4$packet(0xffffffffffffffff, &(0x7f00000058c0), &(0x7f0000005900)=0x14, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 2018/05/28 20:08:27 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000100)='/dev/pktcdvd/control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x204000000000000, 0x4, 0x1, 0x73ec, 0x7fff}, &(0x7f0000000240)=0x14) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000280)={r2, 0x8, 0x20}, 0xc) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) socketpair$unix(0x1, 0x80000000000, 0x0, &(0x7f00000001c0)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x15) connect$unix(r3, &(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e) 2018/05/28 20:08:27 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000000c0)=0x1) [ 58.358819] netlink: 28 bytes leftover after parsing attributes in process `syz-executor4'. [ 58.386414] netlink: 28 bytes leftover after parsing attributes in process `syz-executor4'. 2018/05/28 20:08:27 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCNXCL(r0, 0x540d) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x2) ioctl$TCSBRK(r1, 0x5409, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000040)={0x401, 0xffff}) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ashmem\x00', 0x0, 0x0) r3 = dup2(r2, r2) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x3) pread64(r3, &(0x7f0000000240)=""/217, 0xd9, 0x0) ioctl$KDDISABIO(r1, 0x4b37) ioctl$TIOCCBRK(r1, 0x5428) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f00000000c0)) recvmmsg(0xffffffffffffff9c, &(0x7f0000007540)=[{{&(0x7f0000001f00), 0x80, &(0x7f0000002f80)=[{&(0x7f0000001f80)=""/4096, 0x1000}], 0x1, &(0x7f0000002fc0)=""/4096, 0x1000, 0x6}, 0xfffffffffffffc00}, {{&(0x7f0000003fc0)=@in6={0x0, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000005040)=[{&(0x7f0000004040)=""/4096, 0x1000}], 0x1, &(0x7f0000005080)=""/226, 0xe2, 0x6}, 0x8}, {{&(0x7f0000005180)=@hci={0x0, 0x0}, 0x80, &(0x7f0000006680)=[{&(0x7f0000005200)=""/222, 0xde}, {&(0x7f0000005300)=""/47, 0x2f}, {&(0x7f0000005340)=""/185, 0xb9}, {&(0x7f0000005400)=""/171, 0xab}, {&(0x7f00000054c0)=""/221, 0xdd}, {&(0x7f00000055c0)=""/4096, 0x1000}, {&(0x7f00000065c0)=""/80, 0x50}, {&(0x7f0000006640)=""/41, 0x29}], 0x8, &(0x7f00000066c0)=""/26, 0x1a, 0x17}, 0x6}, {{&(0x7f0000006700)=@nl=@proc, 0x80, &(0x7f0000006e40)=[{&(0x7f0000006780)=""/231, 0xe7}, {&(0x7f0000006880)=""/193, 0xc1}, {&(0x7f0000006980)=""/103, 0x67}, {&(0x7f0000006a00)=""/189, 0xbd}, {&(0x7f0000006ac0)=""/154, 0x9a}, {&(0x7f0000006b80)=""/112, 0x70}, {&(0x7f0000006c00)=""/138, 0x8a}, {&(0x7f0000006cc0)=""/166, 0xa6}, {&(0x7f0000006d80)=""/38, 0x26}, {&(0x7f0000006dc0)=""/119, 0x77}], 0xa, &(0x7f0000006ec0)=""/235, 0xeb, 0x3c}, 0x8}, {{&(0x7f0000006fc0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x80, &(0x7f0000007440)=[{&(0x7f0000007040)=""/56, 0x38}, {&(0x7f0000007080)=""/192, 0xc0}, {&(0x7f0000007140)=""/80, 0x50}, {&(0x7f00000071c0)=""/160, 0xa0}, {&(0x7f0000007280)=""/177, 0xb1}, {&(0x7f0000007340)=""/238, 0xee}], 0x6, &(0x7f0000007480)=""/165, 0xa5, 0x6}, 0xa89}], 0x5, 0x12141, &(0x7f0000007600)={0x0, 0x1c9c380}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000007640)={@remote={0xfe, 0x80, [], 0xbb}, 0xc, r5}) 2018/05/28 20:08:27 executing program 7: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000040)={0x1}) fcntl$setpipe(r0, 0x407, 0x0) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000300)='/dev/pktcdvd/control\x00', 0x8000, 0x0) fcntl$setpipe(r0, 0x407, 0xffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000240)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000280)=0x1c) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000180)={'nat\x00', 0x0, 0x3, 0x64, [], 0x7, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000100)=""/100}, &(0x7f0000000200)=0x50) socket$key(0xf, 0x3, 0x2) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f00000002c0)={@remote}, &(0x7f0000000380)=0x14) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000340)={0x303, 0x33}, 0xffffff15) 2018/05/28 20:08:27 executing program 5: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='proc\x00', 0x0, &(0x7f000000a000)) syz_fuseblk_mount(&(0x7f0000001c40)='./file0\x00', &(0x7f0000001c80)='./file0/bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.evm\x00') 2018/05/28 20:08:27 executing program 3: r0 = epoll_create1(0x0) acct(&(0x7f00000000c0)='./file0\x00') r1 = epoll_create1(0x0) close(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)="72612d6673004025274776f19e97b5b9", 0x0, &(0x7f0000000140)) openat(r2, &(0x7f0000000000)='./file0\x00', 0x0, 0x40) mount(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='devpts\x00', 0x51022, &(0x7f0000000300)) 2018/05/28 20:08:27 executing program 2: r0 = socket(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace$setregset(0x4205, r1, 0x0, &(0x7f0000000bc0)={&(0x7f0000000ac0)="b7e016def6b6fe406835262fd2dfd602e85c7871dbb07afa3b84f6899caa9dd33f5a9f9f2683077cab16cc3677ed9392f7c5a1be396424a9967f3d259cd7e67584f6bbbbc08446623b17e6c0f3b5bc14ab4e2459f1995f7437ec1b6ca7c00aae250cbbbc55babfa187739cc782691db2a1a490f9c11beb09e715ececea0096d1d6868051bf88c2f7208ddefd1d2ad15244221e81c752d0d1de22e30bddcf7a16688da5800036d5fa997b7e86c236be0885101ab9a445eed0bdd5b12a1a19b472ee1b59d2eeac47bf532f3cc61f9dd5a6c61a9edd6f9f4e85bfbe6842a65e5474949d185f00a491ae866f0e339b44f7", 0xef}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) r2 = accept4(r0, &(0x7f00002c0fec)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00003bd000)=0x14, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r3, 0x1000000000013) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000003c0)={0xc8, 0x0, &(0x7f0000000240)=[@decrefs={0x40046307, 0x2}, @reply_sg={0x40486312, {{0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x30, 0x18, &(0x7f0000000080)=[@fd={0x66642a85, 0x0, r0}, @fd={0x66642a85, 0x0, r2}], &(0x7f00000000c0)=[0x78, 0x18, 0x0]}, 0xf2b6e86}}, @acquire={0x40046305, 0x3}, @acquire={0x40046305, 0x2}, @transaction={0x40406300, {0x0, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x58, 0x28, &(0x7f0000000140)=[@fd={0x66642a85, 0x0, r2, 0x0, 0x3}, @fd={0x66642a85, 0x0, r0, 0x0, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000100), 0x1, 0x1, 0x1a}], &(0x7f0000000200)=[0x78, 0x0, 0x38, 0x38, 0x28]}}, @request_death={0x400c630e, 0x3, 0x1}, @release={0x40046306, 0x4}, @release={0x40046306, 0x1}], 0x4b, 0x0, &(0x7f0000000340)="b2d855e866b4f7dd379313e0bd226d53d514ca30fad8ce1c525017427f70c3660899c7aafdd77a17d442414d389676b86e46b8357eb62620f04f26850f9f69f27bc4739e82830facccd166"}) r5 = add_key(&(0x7f0000000400)='.request_key_auth\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r6 = add_key(&(0x7f0000000a00)='ceph\x00', &(0x7f0000000a40)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000a80)="dc835c65a5bd092da645ac7aee9ff97e4e6d44d9fe4c4366c25c45844c948621fd00a9471b49252b", 0x28, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, r5, &(0x7f0000000980)=[{&(0x7f0000000480)="d7ba8c5cad2e17d9b0b9f766fb3c2e7d37ac04954b3b3a62733bb9f8bb3361d94445f79a324d6d3ab56acce6", 0x2c}, {&(0x7f00000004c0)="142527f2755ef0b945c7ed2081a1ad6c51a3e9601af854be8f67ab8721a4cf88372610180fc8e8ea3918b7ccc33c21367d54fb1d76fe0632eb13ee4de1055f51f4427d4e4f64175562f383c6268dfe5d4f0136f57dd1b05862a08c4497a9f8b31efb619e27524fc5ac799f98d3ae14a256000af33853618464532ea4761faef71cb585f898005faafa", 0x89}, {&(0x7f0000000580)="21fbd49028e4324120c60282b5eed6a82620bfa2572124c1f3728eb1bc1fe35055216027a2cfc05747dd949962d204c8c2bdbb07891b91717440206df74f0cc04e15d4eb4c1f815a14a28cb639bfb20b71e663e0885649888f0948b127674a463cb71063cb69b2d849772086b831a7dce73e7abcb1aff0518cdac15578c734b500f07bee201392608cb1d522acccd53163463e61631dfa13766017963957a4d10f0c8963e7810f93c1895476cccc3541abf5951070dbe8d1cf033f157cad5f6efb2e70547df049053ca4820df7e8abfe341e21881c", 0xd5}, {&(0x7f0000000680)="0a2d7c9410a25f5d5081cf47e5c3c373f610b2d9f43279df9dc9e6c58b9ea7a6da9297102f6651d37b8f5077655f8d82cf0aac028e1c18cf2a47fbe1f84af3435eb56144e0ace606f59848859edd653e55a3e601b7a2eb4b5969a2d093020d9d9300938f6cee4b38b8c09ff54f1b69d9b4dfc81535372749e58f6a6825038f9ef21d7aaa267de4bc8a8588bba521d58fe0fe47788e695de5006c5ca8608a507952413bf3e4f957b42beb930b4b23e3e9d97c39b769f50cbff3e2c09f3bc80c663ce8767f5602c8a5fd1c81a9978290f5b4a0d20e46ad12085dc87508c69264b8bb9757d58fb12f4071faa4b0c87249202ec96a368c83b662", 0xf8}, {&(0x7f0000000780)="e231fa68a2183b7b9b943c52bfd6cc7fd5cc8ed9bf53582426d0529f0a0be471259fcf1de9d38c06d99bc42e4a31ab610507fb08f2a3c351919e", 0x3a}, {&(0x7f00000007c0)="7940215c94b0c859a10ad11e6ec457f0109b9550d5f93e484b2a", 0x1a}, {&(0x7f0000000800)="87129d434d734a8d424038bdd8c7dc7cf636c7631c8be32d18b673e9031791cc53f513d1427add2fe04ded6bd0eed14cdf27c02f21fc6ae163fa900936d1bfb81ffd6014548ce3ab452b12c7469782528cf934ae4cad3a22cd844a2f4ba7c12fd6d556b6fe2076e8a79b9467b4555e199da7aeb802cd0d09b6aceb5b49677bde752cb916b4d417e4806231edcb1884bee88436adf7594415d9d9d32f443d0232b8dd8ec1580b27b074616278629bac088ac0af54b86c63bab5d1520efb03a5ec50be410828f03912be372facd3d3c9b93cbc0aaa43db1af1fb8886", 0xdb}, {&(0x7f0000000900)="7d95165a4f6790648cdca0f61578d7f1c473c690a71af07ae83c4fcde92db9a3a74776a17cbb409c0ed0b472", 0x2c}, {&(0x7f0000000940)="a7405658b66f97b4fca09ef41ad42704fc31cfd78f56", 0x16}], 0x9, r6) 2018/05/28 20:08:27 executing program 6: socket$packet(0x11, 0x2, 0x300) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4001, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000040)=""/4096) 2018/05/28 20:08:27 executing program 4: r0 = socket(0x18, 0x801, 0x2000080000000001) connect(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x2, {0xa}}}, 0x32) setsockopt(r0, 0x400000000000111, 0x1, &(0x7f0000000180)="0000e11b6508281faccbb920340c31382c808c80a25835bed6d544895c509b331f09916066ad774e3ac7eaf895391d75c513a61ff9c4110fd7e1a622e2c51a16a588fd09d1b1cdc4ea02915a320e86b7846c12b60645b43d8248f8c5c4a94be6afa142964eb7dcecf48b143a80865ed0824a1b842491dbb85e46a286adc68c55cf7d52bf6dd4fa6a5118c51cb98ee6e57f9a204ff867", 0x88) 2018/05/28 20:08:27 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)="1d3b85c3dad3f6a7f0fa429645bb02eb785b4e294886406f515d0bac924614275fd07ce51dd82c080de80336b2716add37a460e9bc754e9e1dab7baed91c2616330d3f317eb7f49dad512fd9a2f8cbb77a8f2c4e8764af0c70eb333bdc3179d135d7c163f92bff15d4766f5e72347158fc5321bbba0a1d29446d0deb8b62fb4604fbf5ea13f64ba26a230ec62972d65024ec2051aae90310f3fab5864a8b5c900276b55efda95f5a42b5604930ef7ad2374483bfcd2352f820dfdae1ca", 0xbd}, {&(0x7f0000000340)="7226866314cc76fe878192943c9c8c984b04eb1d4f91362c0d8f378c2a1f877a7bf3a0403d24cbfcfbdb1b9666106c0bb7a9c90c45c5074c80237cbfb765c22298d429914cb032fdb23c8da1fc77e90efb42231da129e2fb0654bcb362cb51ec3a18f8e8d3cca0bbff4527a29508e2e248476861dc4be2ebd32707ad15468a5211ff196a7a0062fd4ca8ef5d4872ce1eb771651bc6e803230654b497279f67a2169e6783b862c2e5366b406e7d5660560b86ede8c1eab64fb37d7482f9d9ada8fb6c", 0xc2}, {&(0x7f0000000440)="897ef9bf5bac8dfdc8cb8598a9bd5235bcd50c8c84bfdf65895b9f4e8fae6b8ea7fe717559df714c74f41e85c6e21a3bd2178c9045daddd5b042978abb0367df815bdc2ec8b2cf811d78199b9f3ccb6dff4a76f61af433fd387b329cfc7cb1d6992e5e894b60703f5a8d71f1ae86b792caad87e379c292f6b1edd1f5cf7d1051687594af0a979d430c47478507f0cc4806985d7a15ee6f78e24dbf8f1a4d1596b7", 0xa1}, {&(0x7f0000000500)="e76113b9e7869908627d42baa8c8e953375727ae50640dd8f3593997348a63eadad835a1cc750b51ade6d4758f17e05b6a6875086475aeb68c3cf2f729f699dfab1400964adce2a2531a72ec90cc3ea331369377ed00c46b88b5db02d3059917be5c9c80aa346b438ae0a0cda95efecd98dd07273bd7e4f19bcbb7fd83b473c9a93ad6efb908822756c81edbb9", 0x8d}], 0x4) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00002daff0)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000004bc0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000004b80)={&(0x7f0000000080)=ANY=[@ANYBLOB="1a87c089c4c666f09830cfa7be167ac64c8fe1c3e557f81f754cad47173b33ea4050d0107747a60b51d2739a556404660d652bd2363c119007b4afdf1687969b28"], 0x1}, 0x1}, 0x0) read(r0, &(0x7f0000000280)=""/172, 0xac) 2018/05/28 20:08:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000040)=0x5a3) sendmsg$nl_generic(r0, &(0x7f0000001fc0)={&(0x7f0000000ac0)={0x10}, 0xc, &(0x7f0000001f80)={&(0x7f0000004200)={0x14, 0x13, 0x909, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x4) 2018/05/28 20:08:27 executing program 0: modify_ldt$write(0x1, &(0x7f00000001c0), 0x10) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x501000, 0x0) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x30e, 0xffffffffffffffff, 0x7, 0x86e4, 0x200, @random="1e0a08b5a687"}, 0x10) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x100, 0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x800002ec) modify_ldt$read(0x0, &(0x7f0000000200)=""/54, 0x36) 2018/05/28 20:08:27 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xfffffffffffffffc, 0x5) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="121b4c4600000000000000000000000000000000000000000000000038000000000000004d00000001006300020000000000000000000000220000000000d600000000000000000000000000000000000000000000000000003eca7fdfa62d0c63588831624d4722a32d56c377f596aaf0a032aa7b7a477ce508848f4385ba4a60c14f681d3876623b1722f22063bce5407ec8e7b09359a3f5d873229e7f5e72ffffff7d000000001520921bf91b878473fc13f7f8b4a9ef"], 0x58) poll(&(0x7f0000000140)=[{r0, 0x4}], 0x1, 0x0) 2018/05/28 20:08:27 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x1af) openat$keychord(0xffffffffffffff9c, &(0x7f0000000500)='/dev/keychord\x00', 0x20000, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0xfffffffffffffe51) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000440)={0x7, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}}}, 0x84) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000300)=""/238, &(0x7f0000000400)=0xee) accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000100)=0x14, 0x80000) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000002c0)={@remote={0xac, 0x14, 0x14, 0xbb}, @remote={0xac, 0x14, 0x14, 0xbb}, r1}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000280)={@multicast1=0xe0000001, @remote={0xac, 0x14, 0x14, 0xbb}, @multicast1=0xe0000001}, 0xc) 2018/05/28 20:08:27 executing program 6: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e21}, 0x10) recvmsg(r0, &(0x7f0000000740)={&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f0000000640), 0x0, &(0x7f00000006c0)=""/110, 0x6e}, 0x40012021) accept4$netrom(r0, 0x0, &(0x7f0000000000), 0x0) 2018/05/28 20:08:27 executing program 1: r0 = accept4$llc(0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x10, 0x800) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x97) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x611, 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) ioctl$TUNDETACHFILTER(r3, 0x400854d6, 0x0) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/05/28 20:08:27 executing program 0: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000100)={r1, 0x1, 0x6, @random="557369d57189"}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x29, &(0x7f0000000000), 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000003800000000010084400000001"]) ioctl(r3, 0x8916, &(0x7f0000000000)) 2018/05/28 20:08:27 executing program 5: mmap(&(0x7f0000b4c000/0x2000)=nil, 0x2000, 0x2, 0x5c83e, 0xffffffffffffffff, 0x400000) r0 = dup(0xffffffffffffff9c) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc008641d, &(0x7f0000000140)={r1, &(0x7f0000000040)=""/241}) 2018/05/28 20:08:27 executing program 4: sysfs$2(0x4, 0x20000000000400, &(0x7f0000000080)=""/105) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000140)={0x2f, @dev={0xac, 0x14, 0x14, 0x12}, 0x4e21, 0x2, 'sed\x00', 0x7, 0x8, 0x78}, 0x2c) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x50, {0x2, 0x4e23}, 'bridge_slave_0\x00'}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040)=0xd489, 0x4) 2018/05/28 20:08:27 executing program 7: r0 = memfd_create(&(0x7f00000001c0)="00000600", 0xffffffffffffffff) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000040)=0x3) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000000000000400000000000000000000000000000000000000000003800020000000000fdff0300000000000000fdfffffffffffffffdffff0000000000000000f800000000000042000000000000000000000000000000000466ce175af1c16e25a3ce6a3c8329676a3df50025509ebbaa3ffe848034c3c1a98ae90082484a5a221d3c4905396664e6ae5099617de790"], 0xb0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140), &(0x7f0000000180)=0x4) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000040), &(0x7f0000000500), 0x1000) 2018/05/28 20:08:27 executing program 6: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x208000, 0x0) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "cf2f90294dddb0d26c82d9a6a20fbb9c3dcdf8ee7415ea0c8aea8828c48794c2312f34de3d65014a9e154fce66f7f9186e747d6649cd049236197873a08c7f5cc80fb9f882c74a0d16f102a37ce0543e9151577da893a3119b50b822224b55f7c18ab7ae4bbb97367acac53eb3f104006248ac6995d597475513de45f0ca73026ad892a37baefdaedd3139a8f92ad885bcf61c7226e3ee3ff80030"}, 0xab) getgid() 2018/05/28 20:08:27 executing program 5: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x200, 0x0) creat(&(0x7f0000000040)='./file1/file0\x00', 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)="2f70726f632f7379732f6e65612f697076342f7673060000006e0000000000000000000000000000000e4db7a2270c90cca45cdcf57532b81401a9357bc9b9e65088cf53791810bfe52a1284d6d1393003bacd1434b66e979ea9ca51720195cb6822285a13585c2ad18d3b3b05b00377daa3f1a4395d9837a58358ac5deecc081ed02eb3135832d1805cd3471e29c3514532e6674ac8988488e88a6029c5993518b3c1ced98c6de110b320b88c4789162075d1b3cd810ad9920f617d734ae478e56eaacd349fc25a00000000000000000000000000", 0x2, 0x0) sendto$inet(r1, &(0x7f00000004c0)="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", 0x1000, 0x80, &(0x7f0000000100)={0x2, 0x4e22, @broadcast=0xffffffff}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000180)=0x7) renameat(r0, &(0x7f0000000080)='./file1/file0\x00', r0, &(0x7f0000000140)='./file1\x00') 2018/05/28 20:08:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000516ff0)={0x2, 0x84e21, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000588fff), 0xfffffffffffffe98, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) connect(r0, &(0x7f00003cd000)=@ethernet, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 2018/05/28 20:08:28 executing program 1: r0 = socket(0xa, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000000c0)={"52756e6c30576bc37a1f4449f800", @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x10) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000000)=0x8, 0x2) 2018/05/28 20:08:28 executing program 4: r0 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000)={0x73, 0x79, 0x7a}, &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f0000f9f000)=""/125, 0x7d) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) openat$cgroup(r1, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) 2018/05/28 20:08:28 executing program 7: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x258602, 0x0) accept4$ipx(r1, 0x0, &(0x7f0000000080), 0x80800) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) 2018/05/28 20:08:28 executing program 0: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000100)={r1, 0x1, 0x6, @random="557369d57189"}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x29, &(0x7f0000000000), 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000003800000000010084400000001"]) ioctl(r3, 0x8916, &(0x7f0000000000)) 2018/05/28 20:08:28 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) close(r0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000000)) 2018/05/28 20:08:28 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x10, 0x0, &(0x7f00000001c0)=[@increfs={0x40106308}, @release={0x40046306}], 0x0, 0x0, &(0x7f0000000280)}) fcntl$setflags(r0, 0x2, 0x1) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f00000002c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x8, 0x0, &(0x7f0000000040)=[@acquire={0x40046305, 0x3}], 0xee, 0x0, &(0x7f0000000080)="f43da19cfd5600783a04fb08d6ba0e8179d833392c5ac27cb5d9adf84555153ea31ee8dce9417be3d41a441083d9538f9b531f9b52a70fedf4b16bdf7b9b74c0736b0a729ceadbdb460e1d8ce47929eda4dbb37e5f4bdb2dc0e846c002eb0dd21f3200575333aa8d233526be1ccb451167c5f0bcd3c44e487d15bc2277f94ddbc9e7430a889f70101a602bb2875c4f746ed6032f24980a8905eb309231d6d37557fc3fc30bb778bd62bfa379437530b8aab9b510c1ce2c0a92b3858a47d85fed1e28fb39ffac3f21045692b869a9165c02a67434aaba486ff8aabd0e006399bd87b6545d0ffc14b5c36a2f19d516"}) r1 = dup3(r0, r0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000280)=[{0x6, 0x401}, {0x3, 0xfffffffffffff1bb}, {0x2, 0x3ff}], 0x3) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) bind$vsock_stream(r2, &(0x7f0000000240)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) 2018/05/28 20:08:28 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_elf32(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x10000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000100)={0x30000000}) 2018/05/28 20:08:28 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x401, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=0x6) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000005c0)="821ad940a48d55c6f9e0322c774401f2f88b4eee9289eba86bb1e40e600e2c1c0352bc0304d31ebe2b23a894f3822cfbba8f3f9f6c8ef7268ca9f676fb532b8b73b1da2ea5bb27470ae28745db039387776efbe6d8fa7278ffc2090db04da554775f12a5696f0233c7e80dad74af528f41b9019a9800a079bd35da4e586b5a9dc3f3fc156ff8529ceed6ffe4f7") r1 = socket$netlink(0x10, 0x3, 0x5) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000580)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1400a2775d350df5"], 0x14}, 0x1}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000060}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r2, 0xb01, 0x70bd2d, 0x25dfdbfe, {0xa}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x750}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)={0xc8, r2, 0x410, 0x70bd28, 0x25dfdbff, {0x5}, [@IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1={0xff, 0x1, [], 0x1}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x80000001}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1=0xe0000001}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7a868c0e}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffffff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20044810}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000680)='/dev/rtc0\x00', 0xfffffffffffffffe, 0x0) 2018/05/28 20:08:28 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0), 0x80000002) bind$ax25(r0, &(0x7f0000000200)={0x3, {"2ba9a1c16aa95b"}, 0x3}, 0x10) fchdir(0xffffffffffffffff) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x9, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x6}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000100)="88803eb7dc4a76f633c0684aaa52c58cb2597c0bb2a41c97af26e53d5ec23bc8853dc40f9c01774d1156a8f235e4c1bab17ab669574fd4f4db3d652396d3ef59ccc6846b067c3d63ea808e731ce8746b169bedfc99dfb7a29f9eea54ab3907ad8cc9c28b773c88476efa85f57dc04f24cd7f78c28605f334bace7d4c927e2e7b74f268335b49cf37a0ed21afff2fe03e5629c563a25321bc12a396be7f1cb479ed7b729ef18e5973b4e4f638455cf006f0c18e", 0xb3}], 0x1, 0x0, 0x0, 0x40}, 0x40800) 2018/05/28 20:08:28 executing program 0: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000100)={r1, 0x1, 0x6, @random="557369d57189"}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x29, &(0x7f0000000000), 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000003800000000010084400000001"]) ioctl(r3, 0x8916, &(0x7f0000000000)) 2018/05/28 20:08:28 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x149002, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x1, @mcast1={0xff, 0x1, [], 0x1}, 0xb9}, @in6={0xa, 0x4e20, 0x20, @loopback={0x0, 0x1}, 0x1ff}, @in6={0xa, 0x4e22, 0xfd, @mcast1={0xff, 0x1, [], 0x1}, 0x400}, @in={0x2, 0x4e21}, @in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, @in={0x2, 0x4e21, @loopback=0x7f000001}], 0x84) ioctl$DRM_IOCTL_GET_STATS(r0, 0x807c6406, &(0x7f00000001c0)=""/184) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000080)=0x7f) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff8e}, {0xffffffe0}}) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)=""/64) 2018/05/28 20:08:28 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00002daff0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) getpeername$packet(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0x14) 2018/05/28 20:08:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=[{0x24, 0x400000000000029, 0x39, "27020201594a434c6cb8bdc2df5ed487ccfe800000"}], 0x24}, 0x0) fstatfs(r0, &(0x7f00000000c0)=""/115) [ 59.376950] binder: 7060:7070 BC_INCREFS_DONE u4004630600000000 no match 2018/05/28 20:08:28 executing program 0: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000100)={r1, 0x1, 0x6, @random="557369d57189"}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x29, &(0x7f0000000000), 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000003800000000010084400000001"]) ioctl(r3, 0x8916, &(0x7f0000000000)) 2018/05/28 20:08:28 executing program 6: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x4, "8fa4bf49"}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000000c0)=r1, 0x4) r2 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000000140)) [ 59.441608] binder: 7060:7070 Acquire 1 refcount change on invalid ref 3 ret -22 2018/05/28 20:08:29 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000280)={0x0, 0xfffffffffffffffe, 0x100000000, 0x8, 0xfffffffeffffffff, 0x7, 0x5, 0xffffffffffffff7f, {0x0, @in6={{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x38d9}}, 0x1, 0x9, 0x8, 0x5, 0x3ff}}, &(0x7f0000000000)=0xb0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000003c0)={r1, 0x10000}, 0x8) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000001600)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) utimensat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000400)={{}, {0x77359400}}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x400, 0x0) getsockname$netrom(r3, &(0x7f0000000180)=@full, &(0x7f00000000c0)=0x48) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sync() 2018/05/28 20:08:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000801, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r1 = dup2(r0, r0) read$eventfd(r1, &(0x7f0000000300), 0x8) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2=0xe0000002, @multicast1=0xe0000001}, 0x8) setsockopt$sock_int(r0, 0x1, 0x40000000a, &(0x7f0000000100)=0x7, 0x4) sendto$inet(r0, &(0x7f0000000700)='\t', 0x1, 0x8005, &(0x7f0000000780)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 2018/05/28 20:08:29 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000080)=0x2, 0x4) sendto$inet6(r0, &(0x7f00007a8fff), 0xfffffffffffffcfd, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x3, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3f, &(0x7f0000000000), &(0x7f0000000040)=0xffffffffffffffdc) 2018/05/28 20:08:29 executing program 0: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f0000000100)='eth0\x00') r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000000c0)={'teql0\x00', {0x2, 0x4e20, @multicast1=0xe0000001}}) sysfs$3(0x3) mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) mq_timedsend(r0, &(0x7f0000000080), 0x0, 0x1, &(0x7f0000000040)) close(r0) 2018/05/28 20:08:29 executing program 3: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/relabel\x00', 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)) write$selinux_access(r0, &(0x7f0000000080)={'system_u:object_r:systemd_tmpfiles_exec_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x32}, 0x4e) 2018/05/28 20:08:29 executing program 4: r0 = socket(0xa, 0x1, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000001c0)={0x5, 0x0, &(0x7f0000000180)}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x5, "760040000000000080626f6e0900"}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000000c0)={0x2, 'ip6tnl0\x00'}, 0x18) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000040)=""/89) 2018/05/28 20:08:29 executing program 6: mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000292000/0x1000)=nil) r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000001fdc)=[{}, {{0x0, 0x2710}}], 0x30) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) syz_open_procfs(r1, &(0x7f0000000040)='sessionid\x00') 2018/05/28 20:08:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40c000) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x6}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x5}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000140)={r2, r3}) [ 60.267148] binder: BINDER_SET_CONTEXT_MGR already set [ 60.267299] binder: 7060:7116 BC_INCREFS_DONE u4004630600000000 no match [ 60.274082] binder: 7060:7116 Acquire 1 refcount change on invalid ref 3 ret -22 [ 60.286868] binder: 7060:7114 ioctl 40046207 0 returned -16 2018/05/28 20:08:29 executing program 7: r0 = socket$unix(0x1, 0x2, 0x0) connect(r0, &(0x7f0000931ff4)=@un=@file={0x0, "e91f7189591e9233614b00"}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) openat$cgroup_procs(r1, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x8002, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0xffffffffffff3289, 0x5, 0x6, 0x3, 0x81}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000140)={r3, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0xe8) setuid(r4) 2018/05/28 20:08:29 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000140)=0xc) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='net/arp\x00') lseek(r1, 0x9, 0x7) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000040)) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/57, 0x39}, {&(0x7f0000000080)=""/24, 0x18}], 0x2, 0x0) [ 60.315444] IPVS: Unknown mcast interface: v 2018/05/28 20:08:29 executing program 6: sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x40090) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 60.342155] IPVS: Unknown mcast interface: v 2018/05/28 20:08:29 executing program 4: socket(0x3, 0xf, 0x4358) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8bff, &(0x7f0000000240)={'tunl0\x00', @ifru_map}) 2018/05/28 20:08:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x6e22}, 0x1c) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='aio\x00', 0xa00000, &(0x7f00000001c0)="ac867f847521795f515dc212a9e719a44822a107a940c0448d65d83c5e920022e2bf086b266c43702206ac950f33b3552cbbc0e063c334d14190a9e65b84763b1a8724f5f59b7f143ed0398943c93530bc9a048df4148e33557c43bc27ebaeee9ad91be005ede1a3398b43de65a3c7e8b72d44e8084d28fc52f3beaf54d73687f7518fffd501107fcbcdb88015f0d65499a9fae85ec86e934c3779c796c9ec5d05643f5b6b460064fb1b976e4851ff550a5665ee64196616ae35db586ef76b9062fa2547d1b6ece06c46af831f4f") listen(r0, 0x70) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f00000000c0)) 2018/05/28 20:08:29 executing program 7: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0186415, &(0x7f0000000000)={&(0x7f0000004000/0x2000)=nil, 0x40, 0x4, 0x50, &(0x7f0000004000/0x2000)=nil}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f000000a000/0x2000)=nil) openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0xfffffffffffffffc, 0xfffffffffffffff7}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={r1, @in6={{0xa, 0x4e24, 0x3f, @local={0xfe, 0x80, [], 0xaa}, 0x61ce}}, 0x373299a5, 0x8}, &(0x7f0000000100)=0x88) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000140)={r2, 0xfffffffffffffe47, "5970326117f07f4eb4cf8b81ec93a0bcd958f9572e774fc9d8de29a905d22aa0c66fede9d1fc48bd31919534884b097fe11705b9dfc1fc0d77abdf46948f0833ac0492afcf53dc76e17368fa1305dfcc8d0e81f2829ba26c7694f5caa3a8e73ad3615f15d56f5ac46e28df797c92ed1b0e9d8c55cd7565cced00bcc812676a064981c93fcdacb49bc29a16f63136bb5719c0779db7a277c8a3ea36d6a294240dd57bd591690e52a20de86551f6cf"}, &(0x7f0000000200)=0xb6) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 2018/05/28 20:08:29 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000080)={'rose0\x00', 0x1000}) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000380)="5500000018007f5300fe01b2a4a280930a06000000a8430891000000390008003500100000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d40000000000000000000000000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) [ 60.453098] mmap: syz-executor7 (7169) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 2018/05/28 20:08:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) write$binfmt_aout(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x20d) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000640)=""/34, 0x22}, {&(0x7f0000000680)=""/73, 0x49}, {&(0x7f0000000700)=""/126, 0x7e}], 0x3) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711, @host=0x2}, 0x10) read(r0, &(0x7f0000000300)=""/109, 0xfffffffffffffd36) shutdown(r0, 0x1) 2018/05/28 20:08:30 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(&(0x7f0000022ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) modify_ldt$read(0x0, &(0x7f0000000000), 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x10040, 0x0) connect$unix(r2, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 2018/05/28 20:08:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0xfffffffffffffffd, 0x4) 2018/05/28 20:08:30 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"69000200000f002dc830ee000000005d", 0x103}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000010005fba00920d2b0e00f2ff0000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}, 0x1}, 0x0) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/udplite6\x00') 2018/05/28 20:08:30 executing program 5: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @rand_addr}}) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000100)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14}}, {0x1, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x0, @rand_addr}, "00000080000001000000007000"}) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f00000000c0)=""/40) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x6) 2018/05/28 20:08:30 executing program 7: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000040)={'tunl0\x00', @ifru_map={0x0, 0xffffffffffffe320}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={r1, 0xbea, 0x2, [0xde78, 0x5]}, &(0x7f0000000100)=0xc) 2018/05/28 20:08:30 executing program 1: unshare(0x8c000200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x4, @rand_addr=0x2000000}}) 2018/05/28 20:08:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) flistxattr(r0, &(0x7f0000000000)=""/6, 0x6) r1 = socket$inet(0x2, 0x80007, 0x81) accept4$inet(r1, 0x0, &(0x7f0000000040), 0x0) 2018/05/28 20:08:30 executing program 3: lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x9ffd, r0, r1, 0x4, 0x0, 0x8801) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xb) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9) 2018/05/28 20:08:30 executing program 7: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x100000001}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000280)={r3, 0x25c0}, 0x8) write(r1, &(0x7f0000000080)=',', 0x1) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x3, 0x0, 0xffffffffffffffff, 0x0, @tick=0x9, {}, {0x0, 0xfffffffffffffffd}, @time=@time={0x77359400}}], 0xfffffffffffffe78) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) read(r0, &(0x7f0000000100)=""/212, 0xd4) read(r0, &(0x7f00000000c0)=""/52, 0x34) r4 = dup2(r0, r2) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000000)=0xf60, 0x4) [ 61.207727] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 61.230530] device lo entered promiscuous mode [ 61.236428] ================================================================== [ 61.236441] BUG: KASAN: use-after-free in __list_del_entry+0x182/0x1c0 [ 61.236446] Read of size 8 at addr ffff8801be793960 by task udevd/2349 [ 61.236446] [ 61.236453] CPU: 1 PID: 2349 Comm: udevd Not tainted 4.9.103-g0cecdf8 #38 [ 61.236456] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 61.236466] ffff8801db307b70 ffffffff81eb34a9 ffffea0006f9e4c0 ffff8801be793960 [ 61.236473] 0000000000000000 ffff8801be793960 ffff8801b9aaa280 ffff8801db307ba8 [ 61.236479] ffffffff815676bb ffff8801be793960 0000000000000008 0000000000000000 [ 61.236480] Call Trace: [ 61.236488] [ 61.236489] [] dump_stack+0xc1/0x128 [ 61.236496] [] print_address_description+0x6c/0x234 [ 61.236501] [] kasan_report.cold.6+0x242/0x2fe [ 61.236507] [] ? __list_del_entry+0x182/0x1c0 [ 61.236513] [] __asan_report_load8_noabort+0x14/0x20 [ 61.236519] [] __list_del_entry+0x182/0x1c0 [ 61.236525] [] snd_timer_interrupt+0x4fe/0xc40 [ 61.236532] [] ? snd_timer_user_disconnect+0x80/0x80 [ 61.236537] [] snd_timer_s_function+0xbd/0x120 [ 61.236544] [] call_timer_fn+0x163/0x6e0 [ 61.236550] [] ? call_timer_fn+0xda/0x6e0 [ 61.236555] [] ? debug_object_deactivate+0x214/0x340 [ 61.236560] [] ? snd_timer_interrupt+0xc40/0xc40 [ 61.236566] [] ? process_timeout+0x20/0x20 [ 61.236572] [] ? _raw_spin_unlock_irq+0x27/0x50 [ 61.236576] [] ? snd_timer_interrupt+0xc40/0xc40 [ 61.236584] [] ? trace_hardirqs_on_caller+0x266/0x590 [ 61.236588] [] ? snd_timer_interrupt+0xc40/0xc40 [ 61.236593] [] run_timer_softirq+0x1047/0x1590 [ 61.236599] [] ? clockevents_tick_resume+0x60/0x60 [ 61.236603] [] ? add_timer+0xca0/0xca0 [ 61.236609] [] ? __lock_is_held+0xa2/0xf0 [ 61.236615] [] __do_softirq+0x20b/0x937 [ 61.236622] [] irq_exit+0x147/0x190 [ 61.236628] [] smp_apic_timer_interrupt+0x81/0xa0 [ 61.236633] [] apic_timer_interrupt+0xa0/0xb0 [ 61.236642] [ 61.236643] [] ? avc_has_perm_noaudit+0x1ec/0x450 [ 61.236649] [] ? __sanitizer_cov_trace_pc+0xd/0x50 [ 61.236655] [] avc_has_perm_noaudit+0x220/0x450 [ 61.236660] [] ? avc_has_perm_noaudit+0xa3/0x450 [ 61.236666] [] ? avc_has_extended_perms+0xf00/0xf00 [ 61.236672] [] ? __might_sleep+0x95/0x1a0 [ 61.236678] [] selinux_inode_permission+0x32d/0x4b0 [ 61.236683] [] ? selinux_bprm_committed_creds+0x430/0x430 [ 61.236689] [] ? set_nlink+0x115/0x160 [ 61.236695] [] security_inode_permission+0xb9/0x100 [ 61.236702] [] ? kernfs_iop_getattr+0xa0/0xa0 [ 61.236708] [] __inode_permission2+0x93/0x2d0 [ 61.236713] [] inode_permission2+0x2f/0x110 [ 61.236719] [] link_path_walk+0x950/0x1200 [ 61.236724] [] ? walk_component+0x1bb0/0x1bb0 [ 61.236730] [] ? SyS_unlink+0x1a/0x20 [ 61.236736] [] ? do_syscall_64+0x1a6/0x490 [ 61.236741] [] ? entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 61.236747] [] path_lookupat.isra.41+0x1b4/0x410 [ 61.236753] [] filename_lookup.part.55+0x177/0x370 [ 61.236759] [] ? filename_parentat.isra.53.part.54+0x3d0/0x3d0 [ 61.236766] [] ? strncpy_from_user+0x20d/0x2d0 [ 61.236771] [] ? getname_flags+0x23a/0x580 [ 61.236778] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 61.236784] [] user_path_at_empty+0x53/0x70 [ 61.236789] [] vfs_fstatat+0xc6/0x170 [ 61.236793] [] ? vfs_fstat+0x80/0x80 [ 61.236798] [] ? do_rmdir+0x3f0/0x3f0 [ 61.236803] [] SYSC_newstat+0x86/0xf0 [ 61.236807] [] ? cp_new_stat+0x5c0/0x5c0 [ 61.236813] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 61.236818] [] ? trace_hardirqs_on+0xd/0x10 [ 61.236824] [] ? queue_delayed_work_on+0x67/0xb0 [ 61.236831] [] ? fsnotify_free_mark.part.5+0x44/0x50 [ 61.236835] [] ? do_syscall_64+0x48/0x490 [ 61.236840] [] SyS_newstat+0x1d/0x30 [ 61.236844] [] ? SyS_fstat+0x30/0x30 [ 61.236849] [] do_syscall_64+0x1a6/0x490 [ 61.236854] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 61.236856] [ 61.236858] Allocated by task 7200: [ 61.236863] save_stack_trace+0x16/0x20 [ 61.236867] save_stack+0x43/0xd0 [ 61.236870] kasan_kmalloc+0xc7/0xe0 [ 61.236876] kmem_cache_alloc_trace+0xfd/0x2b0 [ 61.236879] snd_timer_instance_new+0x52/0x3a0 [ 61.236883] snd_timer_open+0x500/0xdd0 [ 61.236887] __snd_timer_user_ioctl.isra.23+0x675/0x22c0 [ 61.236891] snd_timer_user_ioctl_compat+0x563/0x760 [ 61.236896] compat_SyS_ioctl+0x126/0x1fe0 [ 61.236900] do_fast_syscall_32+0x2f7/0x870 [ 61.236904] entry_SYSENTER_compat+0x90/0xa2 [ 61.236905] [ 61.236907] Freed by task 7200: [ 61.236910] save_stack_trace+0x16/0x20 [ 61.236913] save_stack+0x43/0xd0 [ 61.236917] kasan_slab_free+0x72/0xc0 [ 61.236921] kfree+0xfb/0x310 [ 61.236925] snd_timer_close+0x36d/0x660 [ 61.236928] snd_timer_user_release+0x97/0x130 [ 61.236933] __fput+0x263/0x700 [ 61.236937] ____fput+0x15/0x20 [ 61.236941] task_work_run+0x10c/0x180 [ 61.236945] do_exit+0x9e1/0x27c0 [ 61.236949] do_group_exit+0x111/0x340 [ 61.236954] get_signal+0x4cf/0x1450 [ 61.236965] do_signal+0x87/0x19f0 [ 61.236969] exit_to_usermode_loop+0xe1/0x120 [ 61.236973] do_fast_syscall_32+0x5c3/0x870 [ 61.236977] entry_SYSENTER_compat+0x90/0xa2 [ 61.236978] [ 61.236981] The buggy address belongs to the object at ffff8801be7938c0 [ 61.236981] which belongs to the cache kmalloc-256 of size 256 [ 61.236985] The buggy address is located 160 bytes inside of [ 61.236985] 256-byte region [ffff8801be7938c0, ffff8801be7939c0) [ 61.236987] The buggy address belongs to the page: [ 61.236992] page:ffffea0006f9e4c0 count:1 mapcount:0 mapping: (null) index:0x0 [ 61.236996] flags: 0x8000000000000080(slab) [ 61.236997] page dumped because: kasan: bad access detected [ 61.236998] [ 61.237000] Memory state around the buggy address: [ 61.237004] ffff8801be793800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 61.237008] ffff8801be793880: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 61.237011] >ffff8801be793900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 61.237013] ^ [ 61.237017] ffff8801be793980: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 61.237021] ffff8801be793a00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 61.237022] ================================================================== [ 61.237024] Disabling lock debugging due to kernel taint [ 61.237026] Kernel panic - not syncing: panic_on_warn set ... [ 61.237026] [ 61.237031] CPU: 1 PID: 2349 Comm: udevd Tainted: G B 4.9.103-g0cecdf8 #38 [ 61.237034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 61.237041] ffff8801db307ad0 ffffffff81eb34a9 ffffffff843c5d75 00000000ffffffff [ 61.237048] 0000000000000000 0000000000000001 ffff8801b9aaa280 ffff8801db307b90 [ 61.237054] ffffffff81421aa5 0000000041b58ab3 ffffffff843b94a8 ffffffff814218e6 [ 61.237055] Call Trace: [ 61.237061] [ 61.237061] [] dump_stack+0xc1/0x128 [ 61.237068] [] panic+0x1bf/0x3bc [ 61.237073] [] ? add_taint.cold.6+0x16/0x16 [ 61.237078] [] ? kasan_end_report+0x32/0x4f [ 61.237082] [] kasan_end_report+0x47/0x4f [ 61.237087] [] kasan_report.cold.6+0x76/0x2fe [ 61.237092] [] ? __list_del_entry+0x182/0x1c0 [ 61.237097] [] __asan_report_load8_noabort+0x14/0x20 [ 61.237103] [] __list_del_entry+0x182/0x1c0 [ 61.237107] [] snd_timer_interrupt+0x4fe/0xc40 [ 61.237113] [] ? snd_timer_user_disconnect+0x80/0x80 [ 61.237118] [] snd_timer_s_function+0xbd/0x120 [ 61.237124] [] call_timer_fn+0x163/0x6e0 [ 61.237129] [] ? call_timer_fn+0xda/0x6e0 [ 61.237134] [] ? debug_object_deactivate+0x214/0x340 [ 61.237139] [] ? snd_timer_interrupt+0xc40/0xc40 [ 61.237144] [] ? process_timeout+0x20/0x20 [ 61.237149] [] ? _raw_spin_unlock_irq+0x27/0x50 [ 61.237154] [] ? snd_timer_interrupt+0xc40/0xc40 [ 61.237159] [] ? trace_hardirqs_on_caller+0x266/0x590 [ 61.237164] [] ? snd_timer_interrupt+0xc40/0xc40 [ 61.237169] [] run_timer_softirq+0x1047/0x1590 [ 61.237174] [] ? clockevents_tick_resume+0x60/0x60 [ 61.237178] [] ? add_timer+0xca0/0xca0 [ 61.237183] [] ? __lock_is_held+0xa2/0xf0 [ 61.237189] [] __do_softirq+0x20b/0x937 [ 61.237194] [] irq_exit+0x147/0x190 [ 61.237200] [] smp_apic_timer_interrupt+0x81/0xa0 [ 61.237205] [] apic_timer_interrupt+0xa0/0xb0 [ 61.237212] [ 61.237212] [] ? avc_has_perm_noaudit+0x1ec/0x450 [ 61.237218] [] ? __sanitizer_cov_trace_pc+0xd/0x50 [ 61.237223] [] avc_has_perm_noaudit+0x220/0x450 [ 61.237229] [] ? avc_has_perm_noaudit+0xa3/0x450 [ 61.237235] [] ? avc_has_extended_perms+0xf00/0xf00 [ 61.237239] [] ? __might_sleep+0x95/0x1a0 [ 61.237244] [] selinux_inode_permission+0x32d/0x4b0 [ 61.237250] [] ? selinux_bprm_committed_creds+0x430/0x430 [ 61.237255] [] ? set_nlink+0x115/0x160 [ 61.237260] [] security_inode_permission+0xb9/0x100 [ 61.237265] [] ? kernfs_iop_getattr+0xa0/0xa0 [ 61.237270] [] __inode_permission2+0x93/0x2d0 [ 61.237276] [] inode_permission2+0x2f/0x110 [ 61.237281] [] link_path_walk+0x950/0x1200 [ 61.237287] [] ? walk_component+0x1bb0/0x1bb0 [ 61.237292] [] ? SyS_unlink+0x1a/0x20 [ 61.237296] [] ? do_syscall_64+0x1a6/0x490 [ 61.237301] [] ? entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 61.237307] [] path_lookupat.isra.41+0x1b4/0x410 [ 61.237313] [] filename_lookup.part.55+0x177/0x370 [ 61.237319] [] ? filename_parentat.isra.53.part.54+0x3d0/0x3d0 [ 61.237325] [] ? strncpy_from_user+0x20d/0x2d0 [ 61.237331] [] ? getname_flags+0x23a/0x580 [ 61.237336] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 61.237342] [] user_path_at_empty+0x53/0x70 [ 61.237346] [] vfs_fstatat+0xc6/0x170 [ 61.237351] [] ? vfs_fstat+0x80/0x80 [ 61.237356] [] ? do_rmdir+0x3f0/0x3f0 [ 61.237360] [] SYSC_newstat+0x86/0xf0 [ 61.237365] [] ? cp_new_stat+0x5c0/0x5c0 [ 61.237370] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 61.237376] [] ? trace_hardirqs_on+0xd/0x10 [ 61.237381] [] ? queue_delayed_work_on+0x67/0xb0 [ 61.237387] [] ? fsnotify_free_mark.part.5+0x44/0x50 [ 61.237391] [] ? do_syscall_64+0x48/0x490 [ 61.237396] [] SyS_newstat+0x1d/0x30 [ 61.237400] [] ? SyS_fstat+0x30/0x30 [ 61.237405] [] do_syscall_64+0x1a6/0x490 [ 61.237410] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 62.362487] Shutting down cpus with NMI [ 62.362924] Dumping ftrace buffer: [ 62.362927] (ftrace buffer empty) [ 62.362930] Kernel Offset: disabled [ 63.544155] Rebooting in 86400 seconds..